6, @local}, 0x0) r28 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r28, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r28, 0x8933, &(0x7f0000000340)={'team0\x00', r27}) r29 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r29, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) getsockname$packet(r29, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r31 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r31, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r31, 0x8933, &(0x7f0000000340)={'team0\x00', r30}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000ac0)={0x0, @generic={0xa, "caaec1a31c263ef726f16d942877"}, @hci={0x1f, 0x0, 0x3}, @in={0x2, 0x4e21, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffb768, 0x9}) accept4$packet(0xffffffffffffffff, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000b80)=0x14, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r36 = dup3(r34, r35, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r36, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r36, 0x29, 0x23, &(0x7f0000003d80)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000003e80)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003ec0)={{{@in6, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000003fc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004000)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@dev}}, &(0x7f0000004100)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004400)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, &(0x7f0000004500)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000004d40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004d00)={&(0x7f0000004540)={0x7ac, r1, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x270, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x3, 0x4, 0xe8, 0x4}, {0x5, 0x7, 0xf9, 0xff}, {0x9, 0xd3, 0x1c, 0x8698}, {0x2, 0x6, 0xca, 0x9b5c}, {0x0, 0x7f, 0x8, 0x100}, {0x6, 0x7, 0x40, 0x3}, {0x100, 0x0, 0x90, 0x1}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xa9}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x1, 0x5, 0xff, 0xdd60929f}, {0x9, 0x4, 0x4, 0x20}, {0x3, 0x8, 0x0, 0x2}, {0x9, 0x35, 0x1, 0x76710a81}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5e7e}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}]}}, {{0x8, 0x1, r9}, {0x1f4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r14}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x2, 0x5, 0xbd, 0x46c}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r17}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}]}}, {{0x8, 0x1, r24}, {0xc0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1584}}, {0x8, 0x6, r27}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8, 0x1, r30}, {0x134, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r32}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}]}}, {{0x8, 0x1, r37}, {0x40, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r38}, {0xd0, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x81, 0x0, 0x7, 0x80000001}, {0xfff7, 0x0, 0x2, 0x66}, {0x2, 0xde, 0x81, 0x3}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r39}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r40}}}]}}]}, 0x7ac}, 0x1, 0x0, 0x0, 0x40000}, 0x26c3e7ceb366b747) keyctl$session_to_parent(0x12) 18:40:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0xa, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x80001d00c0d0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) readv(r8, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/33, 0x21}, {&(0x7f00000001c0)=""/230, 0xe6}, {&(0x7f00000002c0)=""/44, 0x2c}, {&(0x7f0000000300)=""/99, 0x63}, {&(0x7f0000000380)=""/152, 0x98}, {&(0x7f0000000500)=""/196, 0xc4}, {&(0x7f0000000600)=""/149, 0x95}, {&(0x7f0000000440)=""/30, 0x1e}], 0x8) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x7fff, 0x10001}) 18:40:16 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000801, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007df, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x2d9, 0x0, 0x0, 0x883ec286b61b281e) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) getsockname(0xffffffffffffffff, &(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x80) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r2+30000000}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000) r4 = socket$inet6(0xa, 0x100800000000002, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="180100c5597382060000076ef5fe4232081d6b038dace6"], 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000001c0)=0xe8) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r9 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r8, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r8, &(0x7f00000000c0)='threaded\x00', 0x100000198) sendfile(r8, r9, 0x0, 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r11) r12 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r12, 0x0, 0x0) r13 = getuid() r14 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r14, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001600fdff0000000000000000000000006356ec7ef8cd85a34c292cf342f2ea3d7e139f4da4272b7308f29676b0dbdb48c7462f40ab98a72994d22897e7897a3597fef98878d6cd133e75c398b9b0b2ebb897f9e5901d0c5367d0ff06f836004eb516"], 0x14}}, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000480)=0xc) fchown(r11, r13, r15) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) mount$fuse(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='fuse\x00', 0xd6beba02c67dfffb, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r9, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=r10, @ANYBLOB=',group_id=', @ANYRESDEC=r15, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030344b18e282f4f20dac089b88001d2c64656661756c745f7065726d697373696f6e732c626c6b73697a653d3078303030303030303030303030313030302c626c6b73697a653d3078303030303030303030303030303230302c64656661756c745f7065726d697373696f6e732c64656661756c745f7065726d697373696f6e732c6d61785f726561643d3078303030303030303030303030303030352c616c6c6f775f6f746865722c6d61785f726561643d30783030303030303030", @ANYRESDEC=r16, @ANYBLOB="2c61756469742c6673757569643d30353100637c02312d000339312d903266352d363364622d63343466666534b02c7569643c", @ANYRESDEC=r17, @ANYRESDEC, @ANYBLOB="2801"]) chown(&(0x7f0000000140)='./bus\x00', r7, r15) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) r18 = syz_open_procfs(0x0, &(0x7f0000000000)='net/unix\x00') ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000180)) socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2c, 0x0, 0x0) getpeername$netlink(r18, &(0x7f0000000040), 0x0) chmod(&(0x7f00000000c0)='./control\x00', 0x0) 18:40:16 executing program 4: socket(0x9, 0x2, 0x69) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x0) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB="1400fdff00"/20], 0x14}}, 0x0) ioctl(r3, 0xebd1, &(0x7f0000000640)="2936bf7f") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r2, 0x5428) r4 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(0xffffffffffffffff, 0x0, 0x4) ioctl$TCFLSH(r5, 0x540b, 0xfffffffffffffffd) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1aa) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_setup(0x8000009, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$TIOCSTI(r4, 0x5412, 0xff) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r9, 0x541c, &(0x7f00000003c0)={0x5, 0x5db5200e, 0x6, 0x4}) accept$unix(r9, &(0x7f00000005c0), &(0x7f0000000680)=0x6e) r10 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 18:40:17 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$setperm(0x5, r0, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r0, 0xe}, &(0x7f0000000580)=ANY=[@ANYBLOB="656e633d6fe6060000000000003d7368613531322d61767832000026f3a06772000000000000e6ffffffffffffff0000000000000000000000000000000000af00000000000000000000000000008a7608e38e74f69f707dd02d0fc6d0cbe5032aa081f2f0e5c2e2d26c"], &(0x7f00000001c0)="772724d4ac2b107bc7befd976d50", 0x0) gettid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008913, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup(r3) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000380)={'bridge0\x00', {0x2, 0x4e23, @loopback}}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="62747266d12e476fdc732e2e2f6367726f757000"], &(0x7f0000000140)='\x00', 0x1, 0x3) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$notify(r4, 0x402, 0x20) ftruncate(r5, 0x8200) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) 18:40:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r1 = dup(r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r3 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) write$binfmt_aout(r3, &(0x7f00000000c0)={{0x140b99e26b927eee, 0x3, 0xb2, 0x95, 0x1e2, 0x1, 0xa8, 0x8}, "caf348e2e85c6b7ad2fe0bf07ee5a61ec3fef1c1be1ae7b6d7feb5528d75e70f4494cb4d5b0dbc7963e6"}, 0x4a) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000080)=""/19, &(0x7f0000000000)=0x13) 18:40:17 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xfffffef6) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000000)) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r1, &(0x7f00000000c0)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c208000000000000000100000000676800000000000000000000007fffffff00000008d8a613"}, 0xfe66) 18:40:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000080)=0x1, 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x130001, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'eql\x00', 0x809}) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x400000000008923, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_names='eql\x00\x00\x00\xfd\xfd\xff\xff\x00'}) 18:40:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x10000}]}, 0x14, 0x2) r3 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:40:17 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) open(0x0, 0x475100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r2, 0x4, 0x6100) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) memfd_create(0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x4) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc8") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="0000000000e0bdb6030000000000000002000000b9000000070000000000000000000000070000000000000000120000e6ff0000020000000000000000002b791e29000000000000fdfffffbffffffff82cc498500000000000000000000400000f718010000000000000000000000000000000000000000000000000000f50000000000ffff770000000000010001000000400000060000000000000000000000000000000000000000000000000008000000000000000c00000000000000560c0000000000000000005b0d0000000000000000000000000000000000000000000000001f0000000000000000020000000000000000000045000000000020000000003cdb800000000000000000000000000089001100000000007f000000000000000500000000000000000000000000000000000000000000000001010000000400000200000000000000d7000000000000004597056ad4eb07e7c2c5bcf1caf8258bca028bb509953f5799cbfdda9745af613f96baa2eb0291d05eb291a998084f6315412eeede054f606c4eec83843993b880409b572c32cf483d45165c87312c844eba724c90c8b2b896ccdefcac5b8d52fead585a000000006fadcf7420a284e11c658a7b4095ae7c73cdccba0468c926622f706b1a10a50d158b8b2a83724db0c7e927c0bf4d4801b1d686fc469a313046c87415ed7e27687f8425f9135bd7d07cf192a15f9ba839fd8d5dc51b0a40cbc46d899147b04db95ac845736c21298cd5544461ca766d96b883d61043d4b6a1881e7fa8c0aa2bd337a86ff7c08139314bfab8dd473586d85526025ea59f1bbd49ff502e501f051285d8ce3e29930f07d34f16d95893f73c51111265db411e0000000000000000000000000000448e655a8fbba1dfdaec5006df44d4eed41a58e201175db9c763f7e5c8937597c8b44ee3d158732fb41e64"]) memfd_create(0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r3, 0x0, 0xa5cc554) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x105100, 0x0) flistxattr(r5, &(0x7f0000000dc0)=""/4096, 0x1000) [ 417.592597] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) 18:40:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) getsockopt$inet6_int(r2, 0x29, 0x5, &(0x7f0000b67000), &(0x7f0000000080)=0x4) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="eaffff72dba80be9eecc9aa07dc2d7b5f2a2ff1a00000002000000fbdadf2500000000"], 0xcd}, 0x1, 0x0, 0x0, 0x4000010}, 0x20000000) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x8, 0x9e36, 0xb8, 0x4}) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000040)={0x8, 0x1, 0xa4e8}) 18:40:17 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653a8990785363940aed12f0000000000000022f1f169a4000000000000009f1f8175442cf91022fe50377a22cbccb0353cffd7a7c0c92465e5f9cc2d3fbf9d22168078aba9d7ae45b0051a1221af2772a956", 0x53}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) syz_open_procfs(r2, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) tkill(r2, 0x2d) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x64, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x112}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4617829d}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffff00}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x8040060}, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) fcntl$setown(r3, 0x8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0xffffffffffffff46, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x7}, 0x8) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)='9', 0x1}], 0x1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r5 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) fchdir(r5) ptrace$cont(0x9, r1, 0x0, 0x0) 18:40:17 executing program 1: eventfd2(0x4000002, 0x80000) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x200000, 0x0) fsetxattr$security_selinux(r3, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000600)='system_u:object_r:initrc_exec_t:s0\x00', 0x23, 0x2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000400)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_s\x84ats\x00', 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x418}}, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @rand_addr="4187f9cb738624865a27bacec4702502"}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r5, r7, 0x0, 0x8000fffffffe) 18:40:17 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02000000050000000000000000000000000000000000000002000000fdffffff00b8b4"], 0x23}}, 0x0) r0 = gettid() ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r0) r1 = socket$inet(0x10, 0x2000000000000003, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00\x00\x00\x00\x00r\xed\x02\x00', @ifru_flags=0x2}) 18:40:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0xb1}, {0xa}]}) 18:40:17 executing program 4: socket(0x9, 0x2, 0x69) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x0) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB="1400fdff00"/20], 0x14}}, 0x0) ioctl(r3, 0xebd1, &(0x7f0000000640)="2936bf7f") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r2, 0x5428) r4 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(0xffffffffffffffff, 0x0, 0x4) ioctl$TCFLSH(r5, 0x540b, 0xfffffffffffffffd) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x1aa) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_setup(0x8000009, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$TIOCSTI(r4, 0x5412, 0xff) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r9, 0x541c, &(0x7f00000003c0)={0x5, 0x5db5200e, 0x6, 0x4}) accept$unix(r9, &(0x7f00000005c0), &(0x7f0000000680)=0x6e) r10 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) 18:40:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x96dcae0a9eac8385, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffd94, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x20141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket(0x3, 0x2, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000001b40)=@gcm_256={{}, "89165e5cea570fb1", "103691d5e6671e02531da43829b340af411153d22b6c492a00aeaf55c3e257d1", "73fc2e89", "d51a91c819adca99"}, 0x38) ftruncate(r2, 0x280080) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) 18:40:17 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = eventfd2(0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fc0000000000000, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000000)={{0x2, 0x4e23, @rand_addr=0x5}, {0x1}, 0x8, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 'bridge_slave_1\x00'}) 18:40:17 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(r2, 0x10, 0x0) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500)=@gcm_128={{0x304}, '\x00', "000000ff0700000000000000007316fc"}, 0x51) truncate(&(0x7f0000000080)='./file1\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}}, 0x14) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="8cff7cf9080000045380204c696e7578160000003a0000000002ab000082570040000000000000deecffff00002c01000098030000000000005cc82d01ffffff4a1605b73b843959dcd4fbbcdec78c143aed12b8f3fee7bbdd7b0734bfbc0aa67355a765eebd39bb738cdecded722c7cf4199ce6f79b647b5e6da727c9816bca7d72263ca2b4555175772fac124aaa0c000000ff3e68d55d908e467b7f0a520d9cbfddbfa4588e7b329cbc2cee091dadede901821a0e76db61a461ca2919ca64492a43d7337be15b51e300710ce6189aa25cfc0cce0e0e30876d4859cd413f4169d18caefa3c6c756e7cafe8d85eedd9d100e5ba7f71e251ee5a41eac8ab6dc117ac27fb6c90b58c167615243cdb23e37e5b671780d8e9645778e48fc4daadf592eef540fcf2abec0181fa303c8049ba2fef9666cd62be59bf7c1c09601ea6d8b500000000000000845b908e4860850711e3ee28c7bde54dd0aee133b191763cdef3c9dc254e001d23b1ab2e759c837455967788de5f185c0c84b379b4b210e390e8f592b3a0f973f41bd457abb852442496b6f119430387dc25ca4e0f4ff9b3fb00860d75a8d2c5151a9a786de7ab4f1854b4557007a34886ebc4031ffbc0b626e14fb022e2c9e75451884d5b2f56d4ddcec9ad357d1aabeeaf1fa0037a7f56bb9642891c4b59e769228ead020a9d9f8ffe361cb9dc992a499ea28906f721a311117ebf54a5e879e37114068b1009cc839dae6079303ccc83ae6b30869ac1f299466fb5b99d20a3076133db000f99c6b3b51cf5d8c71fcd9652bccc00000020000000000000000000000000000000000000daeb0184101dd9525b79ac3859e214c65ee3a97a4167072669d302bbd186f0767ec36f04c5d4c977fb06d758ce3fbc8ea14bb39001f8827a3ec9478659de46f837c52b7e80bf514ba7100f4442ff2100aa774dca6989e624cf4478c0d864123300000000000000733460993d2130eb48f80f50a3b0f04907e9c53feff7ff66572617848b194e242934599e5c094ae3ad5eaf0296e2172a6309ce33395895d4abb9f18f8eb8953ba0e69c830008000000000000f2cab973fbf3880f074b1d8ee0d0660ca44ab5cbec5401b7dc2e0c297cd6628e257a63008c78aa177d6a1e615e2f809320d8bce61d65ba830769d2753d259f3afdb8f01ca0d97c1334c209bf13c7f83564c5b9748e9b30b4b2d579f87cd6108d56c90ab6e9bffa5fe52f"], 0x32e) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) ioctl$EVIOCGBITSW(r6, 0x80404525, &(0x7f0000000ac0)=""/4096) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 18:40:17 executing program 1: clone(0x8ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x402) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8982, &(0x7f0000000000)={0x8, 'veth0_to_team\x00', {'ip6gre0\x00'}, 0x1f}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x7, 0x11, r0, 0x0) 18:40:17 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x96dcae0a9eac8385, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2801) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x4) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r4 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x88, 0x64, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000a000000000200000000000000000000083582e7d6d28ad213b0217dd170040000eeff000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d29bb5e74b4d2ed40000000000000000000000000000000000000000000000000000000000020000000000005067054505713726b92aef9eec62e5f256f4dc535d5b633b694a2de48bd15d241293000000000000ddd4b09eb8f8c6865ae2796d90df6f72b25415e022b3f095d03a5fb4"], 0x90) bind$inet6(r5, 0x0, 0xfffffffffffffce6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffd94, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000003c0)='./file1\x00', 0x20141042, 0x100) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r6) 18:40:17 executing program 3: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) setns(r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGETD(r6, 0x5424, &(0x7f0000000040)) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) lstat(0x0, 0x0) connect$inet6(r7, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) memfd_create(0x0, 0x1) getpid() syz_open_procfs(0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) 18:40:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$inet6(r0, 0x0, 0x20000000) fchdir(0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x0) getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x401000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x80000, 0x4) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000000c0)='tsusted.overda\x99.opOque\x00', 0x0, 0x0, 0x3) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000180)) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 18:40:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000400)=0x7, 0x4) poll(&(0x7f0000000180)=[{r0, 0x20}], 0x1, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = memfd_create(&(0x7f00000000c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0x0) sendfile(r2, r3, &(0x7f00000001c0), 0x4) fcntl$addseals(r3, 0x409, 0x8) lseek(r3, 0x0, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(r6, r3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB="14000000000000"], 0x14}}, 0x0) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f0000000200)={0x3, 0x100000001, 0x3, 0x8, 0x5, [{0x3, 0x7fffffff, 0xfff, 0x0, 0x0, 0xa}, {0x1, 0x2, 0x5, 0x0, 0x0, 0x900}, {0xa62a, 0x5, 0x3, 0x0, 0x0, 0x2}, {0x14, 0x5, 0x10000, 0x0, 0x0, 0x80}, {0x5, 0x6, 0xf480, 0x0, 0x0, 0x904}]}) socket$inet_udp(0x2, 0x2, 0x0) r8 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x400000, 0x0) fcntl$addseals(r8, 0x409, 0x10) bind$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e22}, 0x6e) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x141400) 18:40:20 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="47572c6dbcb1b8a80e90ce23ee412564c3aefb9088513a0d95973700fb32fc8d957befe324fc335fdab572755d5f14b78a7bfd97fc3274ba81e33f31410c554f1d9584bbeba872108cbec6ff165e3b058baaedb8800cd84b84d1ad3a5bf5166b47547e869b12a2f138969b56339ab3247e0dfc916ca551c569b10e7803aeadde28b2ccaa12ed0f898939c92021710e055fca921b749df5a9d82be3ea43c55405b782bf7fb46cc6286856d0028af0af105af5eeee977bdc6893ea8b100c8012004d1498d7f5f5e0cb4abf8b3d1e8deef551e70d2dfc2a6e8244ade2c2f53f952eb9d3262133"}, {&(0x7f0000000400)="9ce0584ca870023dc91d567cc0e2bf603eeccab09fc0e506b5d174023e3043761620c3ac39ac3df57475121016fad5b24715ed10a220f79e7c3eb53567b199985134d5fd9e9d7b4571c54510c44fa32642408b3bf69b17fbb2b21bc7e51976c8f1af3ec80346672888c78b9a2c6b90b3b53edf1f4e4c42df9f6397adfb344f3c5159b4d611b5f609", 0x18b}, {&(0x7f0000000140)="0ced68dc9c4785d1a859866be625c2b1aa3c19f68ae2caab2787fead2c170800365ebc46468b758ebac72ad23c3a586615244bb4fd09fbc0b13bd540f43bfabc4fb5f225c6b94d0450ec2af36e111d17feff33dc1c5ce14dc81888a1aaac70d1834b8b275800754aaf980ed22e372ab43a0affe2713acf558a0f7285413cdfb6d12fdd0527c8740ecefb03c5c6f5557fa26f365c95cea758c1b2f5837f87e4bdda8d9e51cd8dcc8e4395d30595a722ef4c7b4b99eeba39591f76fba7ed98fdb19085c4aae002871cbe15f63e4caa5f9a183dcd33210229c4a468"}], 0xd) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x11, 0x0, 0x20008000) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f0000000040)=0x3) 18:40:20 executing program 4: r0 = memfd_create(&(0x7f0000000140)='$B6/%cpuset]\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d000080000000000000000000000001000000e500000000002038000300005d845300c763bf000079be7a2ce3c13410806a6849f125ab075b4c73f893a0cee7257225501bfbd9a2d7a0ec8c0601b4e625e2476b33954d1708b51e67f4fee76b6eb7fad4231d844bc3c08f730300000000000000e2418d8b0a676ec576e6002ca2d3e432b9ce91f1309277016a7036c13c8b8f57c632123c233beca448bb9f82"], 0xfffffffffffffff5) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) write$FUSE_NOTIFY_POLL(r3, &(0x7f0000000180)={0x18, 0x1, 0x0, {0x200}}, 0x18) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x19) syz_open_procfs(r6, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) r7 = getpgrp(r6) ioprio_set$pid(0x1, r7, 0x8001) 18:40:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000040)="6653a8990785363940aed12f0000000000000022f1f169a4000000000000009f1f8175442cf91022fe50377a22cbccb0353cffd7a7c0c92465e5f9cc2d3fbf9d22168078aba9d7ae45b0051a1221af2772a956", 0x53}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) syz_open_procfs(r2, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) tkill(r2, 0x2d) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x64, 0x0, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x112}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4617829d}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffff00}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x8040060}, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) fcntl$setown(r3, 0x8, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0xffffffffffffff46, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0x4}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x7}, 0x8) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)='9', 0x1}], 0x1) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r5 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x4) fchdir(r5) ptrace$cont(0x9, r1, 0x0, 0x0) 18:40:20 executing program 0: r0 = socket$inet6(0xa, 0xa, 0x73) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e24, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x45f) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) r2 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000100), 0x4) sendfile(r2, r3, &(0x7f0000000040)=0x8, 0x7) fchdir(r1) 18:40:20 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffd1e, 0x0, 0x229}}], 0x0, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) r4 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000006c0)={r4, r5}, 0xc) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="900100001400000429bd7000fddbdf257f0000010000000000000000000000007f0000010000000000000000000000004e24ffc14e210101020080b000000000", @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x4800}, 0x20044) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r5, r7) connect$unix(r0, &(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) flock(r0, 0x922f358ed6f687ba) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r8, &(0x7f00000017c0), 0x333, 0x0) [ 420.831242] audit_printk_skb: 129 callbacks suppressed [ 420.850322] audit: type=1400 audit(1575139220.520:2229): avc: denied { create } for pid=16199 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:40:20 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu/syz1\x00w\x06S*6\xee\xa8?\xbd\xc1\b\x10s\xe3\xc76\x87\x7f\xb9\x1e-\xcex\x18k\xb9h\x9f\xe6\xe5g\xc0Q\xc8\xc5\xcb\xe7\x05\xd1A\xde\xa5\n\xcc\xfb\xa4-\xde\xa6v\xac\x9aw\x89P\xc7,\x1e\xf7\xfa\x1f\xa5\ak\xb8\xd6@n,H\x06E\xd3\fm\xe3\v\xadD\xe5\xe7\xaf\x85T\x85\x9a\xce\xcb\x8a\x01T,]\xbe\x06C|\xe8\xba\xfe5\xdaJ8\xb9[\xbbW\x9ei}Y\xfb\xb5\xc7\x97y\xf3>\x05+\t\x1f\x1bM\xdcM\xd2\x95\xd2F\xb6\xe6&\xa8\x84J\xe6\x15\x7ft\x9a\xe3\xcfB\x84\xa2o)\x92\xfa\xe1\x8bR6Sq\x01\x93\x8cV\xf2#!\xb2 \xdf\x00!S\x9f\xef\xf0\x05\xc6\xf9\x04\x88\\\x05\x93\x99}\x95\xde\x94f\xa6G\\\v:\xee\x80)\x87\xb9\xe0\x87}(a\x8a^e(\xe0\xfcl\xbb~\x03\x1fq\xd2\xfeD\x8a\x13\x92e\xe6\xf9\xae:&H\xa6\xd8\x8arT\x84\xa5XN4\xf2\xf9\xad\x9f\xdf\xbf<\xd7\xf6', 0x200002, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440), 0x12) socket(0xa, 0x800, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r4, 0x400454cc, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000640)="06c5f4fe84a1a8f02c7043aa4f00", 0x10) socket(0x18, 0x0, 0xffffffffffffffff) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000380)={@ipv4={[], [], @rand_addr=0x4}}, 0xffffffffffffff40) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = getpgid(0xffffffffffffffff) pipe(&(0x7f0000000680)={0xffffffffffffffff}) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000b00)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, 0x0) setsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000006c0)={r7, r9}, 0xc) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="900100001400000429bd7000fddbdf257f0000010000000000000000000000007f000001000000000000000037c4335fde1d53472a155290169e6400000000", @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x4800}, 0x20044) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r10 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r11 = open(0x0, 0x8240, 0x8) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000004c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000400)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="cc409948dbe75120e7a709006bffda755b8f10dbb3868d3ceed495"], 0x1}}, 0x1) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x193, &(0x7f0000001c00)={&(0x7f0000000740)=ANY=[@ANYRES16=0x0, @ANYPTR], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x1) write$cgroup_type(r10, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r10, 0x660c) r12 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f00000000c0)='./file0\x00') mkdirat(r12, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x161800, 0x180) renameat2(r12, &(0x7f0000000340)='./file0\x00', r0, &(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 18:40:20 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) io_setup(0x7, &(0x7f0000000000)=0x0) io_cancel(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x7, r1, &(0x7f00000001c0)="c7d53a04282342d72c045afed55e53418874783500614097fa2d491b3b65db52255bddfd12d3de655079ade8f5380bfd8e516be4747392ba394d40a71fd5c5c073ad6733b1906227df56ddd9867e54fd6c91c50795dc2b0f9dc545fc717b8619560b5ddd61a2f2854136ad4e94050370533796befb95304450b36eb72fc54853e6c0f9fa2cf57d9d46b832cebf52f5d1d54f4240640f11ffcb3d466e8af3e91f371cce69c545e42d4248db983386bb42cfe0aec9e4137484ca7105b62d700ccd3a5e05781fedda3ef702c048b0697f62", 0xd0, 0x100000001, 0x0, 0x3}, &(0x7f0000000100)) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 420.859013] audit: type=1400 audit(1575139220.530:2230): avc: denied { create } for pid=16209 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 420.864037] audit: type=1400 audit(1575139220.530:2231): avc: denied { create } for pid=16209 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:40:20 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0xffff}) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000001440)=""/4096, &(0x7f0000000600)=0x1000) [ 420.874787] audit: type=1400 audit(1575139220.540:2232): avc: denied { create } for pid=16193 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 420.889423] audit: type=1400 audit(1575139220.560:2233): avc: denied { create } for pid=16193 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:40:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2B[_v\"b\xf2:\x12\x86*\xc6\x1b\xb3o\xcbe\xa7\x87i\xf7\x8e\xa5m\xc6E8\xca\xb1\x9b\x1c\r\x9ak\xe5J\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6uu\x1d\xef\xf7\x17@\x17\xf1\xf1D\xb0\xd6\x8eD\xb0\x0e[\a\x97\x9f\xadH\xd4\xc4\xde\v\x93J\xd8\xad\xf1\xf8Jr\xf3kY=\xab5\xa0#\xbf\xb9L2', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$P9_RSTATu(r1, &(0x7f0000000040)=ANY=[], 0x445144e9) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) creat(&(0x7f0000000140)='./file1\x00', 0x0) keyctl$chown(0x4, 0x0, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000040)={'ifb0\x00', {0x2, 0x4e20, @empty}}) memfd_create(0x0, 0x0) [ 420.892337] audit: type=1400 audit(1575139220.560:2234): avc: denied { create } for pid=16203 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 420.926348] audit: type=1400 audit(1575139220.500:2227): avc: denied { create } for pid=16193 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 420.930259] audit: type=1400 audit(1575139220.600:2235): avc: denied { create } for pid=16193 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 420.931001] audit: type=1400 audit(1575139220.600:2236): avc: denied { create } for pid=16193 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:40:20 executing program 0: io_setup(0x5, &(0x7f0000000180)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x129202, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'teql0\x00', 0xd412}) io_submit(r0, 0x1, &(0x7f00000001c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) fcntl$setsig(r1, 0xa, 0x27) [ 420.936090] audit: type=1400 audit(1575139220.600:2237): avc: denied { create } for pid=16193 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 421.071972] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 18:40:20 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) io_setup(0x7, &(0x7f0000000000)=0x0) io_cancel(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2, 0x7, r1, &(0x7f00000001c0)="c7d53a04282342d72c045afed55e53418874783500614097fa2d491b3b65db52255bddfd12d3de655079ade8f5380bfd8e516be4747392ba394d40a71fd5c5c073ad6733b1906227df56ddd9867e54fd6c91c50795dc2b0f9dc545fc717b8619560b5ddd61a2f2854136ad4e94050370533796befb95304450b36eb72fc54853e6c0f9fa2cf57d9d46b832cebf52f5d1d54f4240640f11ffcb3d466e8af3e91f371cce69c545e42d4248db983386bb42cfe0aec9e4137484ca7105b62d700ccd3a5e05781fedda3ef702c048b0697f62", 0xd0, 0x100000001, 0x0, 0x3}, &(0x7f0000000100)) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004200", 0x6) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 18:40:20 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfffffef6) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000100)) ftruncate(r1, 0x8200) r3 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(r1, 0x1c08) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB="1400004a6000fdff000000000000000000040000"], 0x14}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) write$FUSE_LK(r4, &(0x7f0000000040)={0x28}, 0x28) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000140)={0x30}, 0xb0b8) 18:40:20 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uhid\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x1d, 0x6, @thr={&(0x7f0000000200)="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", &(0x7f0000001440)="196c174fb49d8139944e83732034fc388a179800a9177eca1b41587299563f606af6b456e831ba0178390a15dbba69b321ade1345b399f2668f5b59c7430e491c402899b5803d25bca65c4f2ae5e12f5ff3e7ef4b8f43eb1c638a3b12f794b8b307216f78bd4de931b85c62c8b498235c39c6f5e30c73b7ec4c692c44d443326685ff0a167badb4ff03c9c1cc97f2bd0f0ebe3a3d2a53d34a26b3d7f14755326f7757dac30ee68365348e2d184980aad571721bbeeaf66d6ae9cd92d51f4ee21f59b09fcf23644ca99171921da"}}, &(0x7f0000000340)=0x0) timer_gettime(r2, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg$inet(r1, &(0x7f0000004b80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003a00)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @multicast2}}}], 0x20}}], 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000000)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000440)=""/4096, 0x1000}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="0c00000000003cc4489bd868c1812f0c49fadcf43c897e58bb0227d0909b137bbe5732cc691fe4ca71160ff23f4103b7cdc1d4b0eb2f6904c07e2eb153298c42e64e3a0528500e75fd14256ae5afe2c2130a45860a8f55c47f9e9d07ebd0a7548148c7"], 0x6) [ 421.227474] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 18:40:20 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x100000, &(0x7f0000000580)=ANY=[]) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfffffffffffffffd}, 0x2}, 0x1c) lstat(0x0, 0x0) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) memfd_create(&(0x7f0000000040)='comm\x00\xf5\'\xd5\x1eZ[E\x9bH\xe7]\\C\x12\xf6\"t`\x16\xed6\xeb\x0e\xdc\x1b\xdf\x93\xed\xff\x81\"\x98\x89\x14\xb1\xfc\xfa\x02\xbe\xf7)\xf2\xffI\x91\x0e\xf7_J\x9a}XF)\x1d:\x87>t=\xf6\xf1\xfd\x8e\x06\xd6\xd6L\xc4\x87\xfe\xab\x7f\xc8(S\x8c:\x06\x00\x00\x00\x00\x00\x00\x00\x8c\x8a\x02V\x033\xf0\x89\xd8N+\x151J\x96\xdf&\xe0>\xadu\x15\xed\x94\xec%5\x80\xa7~\xbc\x9c3\x90\x97\x1d\xd8j\x0e]P\x0f\xa9*a2\x89Y\xcc$=\xb7\x0f\xd1\x807 T\xec\xb2\xfd\x88M\x99\xa9\xf9\x10t\r\xea\xabv\x1dn\f\x88[\x18\xa6\xcfE\"\x9c\xc1\xdbYW\xac&\xc5\x11c\x85#;\xf9\x9a\x9f9\xd7&\t\x99\xfd\x010\x98/\x13\xe1\xf3\x81\xb3m\xaf\x11\xb3\x9e\xd1\xd7\xc6\x92m\xdd\xba\x01\xbc\xed\x9dl:\x1e\xf8o\x190\xf9\xb2\x1e~\x1fHQ', 0x0) getpid() syz_open_procfs(0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) pselect6(0x40, &(0x7f0000000080)={0x3, 0x8, 0x0, 0x1f, 0x0, 0xfffffffffffffff7, 0xa7f, 0x1}, &(0x7f00000000c0)={0x0, 0xa9a0, 0x1000, 0x0, 0xf8, 0x1f, 0x0, 0x7fffffff}, &(0x7f0000000140)={0x0, 0x4, 0x5a, 0x81, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) close(r4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000c85000)) dup(r4) r6 = creat(0x0, 0x0) write$P9_RREMOVE(r6, &(0x7f0000000200)={0x10}, 0xffffff9a) shutdown(r6, 0x2) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000600)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200bff60000fa00000030000000035da7cb030000ff3f00000000000000000000000000000000000000000d01ac1414bb000000000000000000005d00030005000000000002000000e000000100000000000000004cebfbb2d53e48b1fed6ea04987a2e0f56664f63d0e0adc2d15ad6d6d1903dfe3c806874096ce8f923624bd3de00fb910def5a6ba852540229b9b1446202b8388ebd5d8e9d7f50ebf70d00311ebcba3ef30a6bc029e051f1c351a11fc0dc1533f60510aa282b1488720fba9363b420f941526449331c8603cc60ed6ee06913c75e01cc7a23cf47da861b5093bcf9f9299abe043b1ad2062ed3fefe9e19b5aa18de3b0ee916e83fbdfd10888b4628a73c120e54f25c244b64d93ccf23f04e75df157ad5ee9b1d52b01c7114b518fd8a1f89fdbd"], 0x137}}, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) [ 421.396166] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.417883] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:21 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000200)=@newspdinfo={0x1338, 0x24, 0x400, 0x70bd2a, 0x25dfdbfc, 0x1, [@encap={0x1c, 0x4, {0xfffffffffffffffd, 0x4e21, 0x4e20, @in=@broadcast}}, @algo_crypt={0x1048, 0x2, {{'lrw-camellia-aesni\x00'}, 0x8000, "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"}}, @tfcpad={0x8, 0x16, 0x1000}, @algo_crypt={0x114, 0x2, {{'cbc(des3_ede)\x00'}, 0x648, "ab2b4a8a38a4d9337cd01d2109a15cca8863cafcfc636f446d241d700da7cee111fedd52ebae554dc72d8a110b19af3d292dfe6b9514b782024b196000fcbd4979d53418a46de10b19648f4ea4382267d7bf30c1adf3e6217aec961f9d849ea27677b5d7d632942fce72072cfd91a0488eaacd5c52979f55cd427cbb4eb7f82581b7e2db498344734121e21c02323404ad938b5373c2495f36d92638bf5dba7c1b592fb273e18a5f54605fe618f0c4c71655a240311afb74b924e781948fcd2af8d92f3e0f820529de"}}, @sec_ctx={0x48, 0x8, {0x41, 0x8, 0x1, 0x8, 0x39, "8787f849ecad6d20072cba67fe91e06e3a0113930ded4681bd714348d82e5cc9372d92a9c0c5f518fb4541abce1428ec16343818d04a88ef1e"}}, @encap={0x1c, 0x4, {0x1, 0x4e22, 0x4e23, @in6=@mcast1}}, @extra_flags={0x8, 0x18, 0x5}, @migrate={0x138, 0x11, [{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x3507, 0x4, 0x8}, {@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x3505, 0xa, 0xa}, {@in=@local, @in=@local, 0xae, 0x6d400c5bf718e6de, 0x0, 0x3505, 0x2, 0xa}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev={0xfe, 0x80, [], 0x19}, 0x3c, 0x3, 0x0, 0x0, 0x2, 0xa}, {@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@local, 0x2b, 0x1, 0x0, 0x3507, 0xa, 0x2}, {@in6=@remote, @in6=@empty, 0x2b, 0x2, 0x0, 0x3502, 0x110ca3939437cf13, 0xa}, {@in=@empty, @in6=@empty, 0xa097e9592305e1bf, 0x3, 0x0, 0x3503, 0xa, 0xa}]}]}, 0x1338}, 0x1, 0x0, 0x0, 0x6}, 0x10000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x17, 0x0, &(0x7f00000001c0)) [ 421.444765] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfffffef6) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000100)) ftruncate(r1, 0x8200) r3 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(r1, 0x1c08) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB="1400004a6000fdff000000000000000000040000"], 0x14}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r5, 0x0, 0x486, &(0x7f00000001c0), &(0x7f0000000200)=0xc) write$FUSE_LK(r4, &(0x7f0000000040)={0x28}, 0x28) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000140)={0x30}, 0xb0b8) [ 421.466922] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.491598] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.499814] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.544328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.567993] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.582076] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:21 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x200400000000003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x924924924924c31, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000300)) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x11480919}, 0xffffff44, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000) sendmsg$TIPC_NL_NET_SET(r1, 0x0, 0x20040000) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000180)={'\x00', {0x2, 0x0, @remote}}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000080)={0x200000000000003a, &(0x7f0000000100)}, 0x10) sendto$inet6(r5, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e27, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) [ 421.602446] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.617757] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.626969] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.652687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.673630] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.681108] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.688663] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.695974] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.704597] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.711825] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.741104] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:21 executing program 4: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001080)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_aout(r0, &(0x7f0000000940)=ANY=[], 0xffffffef) shutdown(r0, 0x1) 18:40:21 executing program 0: socket(0x1, 0x4, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x200200, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000280)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000200)={0x5}, 0xffffff9a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000080)={0x7, 0x7b, 0x2}, 0x7) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0xc0004, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x1a, 0x0, &(0x7f0000000100)) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffffc9, 0x2000, 0x0, 0x3) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffffffffedf) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x4200, 0x0) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) socket$inet_tcp(0x2, 0x1, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 18:40:21 executing program 5: ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x7) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r2 = dup(r1) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x46) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 421.768055] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.774799] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.801581] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.821534] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.836786] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.860586] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.866394] input: syz1 as /devices/virtual/input/input39 [ 421.885711] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.910643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 421.933803] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x1) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r1, 0x0) [ 421.976732] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.022779] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.046999] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e25, @local}, 0x10) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000000)=0x10) [ 422.089997] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.119452] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.170597] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.194865] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.202213] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.209645] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:21 executing program 5: add_key$user(0x0, 0x0, &(0x7f0000000080)="02129338c8b30129e4ddd9246ec91d87eba7fb54f047c576ea096e0b8cc52738719862c757af2032c563f02cfbfb3435d8898c29e2f24df9c1", 0x39, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x80000, 0x0) write$P9_RSTAT(r1, &(0x7f0000000140)={0x5e, 0x7d, 0x2, {0x0, 0x57, 0x2, 0xffffffff, {0x20, 0x2, 0x3}, 0x120000, 0x7, 0x10001, 0x8001, 0x0, '', 0x17, 'keyringposix_acl_access', 0x2, '&\x00', 0xb, 'ppp0keyring'}}, 0x5e) tkill(r0, 0x3f) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x6, 0x0, 0xc, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 422.219361] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.230633] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.266022] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.275788] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.286624] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.294347] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.302413] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.309534] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.316614] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.324327] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.331495] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.339044] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.346170] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.353543] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.360668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.368094] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.375778] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.383246] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.390469] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.397938] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.405153] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.412589] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.419853] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.426959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.434368] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.441530] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.460051] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.478931] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.496581] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.516405] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.534541] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.541839] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.548995] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.556145] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.563613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.570983] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.578150] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080), 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="2321ae"], 0x3) fsetxattr$trusted_overlay_upper(r1, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xd6, 0x9, 0x81, "5f57fc8e7c003532551dfe2c0c7ed6c9", "c99759e818749f76f6aa7858ce812676cd388526286070cd3c992a18225810f1c1bd136e483d36c54d99f463a40c4ed9d55e5a4d47635c4ef862837d6056a4f836fcc7b379994d1319721ca6d7a7fc043b74e666d8401547c85604b909894ebd629feb072fdae94ab690c1fbd1f100968482807c4e309dcf5e76beab96982c4fcf0e433c9780e5906cad52974b7eff420d07372b0eb5739cbf2660181a9bb4c9f525f20174bbdff5f5938592d091abc56ac1441a48ba60275ac8431a33727d8fff"}, 0xd6, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 422.612686] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.658170] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.683853] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.699371] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.713678] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.730603] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.746124] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.760414] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.776450] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.791721] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.808636] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.822874] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.838615] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.852983] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.868524] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.893129] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.908306] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.922244] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.937463] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.951450] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.965344] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.980988] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 422.996278] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.010280] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.025478] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.039416] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.053281] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.068461] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.082401] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.096273] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.111361] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.125231] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.139329] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.154415] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.168267] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.183343] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.197209] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.211176] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.226306] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.241910] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.255693] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.269762] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.279610] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.286305] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.293108] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.299980] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.306694] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.313806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.320605] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.327350] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.334036] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.340737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.353252] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.360037] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.366712] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.373475] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.381136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.388271] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.394956] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.401724] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.408434] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.415102] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.421798] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.428479] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.435149] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.441852] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.448541] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.455216] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.461932] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.468616] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.475301] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.482190] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.488885] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.495558] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.502259] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.508954] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.516163] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.522851] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.529547] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.536213] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.542899] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.549715] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.556378] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.563093] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.569784] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.576449] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.583165] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.589867] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.596530] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.603677] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.610404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.617074] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.624035] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.630723] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.637471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.644142] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.651738] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.658441] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.665114] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.671808] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.678508] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.685169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.691901] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.698595] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.705312] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.712009] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.718803] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.726093] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.732792] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.739484] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.746150] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.752849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.759622] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.766635] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.773351] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.780042] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.786820] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.793514] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.800217] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.806881] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.813597] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.820473] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.827164] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.833836] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.840538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.847222] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.853901] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.860590] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.867278] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.873960] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.880681] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.887393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.894522] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.901341] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.908063] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.914922] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.921660] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.928361] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.935023] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.941710] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.948401] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.955058] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.961741] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.968422] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.975082] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.981769] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.988469] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 423.995135] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.001827] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.008530] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.015191] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.021883] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.028585] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.035288] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.041981] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.048669] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.055329] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.062383] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.069088] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.075775] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.082474] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.089162] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.095934] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.102677] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.109389] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.117104] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.123795] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.130542] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.137390] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.144208] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.151192] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.157885] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.164563] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.171267] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.177952] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.184620] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.191321] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.198013] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.204787] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.211508] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.218196] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.224853] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.231540] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.238236] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.244919] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.251616] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.258375] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.265056] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.271818] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.278567] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.285249] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.291981] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.298687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.305368] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.312094] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.318801] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.325471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.332183] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.338867] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.345528] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.352218] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.358901] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.365562] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.372257] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.379072] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.385737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.392441] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.399154] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.405819] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.412499] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.419179] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.425851] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.432543] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.439221] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.445879] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.452568] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.459255] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.465923] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.472629] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.479310] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.485973] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.492673] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.499388] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.506063] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.512749] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.519451] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.526116] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.532807] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.539497] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.546156] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.552863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.559579] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.566237] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.572925] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.579608] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.586284] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.592985] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.599779] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.606453] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.613149] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.619931] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.626598] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.633289] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.639993] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.646669] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.653358] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.660048] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.666854] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.673550] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.680366] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.687031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.693721] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.700407] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.707071] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.713770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.720463] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.727237] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.733906] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.740592] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.747278] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.754392] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.761073] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.767747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.774400] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.781081] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.787768] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.794436] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.801114] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.807812] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.814478] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.821178] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.827944] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.834595] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.841273] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.847954] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.854622] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.861300] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.867980] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.874654] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.881358] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.888046] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.894719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.902219] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.908928] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.915850] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.922557] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.929245] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.935903] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.942602] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.949306] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.955963] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.962657] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.969340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.976015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.982723] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.989409] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 424.996070] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.002777] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.009470] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.016148] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.022859] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.029557] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.036237] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.042943] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.049691] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.056425] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.063122] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.069982] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.076647] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.083346] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.090045] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.096723] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.103423] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.110123] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.116788] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.123481] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.130165] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.136925] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.143622] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.150325] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.157017] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.163849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.170544] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.177266] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.183985] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.190735] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.197422] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.204109] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.210822] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.217544] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.224236] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.230943] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.237645] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.244308] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.250997] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.257695] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.264382] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.271098] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.277814] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.284507] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.291255] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.297956] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.304712] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.311428] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.318203] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.324870] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.331582] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.338270] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.344932] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.351657] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.358527] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.365370] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.372171] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.378861] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.385520] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.392236] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.398991] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.405666] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.412396] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.419132] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.425794] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.432679] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.439384] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.446043] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.452751] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.459431] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.466098] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.472878] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.479573] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.486230] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.492954] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.499658] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.506355] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.513075] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.519778] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.526454] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.533231] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.539930] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.546606] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.553332] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.560782] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.567531] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.574279] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.581063] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.587916] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.594590] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.601477] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.608249] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.614914] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.621720] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.628445] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.635189] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.641923] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.648740] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.655433] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.662164] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.668874] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.675866] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.682695] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.689642] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.696318] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.703061] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.709896] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.716617] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.723744] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.730563] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.737742] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.744417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.751149] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.757853] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.764602] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.771360] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.778048] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.784720] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.791450] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.798169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.804845] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.811571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.818300] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.825082] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.831872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.838584] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.845255] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.851952] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.858655] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.865316] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.872007] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.878691] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.885349] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.892046] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.898828] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.905493] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.912279] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.918976] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.925633] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.932676] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.939462] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.946116] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.952833] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.959515] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.966635] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.973334] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.980192] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.987001] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 425.993751] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.000457] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.007237] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.013921] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.020669] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.027368] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.034031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.040734] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.047422] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.054090] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.060831] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.067528] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.074185] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.080887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.087570] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.094237] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.100942] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.107630] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.114281] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.120963] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.127668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.134325] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.141013] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.147703] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.154431] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.161122] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.167821] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.174491] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.181194] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.187891] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.194555] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.201240] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.207950] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.214608] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.221344] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.228052] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.234726] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.241477] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.248204] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.255397] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.262362] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.269051] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.275714] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.282415] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.289109] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.295773] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.302460] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.309149] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.315823] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.322521] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.329207] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.335878] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.342565] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.349335] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.356078] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.362764] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.369471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.376149] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.382838] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.389520] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.396184] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.402873] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.409555] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.416206] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.422893] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.429594] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.436263] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.443004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.449717] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.456375] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.463084] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.469784] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.476459] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.483163] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.489882] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.496539] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.503251] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.509944] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.516602] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.523303] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.530980] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.537704] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.544370] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.551064] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.557763] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.564425] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.571175] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.577886] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.584553] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.591272] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.597979] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.604646] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.611337] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.618024] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.624718] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.631405] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.638111] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.644788] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.651516] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.658230] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.664892] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.671604] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.678339] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.684995] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.691682] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.698453] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.705107] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.711900] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.718596] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.725257] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.731964] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.738658] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.745330] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.752018] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.758697] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.765359] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.772232] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.778932] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.785602] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.792363] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.799058] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.805744] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.812471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.819384] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.826097] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.835629] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.842385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:26 executing program 1: socket(0x0, 0x1, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) pipe(0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') ioctl$TCFLSH(r2, 0x540b, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r6 = dup(r5) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) dup3(r6, r7, 0x80000) io_setup(0x8000009, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000300)) ioctl$TIOCSTI(r1, 0x5412, 0x0) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) r9 = accept$unix(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000680)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r9, 0x8919, &(0x7f0000000000)={'ip6gretap0\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) 18:40:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) writev(r0, &(0x7f0000000440)=[{&(0x7f00000001c0)="a14f812701f59fd129cb1d1e15c386940a2aed2b4d2a2b5f", 0x18}, {&(0x7f0000000400)="8e", 0x1}], 0x2) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000700)={'syz0\x00', {0x800, 0x81, 0x2, 0x8}, 0x3e, [0x0, 0xc7b, 0x6b9, 0x65, 0x2095, 0x3, 0x80000001, 0x1, 0x3, 0x3, 0x7f81, 0x5e, 0x9, 0x18c5, 0x0, 0x11a, 0x6, 0xff, 0x3, 0x9, 0x9, 0x5, 0x80000001, 0xd1, 0x1, 0x1, 0x2, 0x101, 0x4, 0x6, 0xffff, 0x3f, 0x10000, 0x3a, 0x401, 0x916, 0x800, 0x9, 0x7, 0x3, 0x6, 0x8, 0xe, 0x1ff, 0x1ff, 0x7f, 0x800, 0x0, 0x4, 0xdbd, 0xd02, 0x0, 0x6fc, 0x3, 0x40, 0x40, 0x8, 0x7, 0xfffffe1d, 0x28000000, 0x1636, 0x2, 0xbc, 0x1], [0x6f01f4d8, 0x4, 0x80000000, 0x101, 0x9, 0xdf, 0x6, 0x1, 0x9, 0xb59, 0x8, 0x17, 0xffffffe0, 0xaa2, 0x8, 0x8, 0x4, 0xffff, 0x20, 0xfffffb95, 0x1, 0x6, 0x400, 0x100, 0xffff, 0x0, 0xa439, 0xe336, 0x4, 0x800, 0x7, 0xc0, 0x3, 0x200, 0x4, 0x0, 0x80000001, 0x3, 0x3, 0x2, 0xffff, 0x1, 0x9, 0x7, 0xd7f, 0x8001, 0x180, 0x2, 0x1ff, 0x7, 0x1, 0xfffffffc, 0x7fff, 0x717f, 0x5, 0x0, 0x1f, 0x80000001, 0x7, 0x7ff, 0xfffffffb, 0x81, 0xbe, 0x1], [0x5, 0x400, 0x401, 0x5, 0x7ff, 0x6, 0x6, 0xff, 0x5, 0x80, 0x7fff, 0x0, 0x6, 0x7, 0x2, 0xfc4, 0x7, 0x1, 0x6, 0x5, 0xffff, 0x8, 0x800, 0x3, 0x32cc, 0x9, 0xfffffff8, 0x101, 0x8001, 0x7, 0x81, 0xffffff00, 0x400, 0x81, 0xff, 0x1, 0x8, 0x9, 0x2, 0x172, 0x1, 0x80, 0x3f, 0x5d, 0x4, 0x1, 0x35, 0x0, 0x400, 0x3, 0xfff, 0x0, 0x6ed41aa, 0x3b3, 0x133, 0x2, 0x5, 0x9, 0xc1f, 0xe75, 0x8, 0xff, 0x40, 0x20], [0x0, 0x8000, 0xffffffff, 0x1, 0xfd, 0x8, 0xff, 0x46c8503, 0x7, 0x0, 0x2, 0x2, 0x9, 0x5b69, 0x2, 0x8, 0x0, 0xfffffff7, 0x0, 0x0, 0x0, 0x1000, 0x10001, 0x4a01, 0x174e, 0x2, 0x21b, 0x8, 0x1, 0x9, 0x0, 0x9, 0x6, 0x20, 0x401, 0x17, 0x80000001, 0xcf7, 0x7, 0x3, 0xffffffff, 0x800, 0x80, 0x3, 0x1fe, 0x400, 0x4, 0x6366, 0x5, 0x8, 0x9, 0x5, 0x1, 0x6, 0x3, 0x9df, 0xe22b, 0x7, 0x6, 0x2, 0x80, 0x8, 0x2, 0x6]}, 0x45c) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r2, 0x0, 0x3, &(0x7f00000000c0), 0x4) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000600)={'nat\x00', 0x0, 0x3, 0xfb, [], 0x3, &(0x7f0000000000)=[{}, {}, {}, {}, {}], &(0x7f0000000500)=""/251}, &(0x7f00000006c0)=0x78) ioctl$UI_DEV_CREATE(r0, 0x5501) mknod(&(0x7f0000000680)='./file0\x00', 0x15a8, 0x0) 18:40:26 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) sendto$inet(r0, &(0x7f0000000500)="00abe6d29e6101cb8b41eea5c12e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0x81, 0x4000801, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0xffffffffffffff55, 0xc0000182, 0x0, 0xffffffffffffff3c) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) 18:40:26 executing program 2: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x2000000009, 0x4a80) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='\x8e\x13\xdd\xca\x9f\"\x9c.\x00'/20, 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f00000001c0), 0x8000fffffffe) io_setup(0xb0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000100)) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x400080, 0x0) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f0000000140)) io_submit(0x0, 0x0, &(0x7f0000001cc0)) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000300)=""/65) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x218302, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) fcntl$dupfd(r1, 0x406, r7) sendfile(r2, r5, 0x0, 0xa5cc554) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000040)={0x800, 0x4dff8868581ae3ea, 0x9a54709542ddbaa7}, 0xfffffffffffffc62) 18:40:26 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0xa4080, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20010000}, 0xc, &(0x7f0000000540)={&(0x7f0000000700)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x0) getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) sendmmsg$inet6(r2, &(0x7f0000000f40), 0x0, 0x8000) sendmmsg$inet(r2, &(0x7f00000027c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x604d044) sendto$inet6(r2, &(0x7f0000000300)="0e2c8f9aa1b57f38dbbd4c63de17a74a1b71363aae00318acc13245ef50a6922d89111c31c894b11ac16486c8b2f723656be1c9e484d63d55bc864dd3b4a6f3e499eeb142317de17f9163c6e6cc905512f0bf1c348e1f78dd33c81e0efe04e5859d7a121451a2d20e71d667d618ad80e45774c4c144c2535951f993f15cdf9971398320fb4baea631bacfc4dd58de58aec24cbe40a11e0f38f09aae9829b3066847f09ff739e46a51ff411ad4f5495886aec67b3d5fd75cfb6761c11efb9ba100ee69d5b6c938d3410bd4d6958ecde4914447e6dcf2bc2a9e553", 0xda, 0x14, &(0x7f0000000100)={0xa, 0x4e23, 0x23b6, @loopback, 0xffffff97}, 0x1c) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x8) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000180)) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f00000005c0)) 18:40:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000000c0)=0x1ff, 0x4) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fsync(r4) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) write$P9_RREMOVE(r4, &(0x7f0000000180)={0x7, 0x7b, 0x1}, 0x7) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xab53b20a69165e88, 0x32, 0xffffffffffffffff, 0x20000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) r5 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) r7 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r7, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0x66, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x46800) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r8, 0x11, 0x0, 0x20008000) r9 = openat(r8, &(0x7f0000000100)='./bus\x00', 0x2d49323a41d544d2, 0x0) ioctl$EVIOCSFF(r9, 0x40304580, &(0x7f00000001c0)={0x51, 0x3, 0xdfb1, {0x3, 0x7ff}, {0xf578}, @const={0xff7f, {0x4, 0x9, 0x1f, 0x4}}}) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) r10 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGBITSW(r10, 0x80404525, 0x0) ioctl$EVIOCSFF(r10, 0x40304580, &(0x7f0000000080)={0x52, 0x5, 0x6, {0x7, 0xf4b}, {0x5, 0x5}, @period={0x5c, 0xb18b, 0x0, 0x0, 0x6, {0x1000, 0xfbb8, 0xfffb, 0x800}, 0x8, &(0x7f0000000000)=[0x0, 0x7fff, 0x44f3, 0x40e5, 0x0, 0x2, 0x401, 0x0]}}) [ 426.849169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 ** 1441 printk messages dropped ** [ 426.866034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:26 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x5350dcf73c5f756b) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x3102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x24a0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_DUMPABLE(0x4, 0x0) rt_sigreturn() socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) close(r0) ** 923 printk messages dropped ** [ 426.876049] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876060] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876071] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x6, &(0x7f0000000000)=[{0x1ff, 0x0, 0x0, 0x2}, {0x4, 0x20, 0x3f, 0x1}, {0x81, 0x0, 0xf8, 0xfffffffb}, {0x401, 0x8, 0x1, 0x5ba}, {0x5, 0xfe, 0x3}, {0x3, 0xff, 0x2, 0x2}]}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) [ 426.876082] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 ** 4 printk messages dropped ** [ 426.876143] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 ** 3 printk messages dropped ** [ 426.876188] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876199] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876210] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x4000001, 0x0) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) dup3(r0, r3, 0x0) [ 426.876221] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876232] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 ** 2 printk messages dropped ** [ 426.876266] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000000c0)=0x1ff, 0x4) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fsync(r4) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) write$P9_RREMOVE(r4, &(0x7f0000000180)={0x7, 0x7b, 0x1}, 0x7) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0xab53b20a69165e88, 0x32, 0xffffffffffffffff, 0x20000000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) r5 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) r7 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r7, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$inet_udp_int(r5, 0x11, 0x66, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x46800) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r8, 0x11, 0x0, 0x20008000) r9 = openat(r8, &(0x7f0000000100)='./bus\x00', 0x2d49323a41d544d2, 0x0) ioctl$EVIOCSFF(r9, 0x40304580, &(0x7f00000001c0)={0x51, 0x3, 0xdfb1, {0x3, 0x7ff}, {0xf578}, @const={0xff7f, {0x4, 0x9, 0x1f, 0x4}}}) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) r10 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGBITSW(r10, 0x80404525, 0x0) ioctl$EVIOCSFF(r10, 0x40304580, &(0x7f0000000080)={0x52, 0x5, 0x6, {0x7, 0xf4b}, {0x5, 0x5}, @period={0x5c, 0xb18b, 0x0, 0x0, 0x6, {0x1000, 0xfbb8, 0xfffb, 0x800}, 0x8, &(0x7f0000000000)=[0x0, 0x7fff, 0x44f3, 0x40e5, 0x0, 0x2, 0x401, 0x0]}}) 18:40:27 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x236200, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000180)={0x108}, 0xffffff02) fcntl$setstatus(r1, 0x4, 0x44800) io_setup(0x5, &(0x7f0000000540)=0x0) io_submit(r2, 0x10, &(0x7f0000000440)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x393}]) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x8, 0x0, 0x8000) io_cancel(r2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0xc9a9, r0, &(0x7f0000000000)="554e04f073311ef3a4db018aea3990619c3f9982fa006dce5d99b50bf770078f3ecb6822498d19ceb4f7456ea842f411a47abb0842f042004262481c6889aefcff647aaa349060eb674756621321db4492fb5b35493be8f4bd09e9c878d4bd6ec07b1c12036c94f5566967f0bd667ffc1eaf97173b8df5e3cd4df3c813ae6fcf2208e18e7dc3fdd3ad7b391e1d91c0654a433be63d559e5c75ee2448ef01fe3ecbd63adf2a7b98d067", 0xa9, 0x0, 0x0, 0x2, r3}, &(0x7f0000000140)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x4010, 0xffffffffffffffff, 0xf972e000) [ 426.876277] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876288] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:27 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f00000001c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xcaCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\x97I\xa3\xd4\xcc\x94H\xaa\n\x04\xe7\x87]\xf3\xe1:\xe1\x1d\x19q\xa4\x06O\xb7:>\xd2\xcb\xfegclUL\xae\xef\x1b\x94\xf18M\xaa\xb6\x02\x89e\xa2=\xb5h\xf9B\x87|<\xb8\xceA\xcdE\x1a\x02\xee\xd35\x82TU\x82lsi\xcb\x9a\x1f\xde4\xcf3\xccj\xe8\xdd\xbb?\x9d\xa8\x8e\xf05\xc5k\x99{\'.q}f\xaf\b\x14s\xc0\xd5c-\x8c\x85\xe7k\x90T\xe39u\x87|\x10\xee<\xe8\xf3\xd9M\xea[\x93\xe6!7\xef\xc9\xf3t!.\x1a\xbe\xc9N2G\t\f+.>\x95j\xd6LH\x10\xde\x82L\xed\xe90mJ\b\x9c\xec\xe4\x13\x0eWJ0\r\xc0]\xc0Y\xc1\x03\xa9U\xcd\xa0d_\x95x\xb2(2\xa2<\xa2\xc3\xfd\x84*\x98\xff\nS\x1f\xed\x83\xc6\xc0') open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x5) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfffffef6) openat$cgroup_ro(r2, &(0x7f0000000000)='memory.current\x00', 0x0, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB=',defcontext=']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) 18:40:27 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000400)='/dev/input/mice\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000009c0)={0x8000, 0x5}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) write(r1, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xfffffef6) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000180)) read(0xffffffffffffffff, &(0x7f0000001040)=""/4096, 0x1000) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x4, &(0x7f00000000c0)) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) pselect6(0x40, &(0x7f0000000100)={0x10, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xf4}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) preadv(r5, &(0x7f00000001c0)=[{&(0x7f0000000500)=""/141, 0x8d}, {&(0x7f0000000040)=""/100, 0x64}], 0x2, 0x7fffffff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 426.876299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876309] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876319] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876329] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:27 executing program 2: keyctl$describe(0x6, 0x0, &(0x7f0000000080)=""/239, 0xef) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0xa2, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x9}, 0x0) [ 426.876338] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:27 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x6, &(0x7f0000000000)=[{0x1ff, 0x0, 0x0, 0x2}, {0x4, 0x20, 0x3f, 0x1}, {0x81, 0x0, 0xf8, 0xfffffffb}, {0x401, 0x8, 0x1, 0x5ba}, {0x5, 0xfe, 0x3}, {0x3, 0xff, 0x2, 0x2}]}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 18:40:27 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r1, 0x8, 0x0, 0x8000) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r4, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000340)={'team0\x00', r3}) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@empty, @in6=@remote, 0x4e23, 0xff, 0x4e23, 0x5a, 0x2, 0x60, 0x80, 0x8b, r3, r5}, {0xcce4, 0x6, 0x9, 0x80000000, 0x5, 0x8, 0x0, 0x4}, {0xb750, 0x499, 0xd04, 0xffffffffffffa85d}, 0x7, 0x6e6bbd, 0x2, 0x0, 0x2, 0x1}, {{@in, 0x4d4, 0x84}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3506, 0x590a91fb237d9673, 0x2, 0x7, 0x8, 0x66b, 0x7}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendfile(r0, r6, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0x713756ab84f87d3c, r7, 0x2cf74000) [ 426.876643] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876656] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:27 executing program 2: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000140), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf763970c20c8ca4d, &(0x7f0000000040)=0x32, 0xffffffffffffffb1) clone(0x80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x10, 0x2, 0x5) r0 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x80) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x525082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB="141200001600fdff00"/20], 0x14}}, 0x0) sendfile(r3, r2, &(0x7f0000000080)=0x1, 0x80) fcntl$setstatus(r0, 0x4, 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r4, 0x8, 0x0, 0x8000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x1a}, 0x7ff, 0x2, 0x1, 0x8, 0x4, 0x3f}, 0x20) pipe(0x0) write(0xffffffffffffffff, 0x0, 0xffffffffffffff98) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0xfffffef6) ioctl$EVIOCGKEYCODE_V2(r5, 0x80284504, &(0x7f0000000180)=""/43) read(r0, &(0x7f0000000200)=""/250, 0xfa) sendfile(r1, r0, 0x0, 0x80005) [ 426.876667] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876678] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876689] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876701] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876712] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876724] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876735] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:27 executing program 4: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000400)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) pipe(&(0x7f0000000140)) r4 = dup(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$RTC_IRQP_SET(r7, 0x4008700c, 0x1ad2) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_s\x84ats\x00', 0x0, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x418}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x2007fff) sendfile(r4, r9, 0x0, 0x8000fffffffe) [ 426.876746] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876757] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876768] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876780] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876792] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876803] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876815] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:28 executing program 2: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) r0 = creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000040)=0x7) fcntl$lock(r0, 0x25, &(0x7f0000027000)={0x1}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x2000, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r4, &(0x7f00000017c0), 0x332, 0x0) [ 426.876826] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876837] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876847] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876858] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876869] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876880] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876890] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876901] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876912] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876924] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876935] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:28 executing program 2: socket(0x11, 0x0, 0xfd) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = open(0x0, 0x400, 0x0) fchdir(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl(0xffffffffffffffff, 0xebd6, &(0x7f0000000380)="8828") ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(0xffffffffffffffff, 0x0, 0x4) ioctl$TCFLSH(r2, 0x540b, 0xfffffffffffffffd) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0xf65}, 0xb) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0xfffffef6) sendmsg$nl_netfilter(r5, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000740)={0x11dc, 0x14, 0x2, 0x400, 0x70bd29, 0x25dfdbfc, {0x78b11e7d55286084, 0x0, 0xa}, [@typed={0x14, 0x86, @str='oom_score_adj\x00'}, @generic="db10e047403fc429d14cc1b43ece346a6c97c739c5ffe693ca6ba0d4c24b8418e043f33f4c41130513f276c0a41f7bad1b382aef84c51c2beeb70fa2ef7c33e36b9c0356db6f1146bad1144fb7fe8af31e7d0ff874718dbab1c195b0a85f19f0c09c30e8f8ab11359cd8", @generic="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", @generic="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", @generic="fc849c1bcb3c2049cdfef34d9ce9cddb69814737941e5accd3bc6c1111815d410d76a5bf6eb71a0dbdf8722b8140388fd020ba42f86a4fe1836ffa2684bf5e44b5249ede276a731971dd684f"]}, 0x11dc}, 0x1, 0x0, 0x0, 0xd0b33e915b697b8d}, 0x4c080) syz_open_procfs(0x0, 0x0) sendfile(r4, r3, 0x0, 0x8000000001ff) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) io_setup(0x8000009, 0x0) getsockname$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000340)='threaded\x00', 0xffffffc5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f00000003c0)={0x5, 0x0, 0x0, 0x4}) accept$unix(0xffffffffffffffff, &(0x7f00000005c0), &(0x7f0000000680)=0x6e) r7 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) [ 426.876946] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876957] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876968] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876979] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.876990] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877001] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877012] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877023] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877045] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877056] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877067] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877078] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877089] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877106] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:28 executing program 1: socket(0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) creat(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) getpriority(0x2, r5) 18:40:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r3, 0x0, r5, 0x0, 0x19404, 0x0) [ 426.877171] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877182] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877192] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877204] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877215] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877226] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877237] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877248] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877259] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877270] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877282] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877293] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877304] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877315] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877327] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877338] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:28 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@abs={0x1}, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') r2 = open(&(0x7f0000000000)='./bus\x00', 0x1418c2, 0x0) r3 = request_key(&(0x7f00000002c0)='trusted\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='[\'posix_acl_access\x00', 0xfffffffffffffffc) r4 = request_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='[\'posix_acl_access\x00', 0xfffffffffffffff9) r5 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="b607dbaa5e8d7a87d007c77338ae303d0f78c5199569b6dbe03fe2861ad5ca8fb123f62b2f49acb2991befda5e34b64e8688af0de9031e7d80b1c72d3aca6dff1f7aceae59ac4887dcf1f8f94cc7eecae9b77856706b4f85b87fce6d5bc72f8619c474287c43a89519e2bb43114aa4c8cf85957bede97fbdb72addc3f174c87403e4de0f3fc9c48f0239ddf59022aaf261f362534dd3f98c5968d63cf97f36889652a89baadbbe614bae603567836a", 0xaf, 0xfffffffffffffffb) keyctl$describe(0x6, r5, &(0x7f0000000440)=""/76, 0x4c) keyctl$dh_compute(0x17, &(0x7f0000000440)={r3, r4, r5}, &(0x7f0000000480)=""/172, 0xac, &(0x7f0000001580)={&(0x7f0000000540)={'ghash\x00'}, &(0x7f0000000580)="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", 0xfba}) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, r5, 0x7, 0x1, r6) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x5, 0x1, 0x2, 0x1, 0xc9}) sendfile(r2, r1, 0x0, 0x800000bf) ioctl$GIO_FONTX(r7, 0x4b6b, &(0x7f0000000100)=""/64) [ 426.877349] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877360] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877371] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877382] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877394] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877405] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877416] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877428] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877439] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877451] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877462] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877473] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877484] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877495] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877506] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877517] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877528] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877539] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877551] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877562] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877573] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877584] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877595] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877606] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877617] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877628] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877639] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877650] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877661] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877673] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877685] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877696] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877707] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877718] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877728] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877738] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877749] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877760] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877780] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877791] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877801] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877812] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877822] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877833] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877843] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877855] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877865] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877876] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877886] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877896] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877907] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877919] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877930] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877941] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877953] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877964] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877975] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877987] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.877998] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878009] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878021] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878032] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878043] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878055] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878066] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878078] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878089] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878218] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878247] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878264] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878279] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878295] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878307] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878318] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878329] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878339] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878350] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878361] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878384] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878396] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878413] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878424] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878445] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878456] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878467] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878479] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878491] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878502] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878514] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878525] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878537] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878549] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878560] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878583] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878594] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878605] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878653] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878665] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878677] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878688] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878700] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878711] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878723] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878734] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878746] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878769] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878780] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878792] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878803] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878815] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878826] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878838] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878860] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878883] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878894] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878906] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878917] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878929] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878940] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878951] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878963] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878974] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878985] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.878997] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879008] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879020] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879043] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879054] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879066] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879077] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879089] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879100] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879123] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879134] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879145] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879156] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879168] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879179] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879190] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879201] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879212] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879224] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879236] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879247] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879259] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879270] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879281] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879293] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879305] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879316] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879327] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879339] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879350] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879361] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879373] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879384] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879395] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879406] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879418] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879429] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879440] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879451] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879463] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879474] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879491] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879503] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879514] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879525] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879537] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879548] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879560] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879582] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879596] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879608] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879623] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879635] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879646] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879657] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879680] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879693] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879703] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879714] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879726] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879748] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879760] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879772] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879783] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879794] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879805] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879817] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879828] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879839] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879851] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879862] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879874] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879885] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879897] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879908] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879919] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879930] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879942] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879953] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879965] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879976] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879987] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.879998] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880009] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880021] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880033] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880044] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880055] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880067] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880078] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880089] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880100] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880111] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880122] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880132] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880142] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880153] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880163] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880174] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880186] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880197] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880208] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880219] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880230] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880241] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880252] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880264] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880274] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880285] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880296] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880307] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880318] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880329] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880341] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880352] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880363] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880385] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880397] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880408] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880419] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880430] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880442] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880453] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880464] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880476] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880486] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880497] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880509] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:30 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) mlockall(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) r4 = socket$nl_route(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d001400"/41, 0x29}], 0x1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) sync_file_range(r4, 0x7fff, 0xf5, 0x2) 18:40:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xa1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$sock_ifreq(r2, 0x890b, &(0x7f0000000140)={'ifb0\x02\x00\x00\x00\x02\x00', @ifru_map}) 18:40:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd, 0x0, 0x0, {0xf}}, 0x14}}, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000040)={'ip_vti0\x00', {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) write$binfmt_elf32(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0xf9, 0x5, 0x20, 0x3, 0xb672, 0x2, 0x6, 0xe2, 0x3a1, 0x38, 0x119, 0x5, 0x1, 0x20, 0x2, 0x1f, 0x56c, 0xfffe}, [{0x3, 0x6, 0x4, 0x0, 0x6, 0x1, 0x800, 0x3}], "4edb0c751072dae74b92f0c0ff75f7813e2c24ba3b365458dbae838f6cf01fdff1d8ff0429a2f717755964dc29bc48b597eb67aeda7ce94cba412594b3fb53ffb4e9979dae366b476313bc3170ae95fdbe64bfbb48f600d6668c9f5b1187c69e3e8348ce3f812d7f78ee7f1fc652cff86b0b4eed20da48268e6a2b35157234a3c965ddd534bafba4d8b6909289d5669d0da517576ba8fdcd91a466a1aa4b6f5dab0d3d82d54c5dc1b9bf90b0ac3bf15e574278e19aa44483457aa8f4d41114784e0fe54a8baaf5443b6c75fb246b06dc62d9bab4b4643733220cdf72d84e57a92d18c455421f902f2f13d9130555b4c3994596e72e320fdedc", [[], []]}, 0x351) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$netlink(r2, &(0x7f0000000540)={&(0x7f0000000100)=@proc={0x10, 0x0, 0x25dfdbfb, 0x4000}, 0xc, &(0x7f0000000500), 0x0, 0x0, 0x0, 0x1004c005}, 0x4000000) 18:40:30 executing program 0: pipe(&(0x7f0000000080)) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x10001, 0x0) eventfd2(0x100, 0x1) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r5 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(r5, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000340)={'team0\x00', r4}) setsockopt$inet6_IPV6_PKTINFO(r3, 0x29, 0x32, &(0x7f0000000300)={@mcast1, r4}, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x100010, r0, 0xdc2ca000) r6 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) write$P9_RRENAME(r6, &(0x7f0000000000)={0x7, 0x15, 0x2}, 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r7, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$selinux_create(r9, &(0x7f0000000280)=@objname={'system_u:object_r:hald_keymap_exec_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x6, 0x20, './bus\x00'}, 0x5a) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) sendto(r10, &(0x7f0000000140)="fca5cff3bed06c2fffb8ac28805573bac4afc9e1b18ab0e1a75ac9639a47455438a401852f07030e5fcc3ab00588b3d98eb08742619000205621ab56d16a33522d89c01b0616fae0b204f78132adbbdb0fa208b2dc1f2eced68db712961b4e88bda8d4b816457fa352db859dea4af8f90280e007eb2d804e225954c8e8f27d855ea662f82352e236ea9acd3a26a8afcc70b96060563897af1e69f77877cb3ded9fc0c34f85503be75f09", 0xaa, 0xa0, &(0x7f0000000200)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x26}, 0xffffffd8}}, 0xe1) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r11) r12 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r12, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 18:40:30 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x1, 0x10000, 0x1}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r2 = fcntl$dupfd(r1, 0x80c, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mremap(&(0x7f0000ff5000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ff8000/0x2000)=nil) 18:40:30 executing program 1: socket(0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) creat(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x80) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) getpriority(0x2, r5) [ 426.880519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880533] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880545] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880556] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880567] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880578] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:30 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = gettid() r3 = memfd_create(&(0x7f0000000080)='#em3#/\x00', 0x0) r4 = fcntl$dupfd(r3, 0x0, r1) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fffffd}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace(0x10, r2) write$P9_RSTATFS(r4, 0x0, 0x0) r7 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r7, 0xc0506617, &(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000fa9762618459392579f6bc88d5ef62361cc015ab9c0de1ab61eab7e8017f00352100000059eaba7700000000000000000000000000000000000000000000000000000000000000004cea8d7471af470e3d13b78ba36b83619eda98d5d7d3209e15be615515d6364636"]) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x111012, r8, 0x30495000) r9 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r9, 0x8903, &(0x7f0000000240)) 18:40:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004044, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0xfffffef6) ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000000)) r4 = socket$nl_generic(0x10, 0x3, 0x10) getpgid(0x0) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r5 = dup3(r4, r0, 0x80000) ioctl$TIOCSLCKTRMIOS(r5, 0x5457, &(0x7f00000001c0)) dup3(r0, r1, 0x0) [ 426.880589] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880600] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880611] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880627] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880638] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880649] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880660] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880671] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880682] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880693] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880704] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880715] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000140)) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x5) pipe(&(0x7f0000000180)) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000580)=0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) r7 = dup3(r6, r5, 0x0) r8 = dup(r7) r9 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r11 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) fchown(r8, r10, r12) r13 = socket$packet(0x11, 0x2, 0x300) r14 = dup3(r13, 0xffffffffffffffff, 0x0) r15 = dup(r14) r16 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r16, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r18 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000000c0)=0xc) fchown(r15, r17, r19) r20 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r21 = socket$packet(0x11, 0x2, 0x300) dup3(r21, r20, 0x0) r22 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r22, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r23 = dup(r22) r24 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) r26 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) fchown(r23, r25, r27) lchown(&(0x7f00000003c0)='./file0\x00', r4, r27) r28 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r28, 0x1, 0x25, 0x0, 0x0) bind$inet(r28, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) ioctl$int_in(r28, 0x5452, &(0x7f0000000300)=0x200) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0xffffffffffffff87) connect$inet(r28, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r28, &(0x7f0000007fc0), 0x800001d, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r30 = socket$inet_udp(0x2, 0x2, 0x0) close(r30) splice(r29, 0x0, r30, 0x0, 0x2000000000ffff, 0x4) getsockopt$inet_mreq(r29, 0x0, 0x5a4f54bfed0112a4, &(0x7f0000000080)={@remote, @dev}, &(0x7f00000005c0)=0x8) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r31 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_LEAVE_GROUP(r31, 0x0, 0x2d, &(0x7f00000004c0)={0x7, {{0x2, 0x4e20, @loopback}}}, 0x131) dup(0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, 0x0) [ 426.880731] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880743] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:30 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x20000, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = creat(&(0x7f0000000140)='./file0\x00', 0xd461be49570d51c7) fallocate(r4, 0x11, 0x0, 0x20008000) ioctl$TIOCSSOFTCAR(r4, 0x541a, &(0x7f0000000180)=0x6) r5 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) nanosleep(&(0x7f0000000040)={r6, r7+10000000}, &(0x7f0000000140)) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0}) [ 426.880754] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880765] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880776] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880787] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880798] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880809] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880820] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880831] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880842] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880853] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880864] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880875] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880886] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880897] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880908] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880919] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880930] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880941] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880952] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880963] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880974] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880985] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.880996] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881007] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881018] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881028] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881039] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881050] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881061] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881072] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881083] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881094] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881105] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881116] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881127] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881137] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881148] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881170] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881181] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881192] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881203] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881213] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881224] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881235] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881246] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881256] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881267] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881278] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881289] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:31 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454da, 0x400016) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = epoll_create1(0xc0000) ioctl$int_in(r4, 0x5452, &(0x7f0000000040)=0x345) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) sendmsg(r5, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000940)="5168bcc06c9102412e7320b283be9e3947a297e08f9a24deccef02bc5e47324a32349271efe10ac3748acdf849362649356382464c96ce83ce0713c1232fcd058f6e8d4a7ac80f30ff1f75181505a6338d72c4c0f0217a0a36f78b995b6d110941b9ff4d9cbce30cbfc29a9176d7cfc89bce6cd09fa9f9c1e8d59f7a48d32b7bb2a70d821ec4ae0019f6cf1e126f22f404c731584ac5af28f321b25aae9f7aaae348fb25ce312d7a82a07f1be424d70fcb559b888afe001fba4fc8bccbc5b793ca1713679c4ba3abee9bd2940b20ade21014410e54ecdf1db52698f58ad9c2b43d0be69d1ce08f2699bc21b67480d9a33c0dcb7c5e6d439cbb30378623745491d5145f7652ca02399933ca527118a7162135a55e6f06275732c4e5028fda5b425f977eab847de2d30ee8cca1a890e2c762d5e0696ddc86ff07cd0353c199f14d8600e76fdadb0fde2de91f79d4bbbb999e212b2f192e949f6010c6531501f45103e0950a22296dde5c0f432c6908cbd7eff1b2f66c22a2d36453a140cdae699bdb63897d9a520467fdcc580e768c9c9a1a72ee6d872859e749073620a4999f6433fddc23a236597c6170a0846c13e66e2ffffeb609b831e057159bae23c089a612d694d19dd64111dc10f599780091af462b3aa8214c1f2a113600aae7577e425b628e1f9b6dbb28cf128e58d5a5a97c41798bf5d04ab0dbf750ea1e1cb71b47a3b65468df76d507a700da41ba16770178e9d676e4a6b4d9cbefa8c260b861cee70b8f66811ba3bca9e3684e2e183664317a68ecfbaeae2a0449859fec49e83fa777032e5da63774c73e9eac9a47b376cce11afd752a6baf71cb4caf46d2810d015be197c11b6fc21280c34a11b43b3cf39bc125a446073ace5fcca2739b52fe0c8163a1d876e5165e324ceb77f4f79fff5daad51369d6d26e108d7c3d43922b09a8bd693596585906bf204b254bcc2dd7f8bdcc441c409073ed09fcf17d1d27282e4d9a72edc5f1a2f2a61286f38925747ea7347a969729e67c8b3e6ca47b435654ae596ccf4c3921e1551219094c83098dbbd9e44b96af4a826c3cf74f508cc53c9f5a27fdc5337c766bcf42f4c7e79d3f3fde67df9690576fbca50672aa42198b5172c28852a2759d83b4e20e9a72e32819e453613859e242d9f327f0cd7370181785cc8bd448e725fff920c6ec244d73f3619ca043f2a5ffc5c120efd8888b2c576dc7776304e33c1dbdc8ede8a342a6b9509ee972a286f78252246df79bd3714745a3861a16239a0175335663b5d3edebd07e5f75ede461860d8569417d9fe6cd84b1234804bc8e896137f8dc314d34d7d697ca36b86acc12354d1a9cd00d6c02dff5b2fb9da0b7197305bd550d18da25b9bc15c12944443373c0f08e6589fefc42877efd95f53f8a01cb093f96b545c23582c6b795405701f9acb96e8080e6b15d0f3ec7f71fea06d850ddbe7f8cc3f3a91259de1d4818258e8fcc9adabd3110dcb4a8f172a04d0835a69721f16e543372bfe2b363d975486b0c6150f6d47147b4520f89086b709aae98d16d0eecfc0ee7cf7d67cb98d2431cb13c0d90dba1dbd3d871a8eaf2804080d898f1517161a33c147c512ff48bfe7e752abbcfaed10d3b6b42a51c85ee45b06b5ad129153b5d43f352b11e5fa83aeebe1c950a2cd61b4877b5d33d2b820e205438e00e5eb9e442ae1cd2bad0083ecf33b906de8c2ecc99f1068c48392e1623ea88568f6cce92a726fdeccafc6c5a8d0e57bb618f7c7cfd2fa22c1f5b902faa68b78f8dc333d30fab5d516ca582bcc8445d35483f72aef8ccda1fbd5560a3274579e646783eb3f57a50cf3be429e7f7566e04e6add95e6696d74a810fee2aab8119f20f5964668a724cd1d8ef2b8c75d922da78451cada0420b1bd4452e88617558e55984904a2cffe8bed48ad8ad91fee95d324b8c5635e595b0e34203a186107923aacf1b7f42b26f01ff5aaf2646f282da0adcc2d465c4661ec7cd7740e18c109c9ff8c7b6609ca49b885e5ee16da138ce42412cc02acfc79a99445ea15ab4ab40e37d2038b7e9bba8783cf1432e102dc06b3ab627abba1221b5f6eec506bc1c5c4884457f6a8263a91240bc813b91e2232a00b413352d40140f65fde28ee3710d8e4f7a4dfa5ca58f1081e19eb514a9342e7490b88433f4620dfb2ee3f4c1218e827d164846c20293898a6796f041e149f3b27b1da9a876ed6ff3fe9cecb4ab7c1dc1d3921b7b57018fc54262ea9b0f7e7b0d55a6ed0970e1c617792d577e18b990bd07513066faa15c2c4728341be3d8654035ed5a6bc7e0debf90b1fe6ebc68e9f63e35688ec3b2f8fb67913153aa53e0dcdff734eaa4e2a24d63e5ccde1473485f1035934778caf83c15e34d43dc0671103f7c087026ac07f9f80d7a3e0e47ba3e4f1490a73793326b887a5397c13b1c8458f3112891a69bf97d711cc6017e32ccdef33b280b421541f56c3b3178ec0a1a9180ebac27802e01866cec96620b38655ef70687df5f73b79feba0aa797c39656ac3c4b030e3bb928f02f3edf4b793e858d266a106ae321639fe17adc7ff1ab049b03a4d4e4acdb7a18b81789871b6c1452244a69440eadc4d8bab44700d0b993dd1c2bda7775c20f4edcaa22a9d41aee164524b5bdc8649d44171b5b461f8036cff1d0a86b7f6bdcf6e6ead012951a3f32b68aa3a02c508a688076d73a316c255a4cc40d844c2e62613124a45b9ac45426a6a80bc7cd1cdd9d9beefb98cb9650db0789e634c0f27c57758a528368a015b6c7cf02efa36dfa68a0b649c4192479485f926581ad5350c0f8bccba6c0b37049ba5802a91004a1fc3649fa10c5bf5a043b8a146d30f8d82d7f84bcd17e4d2d0f21c8f48b0de8de3f40e2564a54c652689c7ce2178a3d259f99f4ceb5cf9599e21ac7f58a920add6be1320ae5ff2490f048c79c3bba520db40bb34090f846030b4329ef6618b8938dc1c639cc2726ad57a5085bba4a5e8bedb6e1d51ff5c86e6382e684db8f93ebeaa0173d75911d167669846ad69d7b52dc802924336de0f4bb2c11f9e0f425e53bfb04ff7f5dccdc19cd3df97aaf5c3a4933db3e99065ea5570202441680a044910af22c8c1c701eb2f73da6282944afb3058d7a84949c0b63d177340bf78564ff9933b7e8e76c0efb5d743d00cb9c790a5f9c7cc8538d17cfd13bdd850163dc63d62361f9b48ea2f38854a62ccde642feba27813e96b6b2b348b306b3f0f2570cf1bd4523e28244ed862423c4fa9d79a5e321c6c1fe39c7ab731fe6154e32c4dac90618707e1524caf4a3e26f3a29d1ef284149fe02bd13d4a2c98bbd9fd9a8d16713420142916e01b615a1e246212f625727f6ed528d162dc0230e42e5c45d45f86e8998b64c74aabe95e4b094a8941b197f52b6a4169a4cd079ef5e07f11b44575c9925ee728bf85ff106a6bc7e4e9d43848c1adb721f0064368208287434e50d7adc1f52aa3bb182dc89b9e88fff213b3dabf0a70a8663e7bcfb6e9cc688b6ce50c38a14db6c0d4489d2b377c48c4bda79465d03269eb575f124695155f5098126c6be3488d76493dec019b373d51d988a8f0cce08b5599b941c7339ab73eeedb5b04cc4e781ca4d3ee7d7a66d59dc875430add3f8490cac8913d732e5062a5c2cf5eff66772173dd89193789f03bd8784bcd923fe5edf22f74d0263ec16082922521fad6cc15f5ec736ccb66807285613f4c04e6f908fdaba90afdb24606044ad724bb3a4f5a29aa24a88801b63e74ab714492e402e8f72b41086bb6214754d245541eb4516e3147cb5a9a015a526f797fd816be17ddf223f671f6f500c00637d40b33188c9c408bfe0cc56a461fbd6d29ac1e7c11dbe9807a8095dd46a9f3868a33d1dbd70efe8528388e9ef9318eff294217b1986982f4e6ac6d95d007750d9f89429df405be37f7bd3c59b9f38d4cfcfdd0cd9dfd976d7f540ba0814e00fc506ab7cdccbbc9731bc45b7e95e896c684a54e8d05b5331713aef6d1b6cf3004f4d2819d2f39680e999ef63bbff55b6d8f5496d1e3743530b6da3074502d9d0e98e6167d6e1e723d9241af8b6ead03fba50f8c660200a02557b27bf1d7508d5ab47d742835d16b40e8f9b4d54ca43921b7f60757b5068b270c788cb44e62cfd5337925e531b233365135ab09d414cc69722680eff19b9aca03a457358e71c3a39994022c9f333f4d421ad408eb263385a6aa33047b689f716f2d690a3ea5a5a506b411e5c6bdc548cc84cb1e1ff840e8b2f5753b80a5169c7a08b7a0533ea65791872a40711e69925f5274517ea540bdce4d40648dfa48275779447fa80aca3a0ef1277388b62b5f081edd0a929401dabb5bda5f340a36982a0490c40a02cda3fe25f2044edafdd0424a2b3e967376c56ac404ea8887997b542fb3568b5808c7d9729d24482cb2213251126dc529b546ff64c7a1d208d7b404c5db67c95c885eff715e0582a6d48fa2d218518f9fc6d16591bdf8b9009afc7d5b280437f267087fb75c7f7828e4154143027cef27db1ba3c6b80bd224e1a80678736d6a57a6f28b6dfd4d04e6870d36cf0bd8a714d303ef9d7afb349cdfe9583fcd1a0eef700baa61e5835fa413c319f82e1f49b25116ea999914cebde80651383aec6674ca863dd0aac6a9b1ece1f6150912f2c2b72530a846411d63425f045548751285dc15c90265cd00ce8547331de48a9e6577f4e72d6d394f7236a6e09efc24b4851b8b0e8d37b26e33905ed0b9a389f59801f7e616d68b6ed0cee47db0e0fb460b81154eac61f8f047be903890886d4918a504c4a9403b21df9932763ef193bbc52506b0b632935d9b7cf2785f44714f60230c044eff63bbb6bee83d98a3ce20c0a4baa3e62eed32210e339a7396e7f99260f65c168940f3ad599aef71b752aa8d367401b9432729456173e9b604e11a6d524b0118d3ff4ea50cdfc0b2c1e228356e878164c6b0cda0ddc7e20c141abf48112801b1b99a89eacc203ca6ad7c821988858f107ecac602f33a3bfc410f0032dd3dacbec09c62447bf0864e4a9884b66651b932d4e6755db1847ad85e339b460a83bffd07e0369f3ff5749d282230430b7da8f91333f614ba032aabbd1b1cf46ecd8183c8b75785cf0a678859f6c79cf0937e105647aad7632d37f1025ea086c950628f10eff3386e150a7c1030771453b3f6ec1dc8f14c3fa25154498427bda0e1628b16679e9334a7f609244e731d032232f7534d3db886013268d6394296850e7ea8d1b774cb9c62634dc9214002593969f93ad16ca6cf8ceb02df7d7c60d435d9c95b162f00f96539c51dce3ea3cc52bd5f1d56a62234aeb1d8035082ee06d4183f5d7fb0689c5a230a104c0c265090e05d3131c26dff0d633e239da45d352b4b471b50efa8aafab3af6aab67a62469aaaa0bc482e952b1bf9126f2ac57b956ef342e0983544609c447f26d230c51b4e5a48066854a6359eda2bc71d5815af616420de1f1df1b0c3b6497238fe77aac9e2b4a72684466c61f719b4bb87fc2213bc55174abed3667837f6614e47d9c9253c85c11bd787fa232ee07af96ee083ae064256d3b27f31f404d78fd094348ae6f993d859a2ef105609a921ae77515ea380982c11d0c9d03b213641c45c4acd4bae0a1c1ff325cd5f3ebbb133ae5071ee3a9345cb005d846cbdd959a43a16784eb0c5db8b2acf372c57e376d2f61b0d0a0bdc3d80c640a724755a7231026a9a9bb472c8fa1be9c37ceb9f20ade6d1dada7699d24df1c08ef7f1b90ce2adad137e58f6f45", 0xffffffffffffffe8}, {&(0x7f00000000c0)="94b0b7918518b9f226817ea9596a8fc9126380734f281ade3abbb5e5", 0x1c}, {&(0x7f0000000140)="1b2815d961b1b5343552669e3e0a51526a9fff9a1f3e8b5d06e906950dd4e4e41957097c7398566d24276a5fc7acb6e335ec146a091f011fd07c5410abc6d15c72b03fe2b2025bee005b8f5aa992b1fc6df4405a1137f3a26cb134f4981c82f6", 0x60}], 0x3}, 0x4) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x100, 0x0) fadvise64(r6, 0x563a, 0x7f56, 0x3) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000, 0x6, &(0x7f0000ffe000/0x1000)=nil) [ 426.881300] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881310] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881321] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881332] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881343] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881354] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:31 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781600000cd981c8480200fffffff8200040000000ff00000000000000"], 0x2c) wait4(0x0, 0x0, 0x0, 0x0) [ 426.881365] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881386] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881398] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881408] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881419] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881430] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000180)) r2 = socket(0x0, 0x0, 0x0) write(r2, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$P9_RSTAT(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="1acc0506de1b8bde6410b67f46929ed380af262ddd2346d245a52a8f97e0a5300bf58402e9df376e11d7b057e2b520118ceeaebc0c85ca1f934d8668899457dd030416b3635bbb49067e6ff513e493aec7f3a7d28636fbc5689a9cd9d03fb0106ef8eb0e8eef74771625491030e491a39a2436b7752015e7fbb409cd5c4ca5aeeda02b5866add42269e3579ee88a7d3d4bc726cd98f6477e84c8b16a1aa7205f40ad2dd97002e2ce298d56f159a52df4ebe57e82f146d0b55cc45638408819b8afce342bbfb9641389425a61a6718ed1a04ff017e4f3d29fdf997d86415316d077e2335df21cf87912f4a522f3e2b2635cd5f358e7ba8107c3e851deb8fb8da299b0b62e9c993b2d2f947a5abd528f82dea6ae506db4ebdea063c77dc8d4219bbebc584dc759f2e8989c4ed236e5ec688f6ff1e97eccc45976d5c89bedf7f76de2e2"], 0x1) close(r0) sendto(0xffffffffffffffff, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) setsockopt(r1, 0x17, 0x101, &(0x7f0000000000)="3bf4f1536d9155", 0x7) r3 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) close(r3) [ 426.881441] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881451] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881462] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881473] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881484] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881495] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881506] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881517] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881527] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$packet_int(r1, 0x107, 0x9, &(0x7f00000000c0), &(0x7f0000000140)=0x4) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x2000, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0xa4080, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r4, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20010000}, 0xc, &(0x7f0000000540)={&(0x7f0000000700)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00082ad8cc72ece418eabd7000fedbdf250b00000008090500f8ff7f000000050004000000084b1a960f2c087ced281b8eda21e03d39ee2c7397c42d07a433c98d4611f3a957b7a9b1727f6fbb7114ee626dac976cba4443ff20fc87f79127908b42afaa6ee4022f0d8d21b1a81f0833900b8e1ddf299f339515ce699d5481b29a1d2038ae17f49183173559278cb9cddacaa13ffa03973e41291d0dd6f25da7a63f7b2e0556340c467619e22eebc548c3625f9b9987c4a1aed18a8435d67b2797ea2c890423e510acb4a2b1e5527ac4685cdd1e77699b008848b639dd0586c4985f6b7a95038a4b"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000200}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, r5, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffff5bf}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5103}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100}]}, 0x48}, 0x1, 0x0, 0x0, 0x4040090}, 0x20000010) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="add9a312f66f08f8ed45cf387a71572d", 0x6}, 0x1c) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000040)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) setsockopt$inet6_int(r2, 0x29, 0x12, &(0x7f0000000100), 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) dup(0xffffffffffffffff) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) [ 426.881538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881549] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881560] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881570] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:31 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000000c0)={0xc, 0x9, {0x53, 0x1, 0x3f, {0x1, 0x9}, {0x6, 0x83}, @period={0x5c, 0x5, 0x1, 0x401, 0x101, {0x6, 0x0, 0xdc, 0x57f7}, 0x2, &(0x7f0000000040)=[0x4, 0x8]}}, {0x55, 0x0, 0x401, {0x6, 0x7}, {0x0, 0x4}, @rumble={0x16, 0x369}}}) restart_syscall() r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="39000000100009006900000000000000ab00804802000000c60401070100000019001300010000000100000045f26d8c1c0afc7193bf960074", 0x39}], 0x0) [ 426.881581] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881592] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881603] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/checkreqprot\x00', 0xa17085ffbe808c30, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000680)={{0xa, 0x4e23, 0x7f, @loopback, 0x6}, {0xa, 0x4e22, 0x815ba30, @rand_addr="79cc5d10a9ca3114881550fe660341b6", 0x1}, 0xfeff, [0x9c32, 0xfffffffa, 0x8, 0x1000, 0xb3, 0x4, 0x1, 0xeaa]}, 0x5c) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f000042d000)=@routing={0x0, 0x2, 0x2, 0x80000001, 0x0, [@mcast1]}, 0x18) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x0, 0x0, @rand_addr="a11a7485e49671841b5e68e43426b27b"}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="0000000000000100"], 0x8) sendto$inet6(r0, &(0x7f0000000040)="6cd1b8c3b98db4d67e2b7ecec36fdf72b3bdfed0b55c737d398f9481789bb0ad986b6200a9429febe4dea346eada86555a09302634a640d1f5cf6b1d08f149af07f05ff443670ec4473742e92c6c434074b63d06536eddafd7ee7eb5214574d962381a21227c3b9e45b690b313e47872f57ef016b7d94715c48ff3ccfe24ec8be445260090dfa50d9eab27146a6504bb38ee4c1e5547c53551c421fd57bdd24f89682f18b616eba07950055610f280a16dc411d5b67610b866d11f84b1b3a647d565453aeb1e59a0f7fe13ad9c125a7ae92d6b13fa21fc76dd11b084d6be1e698f44c10c83880405ff320e8a9a09c2dd0e7e7ba4989633ea9b28de419dfa8c423b1279e484464ef72572ff386745e563bd3922c6f402b50d2628dfb7f2595a9ca73a54ba0b0764c5d5413a42e866935b12e267fd10fc410779540d6f647e42c7131dffad87033dc7a59b1a4d7cfa8364cd231eeafecbe414ab0a6761559e49f1f71cdafed9a653d6541a9652a1602eb704cdb9849d03f692038cd0d273b0225fc736654e017fb1b4526f22e5c4457e3c00f860607893fb0cd27d27b7fa1960875dd6eb04f9085aa15c63bdc0ca559dd4232d5c036f90916a7f80a5b092006f9bb8305aa8d2d76ed2050ae17f2c34d0ca8f79ba46dfad66c23a02409fa40b52f4140a00e3fda2ea34f3ec1dcfde8747e965d4251e829ef1ba8df460ae93ad629e78cc95f2a50113fc4e03c3c6a9d61b6acd87963084975c9c08806f1f76a3a26bb10c618154f12a7c958bbbfe9ff6b4a729153d4dcca6544dca5c8ea8dd12e626e24f390b0f44529bf672bfccf75bdee9e62f8ee7a0a2b8f18f73be09af7cdcef3586e7d777b3a2624029d82ad03411fcaef6ed8f5a4c238c65e89c0fee520dc72366cd63c63deeda70a6d2bbacfa067c69f75d99f44151a684be8d2ad60ef5852c5feda3c787574243156754243d5ad53e9bdd3f72d6b73290db18df063f2eff0c3d4f7f80ab2ed7200f34b9940b73651aa94612811aec3361f8d7e0a419c0b50fb67a4b2584bb046d6117ab05a8c68be36128552bc2d73bf814e9758cb0d6d15294eddb346d3e6b0a924a70a1134ecf6289a24b69b5b979ce6e88747a4f1df0cf13c1824fde37539b1c2e0b32d01d8c991d1f5ca35068088d451092bcbd5f43ecea21c0d6d1ab537fd8e729b29ff0f4a45df4d2a1432fedc3d4b45cc7849e1afb5f13132def99dd648eab264e95df9a28574ddbda2cc1c88a20e1cb842bd1b83703b0f897bf12f9cd9f2b847581ad20aa8b64dd600845682f7e153639eec21a9a68a4e49c3109f6419e0b09255a72c2a94a4aeb6eab9c034cab77bdf26e2e52f2189ab6e5c6ac0c4c272eba4034f633ccc6c2ec82773e3163f1e1a869b66a3a9c7ff7489133cf3ea384de9c252255c0ad6f16f3de20918e82941912c565302462ce65225e8564339fb6d5b3ca2984fafeae985c6bc6d7beebb043dd7111ae0700bd327422d887bf84afeeb5a94a19ad6a8a59a12fb5a17256dcbcd21685c5329699001cfe8d845bf4ab14ee1904a6c5181109a45fc78b3948e0877ad6143d68c13a5099d3b43f7df1879b5d33e2ef6ba1929098aa898ca25ed3ae22c9f10090a68ad9a1cd04a85654451e80c138d3face74507d9feb0cdd565c4808975ca79070e4967422b2a33bdbef4b0d9217d8a849294f45875423986900a7bb850249a8499022c19e100edc2d25d648f2036add48dfa8f503085212f4e8361c0c4dfc1a999a29892a7152aed835ac8ea27033d331f918eb8ae3d953fc30afb5aa1ba881209b13de7a3662d5a3eae83d501f3b6fbf3f0dd8f815b8f40fb796dbf3f92990384e2e1908999df8cd2069d7e9e476c9b046cfb48e0f0ce9b85b8f92ce69ff2963e5d67e26ebba0ed46e87c17bdd10a893bfef2cdfd5c97d70de20a19ef0d5f85a05ed3d119e3396cc9351288d24e4a0f26386b94f8c2e0dec7afc15ad51d3bf7e6214df76e2dd28bf8cdee0f2", 0x58d, 0x0, 0x0, 0x0) 18:40:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x7, 0x4, 0x488, 0x0, 0x270, 0x270, 0x3a0, 0x3a0, 0x3a0, 0x4, &(0x7f0000000040), {[{{@arp={@broadcast, @dev={0xac, 0x14, 0x14, 0x1f}, 0xffff00, 0x0, @empty, {[0x17e, 0xff, 0x0, 0x7f]}, @mac=@remote, {[0xff, 0xff, 0x101, 0x0, 0x0, 0xff]}, 0x4a, 0x8001, 0x7, 0x9, 0x1, 0x20, 'nr0\x00', 'team0\x00', {0xff}, {0xff}, 0x0, 0x262}, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0xff, 0x1, 0x9}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x2, 0x1}}}, {{@uncond, 0xf0, 0x130}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x2, 0x0, 0x100}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4d8) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x1, 0x0) ioctl$KDSIGACCEPT(r3, 0x4b4e, 0x13) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x600d42, 0x0) [ 426.881614] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881629] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881640] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881651] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881661] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x12, 0xffffffffffffffff, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) clone(0x208007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x80000000, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f00000002c0)='ne\x91\x02p\xf59hed\xcdSt\x7f\xde\x00\x94du\xea\xa0\xfb\r\x00\n\xa7\xe3\xf4Z;\xd2\xe2m\xbb\xf9v;0\x00\x00\x00\x00\x00\x00\x00\x18\xa0\xf2$x\xb7\x8e\x1a\xa1N\x95\x8b\xe8\xd5\xf3\x98\x99\v_#\x9e\xa9x\xaf%\xa3\x9a\x00fd\xecb\x11\xf1\xc7\xf5\xa3\x00\xd1V\"\v@\xef\xb5S}\xa9z\xdd>\x138vJ\xdb\x90\x1fN5\xf5l\xa8W|\xc6Z\xbd\xb3M\xcf\t\xae\xc2\x82\xb0\x8bI\xf1\x0f\xba\xe3\xc6E#\xdf]\xfe;\xa8\x18$u\xbe\x99\xd7:\"\x19Cn\xe0\x9c@\xced\x86\x13%\x8a\x9b\xddFsg~\x88\xd1G\x14\x14\xfep\xd0\x18\xe5ypM\xde\xf2\xfc\v\xf7\xcc\x00\x00\x00\b\x00'/221) syz_open_procfs(0x0, &(0x7f00000092c0)='fdinfo/4\x00') [ 426.881672] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881683] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881694] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881705] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881715] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881727] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881738] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881748] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881759] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881781] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881791] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881802] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881812] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881823] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881834] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881845] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881855] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881866] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881877] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881887] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881898] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881908] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881919] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881930] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881941] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881951] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881962] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881972] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881983] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.881994] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882005] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882015] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882026] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882037] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882047] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882058] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882069] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882080] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882091] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882101] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882123] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882144] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882155] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882166] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882176] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882187] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882198] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882208] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882219] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882229] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882240] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882252] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882262] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882273] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882284] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882295] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882306] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882318] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882339] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882349] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882360] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882370] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882381] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882392] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882403] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882414] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882425] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882447] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882458] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882469] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882479] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882490] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882501] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882512] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882523] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882534] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882545] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882556] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882567] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882578] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882589] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882600] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882610] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882625] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882636] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882646] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882657] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882679] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882689] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882700] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882711] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882722] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882733] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882743] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882754] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882765] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882776] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882787] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882798] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882808] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882819] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882830] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882840] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882851] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882861] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882883] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882893] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882904] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882915] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882925] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882935] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882946] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882957] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882967] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882978] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882988] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.882999] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883010] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883020] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883042] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883052] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883063] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883074] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883084] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883094] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883105] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883116] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883126] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883137] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883148] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883158] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883180] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883190] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883202] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883213] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883223] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883234] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883244] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883255] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883266] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883276] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883287] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883297] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883308] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883319] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883330] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883351] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883362] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883372] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883383] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883414] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883425] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883446] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883456] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883467] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883478] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883488] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883499] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883509] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883520] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883531] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883541] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883552] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883562] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883573] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883584] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883594] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883605] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883616] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883640] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883651] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883672] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883683] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883694] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883704] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883715] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883725] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883736] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883747] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883768] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883779] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883789] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883811] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883822] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883832] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883843] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883854] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883864] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883875] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883886] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883897] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883907] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883918] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883928] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883939] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883949] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883960] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883971] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883981] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.883992] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884002] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884013] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884023] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884034] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884045] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884055] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884066] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884077] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884087] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884098] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884108] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884118] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884130] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884140] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884151] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884161] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884172] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884183] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884193] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884203] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884214] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884224] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884235] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884246] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884256] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884267] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884277] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884288] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884298] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884309] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884319] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884330] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884340] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884351] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884361] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884372] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884383] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884393] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884404] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884415] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884425] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884436] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884446] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884457] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884467] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884478] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884488] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884499] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884510] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884520] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884531] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884542] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884552] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884563] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884573] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884585] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884595] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884606] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884621] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884642] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884653] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884663] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884674] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884685] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884695] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:33 executing program 5: fchdir(0xffffffffffffffff) prctl$PR_SET_PDEATHSIG(0x1, 0x13) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r2) r3 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r3, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x1, 0x1010, r3, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:40:33 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r4 = getpgid(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000500)=r4) dup2(r0, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCGPTLCK(r7, 0x80045439, &(0x7f0000000240)) r8 = socket(0x1, 0x2, 0x4) getsockopt$EBT_SO_GET_ENTRIES(r8, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x4, 0x2e, [], 0x7, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000000)=""/46}, &(0x7f0000000200)=0x78) utimes(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x7530}, {0x77359400}}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r10 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000340)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r9, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r10, 0x800, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0xc000) write$P9_RUNLINKAT(r7, &(0x7f00000004c0)={0x7, 0x4d, 0x2}, 0x7) 18:40:33 executing program 0: open(&(0x7f0000000280)='.\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)={0x6, 0x0, 0x20, 0x0, 0x25df9bfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, 0x0, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f00000009c0)=ANY=[@ANYBLOB="24010000", @ANYRES16=r2, @ANYBLOB="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"], 0x124}, 0x1, 0x0, 0x0, 0x4}, 0x80c4) gettid() pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@local, @remote, @loopback}, 0xc) keyctl$get_security(0x11, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r5, 0x29, 0x3b, &(0x7f0000000780)=ANY=[@ANYBLOB], 0x1) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(0x0) socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000000)={0xa, 0x4000000000004e22}, 0x1c) listen(r6, 0x0) 18:40:33 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu/syz1\x00w\x06S*6\xee\xa8?\xbd\xc1\b\x10s\xe3\xc76\x87\x7f\xb9\x1e-\xcex\x18k\xb9h\x9f\xe6\xe5g\xc0Q\xc8\xc5\xcb\xe7\x05\xd1A\xde\xa5\n\xcc\xfb\xa4-\xde\xa6v\xac\x9aw\x89P\xc7,\x1e\xf7\xfa\x1f\xa5\ak\xb8\xd6@n,H\x06E\xd3\fm\xe3\v\xadD\xe5\xe7\xaf\x85T\x85\x9a\xce\xcb\x8a\x01T,]\xbe\x06C|\xe8\xba\xfe5\xdaJ8\xb9[\xbbW\x9ei}Y\xfb\xb5\xc7\x97y\xf3>\x05+\t\x1f\x1bM\xdcM\xd2\x95\xd2F\xb6\xe6&\xa8\x84J\xe6\x15\x7ft\x9a\xe3\xcfB\x84\xa2o)\x92\xfa\xe1\x8bR6Sq\x01\x93\x8cV\xf2#!\xb2 \xdf\x00!S\x9f\xef\xf0\x05\xc6\xf9\x04\x88\\\x05\x93\x99}\x95\xde\x94f\xa6G\\\v:\xee\x80)\x87\xb9\xe0\x87}(a\x8a^e(\xe0\xfcl\xbb~\x03\x1fq\xd2\xfeD\x8a\x13\x92e\xe6\xf9\xae:&H\xa6\xd8\x8arT\x84\xa5XN4\xf2\xf9\xad\x9f\xdf\xbf<\xd7\xf6', 0x200002, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440), 0x12) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETOWNER(r4, 0x400454cc, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000640)="06c5f4fe84a1a8f02c7043aa4f00", 0x10) socket(0x18, 0x0, 0xffffffffffffffff) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000380)={@ipv4={[], [], @rand_addr=0x4}}, 0xffffffffffffff40) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x17) syz_open_procfs(r7, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x17) syz_open_procfs(r8, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) r9 = getpgid(r8) pipe(&(0x7f0000000680)={0xffffffffffffffff}) read(r10, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000300)=0x25d) setsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000006c0)={r9, r11}, 0xc) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x10, 0x300}, 0x14}}, 0x20000000) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYRESHEX=r12, @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB="ffffffff4f000000400103006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a8070000064d63a690f12f5c4578fbe90c614a204dab8a0ecd3983cc109492a021b47835b923377517db10373472e53fe8979dd1b76158ccd36ed115711a9c0e2b4cd07fb1babf080f253802f7f66d4487628343fea938f9178096fcf0cfdf716de5cee477c1a6289bddfcd829fb05df0da28ffd2121d6cbc127f8ce0f2df074ab897ad4d79d4d2108a7bc0700eee1cb18b3ac3b9f67c936d0ee732655bf1bfd71cb2384f4351c895aa678993b6c14b1ceee09094f603d679257a29daa0142ff7ef239a35bb6bce35d33d04f1dac7986eee2640a87a2b49aa2cca8f9985974b824ee3ee9dd5cea9bce59292a3e06f3d9e8af8b070d522c000000"], 0x4}, 0x1, 0x0, 0x0, 0x4800}, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r13 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r14 = open(0x0, 0x8240, 0x8) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000004c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000400)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="cc409948dbe75120e7a709006bffc4755b8f10dbb3c68d3ceed495"], 0x1}}, 0x1) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000740)=ANY=[@ANYRES16=0x0, @ANYPTR], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x4000413) write$cgroup_type(r13, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r13, 0x660c) r15 = open(0x0, 0x80000, 0x1) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r15, &(0x7f00000000c0)='./file0\x00') mkdirat(r15, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x161800, 0x180) renameat2(r15, &(0x7f0000000340)='./file0\x00', r0, &(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 18:40:33 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) open(0x0, 0x400, 0x0) pipe(0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x100, 0x105082) fcntl$setstatus(r0, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000000)=0x5) sendfile(r1, r0, 0x0, 0x80004) 18:40:33 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x13) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000c6ec4be7000100a0000000", @ANYRES64=r0], 0x18}, 0x0) close(r0) connect$unix(r1, &(0x7f0000000200)=@abs={0x1}, 0x6e) [ 426.884706] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884716] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884727] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884748] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:33 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101102) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000000)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGSND(r4, 0x8040451a, &(0x7f0000000080)=""/82) dup(r1) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0x7530}, 0x1, 0x63, 0x2}], 0xff49) [ 426.884758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884769] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884780] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884790] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884801] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884811] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884822] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x208200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000000c0)={@local, @remote, 0x0, 0x7, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, @empty, @local, @multicast2, @local]}, 0x2c) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x4, 0x100010, r5, 0x0) read(r3, &(0x7f0000000200)=""/250, 0xfa) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x9) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$BLKRAGET(r8, 0x1263, &(0x7f0000000140)) [ 426.884832] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884843] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884853] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884864] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884875] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884885] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884896] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884906] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884917] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884927] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884938] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884948] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884970] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884980] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.884991] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885001] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885012] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:34 executing program 4: clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x80) ptrace$setregs(0xd, r0, 0x80, &(0x7f0000000140)="fabc5a1cc21317b636244e3695294ff5a4217cf9b7784e94ff6f9d1763986ee88000b50734497bfafb1a9bea32b800aca0c0ad04b02b305a23c7c869be3e5889fcdeb45fce832f14ce060000002000000032a76aabe1f360d4ee75507e6249c2c7d789170e716ff61fc9429786e6404d0217726795a095aa90f4ff821267e41f03f0823925c81e3febac6c2c55c289aafa97c9fffeffffffffffff6bbefd1927e552e6615c") ptrace$cont(0x20, r0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x48000) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97e7346373f2aaf296fc060655eb4d67a45bd356e0192f61f34cb6c478d547a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd966ca1406a2300003d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275f00d0ad080b28efc0176619e3d2995fb00000000000000002d19d483a5a891f7b2c9f802775d12f4f33938385e21f5e50c7bc3b4c66f8ebb913e6e6795e16255fe2da7cf5f4623507450b773e6073c5d313f2337b9e6aa23e672a3052ef35cb7ebc99b92e08ec33709bd34db85296001d29c5315"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xfffffef6) ioctl$KDSETLED(r4, 0x4b32, 0x5) mkdir(0x0, 0x0) clone(0x40060480, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x5, 0xc) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f00000000c0)=0x1) [ 426.885023] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885033] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885044] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885054] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885075] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:34 executing program 5: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x100) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000004c0)=@gcm_256={{0x606}, "62eb1a6400", "03c1966a9d26131a49f36ff299e54ed5692668204407286483e67aac2f03a45e", "da5633b3", "419417be32f09dd5"}, 0x38) add_key(&(0x7f0000000000)='d\xd1\xcbns_\xc7\xad\" ri\xcd\xaf\xb1\xa2\xa5\xb4\xa6}\x1f\xdf!%\xdc\xe7L\xde\xf2', &(0x7f0000000300)={'qyz'}, &(0x7f0000000340), 0x169, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x80, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) writev(r1, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, 0x0) socket$inet6(0xa, 0x0, 0x6) pipe(0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) [ 426.885086] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885096] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885106] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) getpgrp(0xffffffffffffffff) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) getsockopt$inet_tcp_int(r1, 0x6, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = getgid() ioctl$TUNSETGROUP(r4, 0x400454ce, r5) [ 426.885117] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:34 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x4, 0xa, 0x8) r3 = fcntl$dupfd(r1, 0x0, r1) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000014c0)=ANY=[@ANYBLOB="140000001600fdff0000000000000000010100dd7d65a585c0314ec28af787ba4f75348b69f3fa6357d5aa5d0e3a7174fee6fca5fce68c6ade10388ccd4ccf52069d245503bd9f2b14a040c86fd1678ec0cd9a489305568f89fa6593639719642ac43a4a901313442294d95e275ba0b703025fe185eb78837f55d59b4ab97aa7689745a581df279fc9bf3fb538d601f2a5c6cde45aaef16dcee62ef7a138e376042d4b76063763a141dbd58c933d54c1222ffb4aa1a70727d4276b3174"], 0x14}}, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000100)=""/227, &(0x7f0000000040)=0xe3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x3d5) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f000001", 0x24) sendmsg$nl_generic(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)={0x10a4, 0x2f, 0x200, 0x70bd2d, 0x25dfdbfc, {0x19}, [@generic="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", @generic="7ad8673349bde73926ad39c6fd11704aea5449cabbe6d160c6f62a73d031947514eefb8855784a77e799f23d5515add0e8501bd3dc44b11bb365474d0d75f4c273701f633fd871894954a968778fb62c13b33144feca648434e15dfd34a9056eea63adecc0e2259af4927247b3d4ac524178927b064462f03b8f6ea0de7658139eecb37b2c7671c096add872ca49"]}, 0x10a4}, 0x1, 0x0, 0x0, 0x12028044}, 0x40084) r5 = socket$netlink(0x10, 0x3, 0xa9b10b13fac681db) ppoll(&(0x7f0000000280)=[{r5, 0x8042}, {r1, 0x90}, {r3, 0x10020}, {r4, 0x2}, {r2, 0x8104}], 0x5, &(0x7f00000002c0)={0x77359400}, &(0x7f0000000300)={0x56b2fa05}, 0x8) [ 426.885127] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885138] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885148] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885169] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885180] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885190] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885201] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885211] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885222] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885232] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885243] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885254] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885264] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885275] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885285] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885296] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885306] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885317] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:34 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="100000001d008d"], 0x1}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$netlink(r1, &(0x7f0000000040), &(0x7f00000000c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) mkdirat$cgroup(r1, &(0x7f0000000100)='syz0\x00', 0x1ff) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r5, 0x81009431, &(0x7f0000000180)) [ 426.885338] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885348] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885359] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885369] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885380] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885390] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885401] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885411] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885422] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885432] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885443] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885454] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885464] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885475] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:35 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000080), 0x1}, {0x0}, {&(0x7f00000001c0)="1a", 0x1}], 0x10000049, 0x20) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) vmsplice(r2, &(0x7f0000000300)=[{&(0x7f0000000080)="4e54125b984d8245f12d61a38e67862003a767", 0x13}, {&(0x7f0000000200)="b0239d12eab73d1ca728624c3744f04da61bd6c46ed5ac6bbec29b0d2cf349058a4c6789818796fab06893ada41ead680934d7117dfe652701d0d647e0be044355a41a28c0b77022b6c9b6ef33d5b183be4d4f89017560943f90b0a16a50e4f10b7b848f2b9d915c1efb78540ffe470d502f1749e8bb0181f490684e4a4f098b14b80c4b5966e491ee336b37735c998bf2294b2c73003057bf8cd0ecf9ed836e44d7aa847cfce3bf175f823551a270b99f1a5e1137e784ee6cb64542b8c0fa284885bb6ef2837196291f4451ad8b36", 0xcf}, {&(0x7f0000000140)="155166124c6b55d38eca7e9365ee2b1b92fe0ca9fd90ab4943a5b387946f60ad7809279523a9d99a89b65c88f204424726a534d5e9edc3d58be7d3e27b284bd48c83fa7d2ab462", 0x47}], 0x3, 0x8) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000000c0)=0x9, 0x4) 18:40:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f000020c000/0x2000)=nil, 0x2000, 0x10) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="73797a300c50db49edce06c98c3549e5a14f4e171c8255b5bc25d1149c61daf66139b301534e5a408afa5b84a981970504694e8273376c207e88df971c7140ca5fcf7ec69dc052911038a32b00dd50332e71b34516501e01c44ccb411a96279e1a7ddacc57ca55ee39c2766eba0a59c5a8d13ca4423500247a8f3b60558c6bcc4723b60a62893a5e03f7b85a04cf71c476b64686eb7db10df66d782372f959"], 0x9f) 18:40:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) setsockopt$sock_int(r2, 0x1, 0xf763970c20c8ca4d, &(0x7f0000000040)=0x32, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) r5 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r5, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) fcntl$setstatus(r3, 0x4, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000700)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740)={0x0}, &(0x7f0000000340)=0xfffffffffffffd37) r9 = syz_open_procfs(r8, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000440)=@add_del={0x2, &(0x7f0000000400)='bridge_slave_0\x00'}) write(r3, &(0x7f0000000080)="124d4c9662ca9f18781d90bf3b8b517d2c26f1ae98b7fb96f1e1adc17b95281c8114", 0xfffffdd3) syz_open_procfs(r8, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r9, &(0x7f0000000600)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="a500fe808481060956000000000000008a526341d385e52b724b7800000000463faf532ba4d3e56b8556359bae5177923d4c33da3279827119392d1182e5587a6400003f1600"/82], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4) io_setup(0x7d, &(0x7f0000000100)=0x0) io_cancel(r10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x4, r4, &(0x7f0000000580)="938b3dfaa643c8cc535a1a305254b25bb0bfc827dab4771faab076dddb46fcafeac5fd7a5f3a0ce6e5c7df1f2c326b03fa2a9b8e011c8bc8a6be809dd141f43dd23e4f0d12c0f8141e6589341430f200363d3f93479495b29d969f5cb1845f", 0x5f, 0x17, 0x0, 0x1, r9}, 0x0) ioctl$VT_WAITACTIVE(r6, 0x5607) [ 426.885485] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885496] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x1, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0xa4080, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20010000}, 0xc, &(0x7f0000000540)={&(0x7f0000000700)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00082ad8cc72ece418eabd7000fedbdf250b00000008090500f8ff7f000000050004000000084b1a960f2c087ced281b8eda21e03d39ee2c7397c42d07a433c98d4611f3a957b7a9b1727f6fbb7114ee626dac976cba4443ff20fc87f79127908b42afaa6ee4022f0d8d21b1a81f0833900b8e1ddf299f339515ce699d5481b29a1d2038ae17f49183173559278cb9cddacaa13ffa03973e41291d0dd6f25da7a63f7b2e0556340c467619e22eebc548c3625f9b9987c4a1aed18a8435d67b2797ea2c890423e510acb4a2b1e5527ac4685cdd1e77699b008848b639dd0586c4985f6b7a95038a4b"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000010) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0xb4, r3, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x98d}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x66}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x57}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0xb4}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) 18:40:35 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r2) setreuid(0xffffffffffffffff, 0x0) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) timer_create(0x3, &(0x7f0000000380)={0x0, 0x6, 0x2, @thr={&(0x7f0000000300)="fe02611ffad8a192251791b2b7de81726636623bc8d8fa0ed11ddd1a585da74365c333cc6466349f583a652d434de9d21a13fd3c4958872565a9db3172fe770d39214696d19558bbc034b464d30e", &(0x7f0000000180)="d6c64abb5861c3827889732ca8bbaa4da7713f4f0524d25de74c10dfa830e624fa422d4bd13728f927f13f63d09af05742"}}, &(0x7f00000003c0)=0x0) timer_gettime(r4, &(0x7f0000000480)) timer_settime(r4, 0x0, &(0x7f0000000040), 0x0) write$selinux_load(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000d97927940200fffffff820004001000000edb2f20144957600df77265501000200000000000000"], 0x3b) [ 426.885506] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885517] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:35 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000080)=0xfffffffc, 0xfffffffffffffeb6) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x0, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r8, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xa5eb60d3a1896384) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r9}, 0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="d3851fa932349c2a626790e76f7367d6e34a3c5b3f15602be56c4293cdd04afe6334ed57a97e011b7462b61fd92618f6a635fe6b4b6cfd50bfaa3d9c2d2703fa1cf23119e8ae1395adc58c88e963073c0931c48f95deb667bee50bb7187cf2000000000000000000ffff"], 0x6a) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 18:40:35 executing program 1: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f00000001c0), 0x8000fffffffe) io_setup(0xb0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000001cc0)) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB="a48940140000001600"], 0x14}}, 0x0) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000140)=0xe78) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000300)=""/65) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x218302, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(r2, r5, 0x0, 0xa5cc554) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x800, 0x4dff8868581ae3ea, 0x9a54709542ddbaa7}, 0xfffffffffffffc62) [ 426.885527] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:35 executing program 4: clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x80) ptrace$setregs(0xd, r0, 0x80, &(0x7f0000000140)="fabc5a1cc21317b636244e3695294ff5a4217cf9b7784e94ff6f9d1763986ee88000b50734497bfafb1a9bea32b800aca0c0ad04b02b305a23c7c869be3e5889fcdeb45fce832f14ce060000002000000032a76aabe1f360d4ee75507e6249c2c7d789170e716ff61fc9429786e6404d0217726795a095aa90f4ff821267e41f03f0823925c81e3febac6c2c55c289aafa97c9fffeffffffffffff6bbefd1927e552e6615c") ptrace$cont(0x20, r0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x48000) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) fsetxattr$security_evm(r3, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97e7346373f2aaf296fc060655eb4d67a45bd356e0192f61f34cb6c478d547a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd966ca1406a2300003d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275f00d0ad080b28efc0176619e3d2995fb00000000000000002d19d483a5a891f7b2c9f802775d12f4f33938385e21f5e50c7bc3b4c66f8ebb913e6e6795e16255fe2da7cf5f4623507450b773e6073c5d313f2337b9e6aa23e672a3052ef35cb7ebc99b92e08ec33709bd34db85296001d29c5315"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a00)=ANY=[@ANYBLOB="7f454c4602090101080000000098f51bad9a6627d0dcd90607000000f40100000000000040000000000000004c010000000000000000000005003800010080000200070002000000ff0f0000ff0700000000000003000000000000000200000000000000070000000000000011090000000000000000008000000000be5d0b7aafba3908eabaa1818d8d6a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000daf06fcb5d2f25c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e15dc67e000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000118cd20dae2abb7ab9603dafd510927e4d900d5183ace48e59a82df2670fac06fa88ac866da62b09332f6f0ac3ce17f693de9ef9c6010f0301720387b60d71dfe4fefe8065d0a8e4754094678e20b5dd10c0559ab86f24fb04244e0016f4d9c9af518ee7abbc1ca9d692e6a671c2d9072895a84dec"], 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0xfffffef6) ioctl$KDSETLED(r4, 0x4b32, 0x5) mkdir(0x0, 0x0) clone(0x40060480, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x5, 0xc) ioctl$PPPIOCATTCHAN(r2, 0x40047438, &(0x7f00000000c0)=0x1) [ 426.885548] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885559] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885569] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885579] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885590] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885601] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885611] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885626] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000480), 0x8) mkdir(&(0x7f0000000000)='./control\x00', 0x0) read(r2, &(0x7f0000000280)=""/384, 0xbf) close(r2) r3 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x4000) r4 = gettid() fcntl$setown(r3, 0x8, r4) sysinfo(&(0x7f0000000040)=""/67) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r3, 0xa, 0x21) inotify_add_watch(r3, &(0x7f00000000c0)='./control/file1\x00', 0xa4000960) mkdir(&(0x7f0000000140)='./control/file0\x00', 0x0) [ 426.885637] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885648] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885658] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885669] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885679] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885690] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885701] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885711] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:36 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x4) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r7, &(0x7f0000000080)=ANY=[], 0xfffffef6) r8 = ioctl$TUNGETDEVNETNS(r7, 0x54e3, 0x0) ioctl$NS_GET_USERNS(r8, 0xb701, 0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) fallocate(r2, 0x0, 0x8000, 0x7ffe) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r9, 0x0, 0x8400fffffffb) 18:40:36 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, r2) setreuid(0xffffffffffffffff, 0x0) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) timer_create(0x3, &(0x7f0000000380)={0x0, 0x6, 0x2, @thr={&(0x7f0000000300)="fe02611ffad8a192251791b2b7de81726636623bc8d8fa0ed11ddd1a585da74365c333cc6466349f583a652d434de9d21a13fd3c4958872565a9db3172fe770d39214696d19558bbc034b464d30e", &(0x7f0000000180)="d6c64abb5861c3827889732ca8bbaa4da7713f4f0524d25de74c10dfa830e624fa422d4bd13728f927f13f63d09af05742"}}, &(0x7f00000003c0)=0x0) timer_gettime(r4, &(0x7f0000000480)) timer_settime(r4, 0x0, &(0x7f0000000040), 0x0) write$selinux_load(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000d97927940200fffffff820004001000000edb2f20144957600df77265501000200000000000000"], 0x3b) [ 426.885722] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885732] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885743] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885753] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885764] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885775] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885786] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885796] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885807] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885817] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:36 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000080)=0xfffffffc, 0xfffffffffffffeb6) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x0, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r8, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xa5eb60d3a1896384) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r9}, 0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="d3851fa932349c2a626790e76f7367d6e34a3c5b3f15602be56c4293cdd04afe6334ed57a97e011b7462b61fd92618f6a635fe6b4b6cfd50bfaa3d9c2d2703fa1cf23119e8ae1395adc58c88e963073c0931c48f95deb667bee50bb7187cf2000000000000000000ffff"], 0x6a) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 18:40:36 executing program 1: clone(0x8000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='attr/fscreate\x00') r1 = gettid() tkill(r1, 0x10010000000035) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KIOCSOUND(r4, 0x4b2f, 0x2) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/131, 0x83}], 0x1, 0x0) [ 426.885828] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885838] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x2}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r1, &(0x7f0000000a40)=[{{&(0x7f0000000100)=@pptp={0x18, 0x2, {0x2, @multicast1}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000180)="889f282721a059253276af22f2e524c62cc4fe8b2bfcb81c0a5b10c5dcea1be5be5b8cd9b71d93bd6d9028e7794bc25116a760430fcc4ef77b8c41f3396b6f16ef11542dcf3225f117dee3eab27e799e922e3af1e1d756585af88b26324ea29ad74adada8663d5bd21ebace840945f52c638ec117055ff9b8d8ebdf52f5b4b31dbede6dbe990bd6eb3b47c72fd24827c5f58c779f57d5a78d15a59f17886bee457a11071fabc65c6344a104985f0261a619e42d4be6ddedb247bace33521bf6a91969ae6f94c57d3", 0xc8}, {&(0x7f0000000280)="87b67a85ccdf636b57c0da96fd0f822ddfa11b0679f4cce7741a7f5e937ffe9ccd378810db8750bbe72a87df8d83d2ed24e0c4debb317c700206c229e28b3efd135ea5fb369ee4ec074f934598ddfd2c5e5a5c783ca7f3644bc3213ec22e516e8778490b1b3b6e3531cd9c460e854bc3a4a1a96e32fbec", 0x77}, {&(0x7f0000000300)="221aa48d5210df5df4d37fbb9b70ad98e5eef3afd7ec60643236c73df27fdc772bfde53d2c9d0bf44bf64331a473edba7e1a5ba404f4ad0f8ccbf7eecbc744ca898aa67ba0058e4237cf", 0x4a}, {&(0x7f0000000400)="d8a80ce4b1895fa7c864731894477d1b5dd4f63f955343912a6a1e206cd4ec15c33374bbf69ea95ff34c2c14f44a8c8a5b1cd93e7207daa4633dfa2bb6abb1b1773b8f83189938308e0019d3c193f76c1d3b31c252063746deb0dcaa50a3b3ee18b6bebe6a2f9348e3c0feb6fca7e7d6260edd4ad01a8df36e6e6b306454617d21840ce4fe6872f88eb1d821be4226efff8dec1509be1c2caeb39d7027aeda7e5eb0af76aacd4d89c45d8c6901861b0f174f2b5a38b03b7b65a5a41ab84c6f138d7af283e5f0", 0xc6}, {&(0x7f0000000380)="97fd4cbc5c1ee3c2924df20b21695efadf4688f8628c3b7eaad8304708414ef17af60f30b49fbd7e2a0a4e3c87eccceb6df8d2dee19f4f", 0x37}, {&(0x7f0000000500)="19810633bc943ef9b24dbec851f4a7da", 0x10}, {&(0x7f0000000540)="6743917ae2ecb72676b80c3eac4c98f04bceb85cb9c1bb431fc6f04a964a791889554834e08c67bb82789ccc71d8daff9598999399465c9199978d60cc4cf1cb4eb4a28c259b4f21ebbee512b88c3b2361913856379a8ea745c360137224849f7aa49168b024d05e462aaae57bbb26f49539d6a48f2b9af5eafb641bd064b7e3ddea7f452c5eed9da69246bf6782121840490c4fcfa3e91b7ac2f379300e092acbea57fce59c4589d6d6f742d70ae7bc82299f466a83d6eac9e015943c1b65702e897d953df8835b40", 0xc9}, {&(0x7f0000000640)="25928ae81f95bc543bbec5a056f08742cc", 0x11}, {&(0x7f0000000680)="5aafd56ac4022a6b23d4ee4bc7515dc1d3af718c176704d9ced42a59f92abd0e58439cf233cd31095a39fe8c8dc92584a054a4f6ac19b4f419f594846aaa32d51ce9daaca8af05ece892b4abc9b1a51e1c7d0358c0ac84558649bd6656fc7e55a09b26dcca68fd5957714099447ed65173161816a4", 0x75}], 0x9, &(0x7f00000007c0)=[@timestamping={{0x14, 0x1, 0x25, 0x40}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @mark={{0x14, 0x1, 0x24, 0xfffffffd}}], 0x48}}, {{&(0x7f0000000840)=@l2={0x1f, 0x6, {0x1, 0xe1, 0x8, 0x1, 0x5a, 0x9f}, 0x101, 0x1f}, 0x80, &(0x7f00000009c0)=[{&(0x7f00000008c0)="469d0a9378b1379a3d9d72afaa55b2e2442d5ffde4d48ca72574aff1970b76", 0x1f}, {&(0x7f0000000900)="68ea6421783b84d769bd3b56b7fb3baa4a3f97d7262e51a715cd4959c5626ca01eb4a137b876e440fe1e0c61d4c589457b3b241aa5ff01", 0x37}, {&(0x7f0000000940)="5416a7d0b474ec5b4e1ddcdf1a4a798fda9a3fef294fed1ccb4c7f98eb8ee29b33ea7ea57b403097a06db4b1b274230e64d0bbd864a4a967bd", 0x39}, {&(0x7f0000000980)="3892eb07eb", 0x5}], 0x4, &(0x7f0000000a00)=[@timestamping={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x20}}], 0x30}}], 0x2, 0x800) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000040)={0x2, 'bond0\x00', {}, 0x9}) 18:40:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff7000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000000)="09d63cef100cc72fc57aca6feeeb634dc80a7db7450042d6fe1ec3f4087e90c995b07c760aa9e9798999dfbf7425d2f3ab879bc6f114a2d5a2c3ddcb9c97654b5274d775b3ab9e21275e9ae165e697dff0b9fd229a84f7d74e3fcca22174b03e1a61b4556249309ec618a111ee55ee5f2c75089ec1e49d28a56fe817b8670f6af1e4a2bd29dd87559d61464694fe3a35080f", 0x92, r0}, 0x68) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001600fdff0000000000f9ff0000495eef54ecd4d6b1fb72ba5b2b40feea24fe14b3000000"], 0x1}}, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfffffef6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @empty}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000380)=r3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="65b6607b6611ec144fbbf18f18e14725acd91315953b0eb292bc9d424aeb011627886222dba219b0ae1b24a7253e0b8a74acb916b2672e7696f9a42875770d7a11b18065ace00bbaaee0de4a78b4e50da8f5bfbda400b0ed922d1ad775c603eb1e388e7f79864e443857e5c016d42125d1136c566befb2bd74a34ae664fd6a17f1bed0bb0044e195c2c262563e5299050370feae08f5dcd8e458a76dff8233dd4bbf70cd92ddfb96873ffca67795ab8516a976e25100b0b7dd65383c0f2da8991f6000a6", @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES64]], 0xcc) write$binfmt_aout(r0, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_create(0x0, &(0x7f0000000500)={0x0, 0x18, 0x1, @tid=0xffffffffffffffff}, &(0x7f00000005c0)=0x0) timer_settime(r5, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) fallocate(r2, 0x8, 0x6, 0x100) getdents64(r2, &(0x7f0000000540)=""/15, 0xf) tkill(r4, 0x401004000000016) [ 426.885859] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885870] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885880] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885891] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885902] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885912] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:36 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x800004, 0x3) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) personality(0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) creat(&(0x7f0000000380)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) r3 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) bind$netlink(r4, &(0x7f0000177ff4)={0x10, 0x0, 0x1, 0x8}, 0xc) write(r4, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r5, 0x8, 0x0, 0x8000) ioctl$KDGKBLED(r5, 0x4b64, &(0x7f0000000180)) sendto(r4, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000540)={0x8, {{0xa, 0x4e27, 0xffff0, @ipv4={[], [], @loopback}, 0x36af}}, {{0xa, 0x4e23, 0x7ff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x101}}}, 0x5f) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1) recvmmsg(r4, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) sendfile(r2, r3, &(0x7f0000000140), 0x8fff) [ 426.885922] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885933] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885943] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885954] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x11, 0x0, 0x20008000) ioctl$TIOCNXCL(r2, 0x540d) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r4, 0x8200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x0) r8 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r8, 0x8, 0x0, 0x8000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r8, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000003000/0x4000)=nil, 0x4000}, &(0x7f00000000c0)=0x10) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000005e40)='tasks\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1000}) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r9, 0x8982, &(0x7f0000000200)) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffa) [ 426.885964] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885975] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.885986] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, 0x45c) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x100, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000140)) fstat(r1, &(0x7f0000000000)) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 426.885996] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886006] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886017] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886027] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886038] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886048] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886059] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886069] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886080] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 18:40:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000000140)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x3fd8b243f1de1b6e}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r4, 0x11, 0x0, 0x20008000) mkdirat(r4, &(0x7f0000000180)='./file0\x00', 0x20) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000300)="06", 0x1}]) r5 = dup3(r0, r1, 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r6, 0x400c6615, &(0x7f00000002c0)={0x0, @adiantum}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 426.886090] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886101] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886111] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886122] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886143] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886154] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886164] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886175] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886185] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886196] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886206] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886217] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886227] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886238] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886248] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886259] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886269] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886280] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886291] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886301] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886312] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886322] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.886332] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888520] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888532] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888544] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888556] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888568] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888580] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888591] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888602] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888630] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888641] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888652] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888663] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888674] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888687] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888698] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888709] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888720] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888732] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888743] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888755] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888767] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888778] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888790] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888801] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888813] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888825] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888837] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888848] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888859] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888871] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888883] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888895] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888906] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888918] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888930] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888941] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888952] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888963] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888975] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888986] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.888998] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889009] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889020] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889032] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889044] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889056] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889068] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889080] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889092] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889104] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889116] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889128] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889139] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889151] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889163] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889175] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889187] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889199] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889211] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889222] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889234] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889246] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889258] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889270] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889281] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889293] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889305] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889317] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889329] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889341] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889365] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889389] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889401] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889413] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889425] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889437] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889449] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889461] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889472] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889483] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889495] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889507] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889519] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889531] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889543] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889555] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889567] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889578] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889590] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889602] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889614] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889642] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889654] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889666] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889678] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889690] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889702] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889714] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889725] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889749] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889761] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889773] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889784] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889794] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889818] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889829] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889842] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889854] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889866] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889877] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889889] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889901] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889913] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889925] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889936] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889950] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889962] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889973] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889984] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.889995] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890007] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890018] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890029] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890040] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890052] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890063] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890074] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890085] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890096] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890108] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890120] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890131] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890143] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890155] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890166] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890178] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890189] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890201] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890214] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890226] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890238] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890251] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890263] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890275] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890287] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890311] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890323] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890335] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890347] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890359] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890371] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890383] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890394] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890406] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890417] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890429] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890441] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890452] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890464] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890476] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890488] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890500] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890511] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890523] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890534] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890546] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890558] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890569] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890581] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890593] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890605] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890622] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890635] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890647] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890659] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890670] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890682] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890693] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890705] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890717] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890737] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890749] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890761] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890773] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890785] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.890797] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 426.900285] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 426.944907] input: syz1 as /devices/virtual/input/input41 [ 426.951489] audit_printk_skb: 39 callbacks suppressed [ 426.951500] audit: type=1400 audit(1575139226.620:2251): avc: denied { create } for pid=16327 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 426.960843] audit: type=1400 audit(1575139226.620:2252): avc: denied { create } for pid=16327 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 427.016098] input: syz1 as /devices/virtual/input/input42 [ 427.069177] audit: type=1400 audit(1575139226.720:2253): avc: denied { create } for pid=16329 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 427.096919] audit: type=1400 audit(1575139226.760:2254): avc: denied { create } for pid=16328 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 427.098154] audit: type=1400 audit(1575139226.770:2255): avc: denied { create } for pid=16328 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 427.182420] audit: type=1400 audit(1575139226.850:2256): avc: denied { create } for pid=16326 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 427.188186] audit: type=1400 audit(1575139226.860:2257): avc: denied { create } for pid=16326 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 427.474344] audit: type=1400 audit(1575139227.140:2258): avc: denied { create } for pid=16327 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 427.475111] audit: type=1400 audit(1575139227.140:2259): avc: denied { create } for pid=16329 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 427.476231] audit: type=1400 audit(1575139227.140:2260): avc: denied { create } for pid=16327 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 427.720660] SELinux: security_context_str_to_sid(þ7qéô) failed for (dev ramfs, type ramfs) errno=-22 [ 428.119809] SELinux: security_context_str_to_sid(þ7qéô) failed for (dev ramfs, type ramfs) errno=-22 [ 428.766947] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 430.736831] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 430.743428] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 431.049911] binder: 16505:16506 ioctl 40046207 0 returned -13 [ 431.527066] SELinux: policydb version 201326614 does not match my version range 15-30 [ 431.531817] SELinux: policydb version 201326614 does not match my version range 15-30 [ 432.385447] audit_printk_skb: 96 callbacks suppressed [ 432.385458] audit: type=1400 audit(1575139232.050:2293): avc: denied { create } for pid=16510 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 433.808165] audit: type=1400 audit(1575139233.480:2294): avc: denied { create } for pid=16559 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 433.944150] audit: type=1400 audit(1575139233.610:2295): avc: denied { create } for pid=16558 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 433.962470] audit: type=1400 audit(1575139233.630:2296): avc: denied { create } for pid=16558 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 433.964373] audit: type=1400 audit(1575139233.630:2297): avc: denied { create } for pid=16558 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 433.973507] audit: type=1400 audit(1575139233.640:2298): avc: denied { create } for pid=16557 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 434.598794] audit: type=1400 audit(1575139234.270:2299): avc: denied { create } for pid=16559 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 434.649261] audit: type=1400 audit(1575139234.320:2300): avc: denied { create } for pid=16558 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 434.665915] audit: type=1400 audit(1575139234.330:2301): avc: denied { create } for pid=16558 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 434.671130] audit: type=1400 audit(1575139234.340:2302): avc: denied { create } for pid=16558 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 435.845250] SELinux: ebitmap: map size 320 does not match my size 64 (high bit was -223154944) [ 436.273116] SELinux: ebitmap: map size 320 does not match my size 64 (high bit was -223154944) [ 436.613563] SELinux: ebitmap: map size 320 does not match my size 64 (high bit was -223154944) [ 437.327050] input: syz1 as /devices/virtual/input/input43 [ 437.493796] input: syz1 as /devices/virtual/input/input44 [ 437.979373] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 18:40:40 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="4b37bd71b1029fc96644b934e8a4845c", 0x10) syslog(0x1, &(0x7f0000000080)=""/155, 0x9b) r1 = socket$netlink(0x10, 0x3, 0x3) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000180)=r2) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) memfd_create(&(0x7f0000000240)='/(@vboxnet0cgroup\x00', 0x1) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x202100, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f00000002c0)=0xc, 0x4) r4 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000440)=0xe8) bind$packet(r4, &(0x7f0000000480)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000004c0), &(0x7f0000000500)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'vxcan1\x00', r5}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={0x0, @vsock={0x28, 0x0, 0x0, @my=0x0}, @l2={0x1f, 0x9, {0x83, 0x5, 0xfa, 0x7, 0x1f, 0x63}, 0x6, 0x65}, @xdp={0x2c, 0x2, r6, 0x1b}, 0xff, 0x0, 0x0, 0x0, 0x7eda, &(0x7f0000000580)='syz_tun\x00', 0x6, 0x100, 0x4}) r7 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="07fbacfa4bbff4f6f4b4de1d245842c4ec73ad4eb01c33b21c70b8f0bafc0bd4ef8239c711ab3e5d6cb3f09a63d2a6a482abcc5116fb1e91692fc5d57751c2ff870f6b958d3319defaee33ca9d1259c8aa18d7d86c4d798d28fb03ce4093f7aa4dc349015812a2e6a667e1126ca7151854ba906df291ab1952d4cf0d6f7d09da16", 0x81, 0xfffffffffffffffc) keyctl$update(0x2, r7, &(0x7f0000000780)="759816fb1937dd58e1e53b37284d5decce0d36af88cbb6018afbba91a9a333d0f28bc253636d5dca631cd38b4a5e68e0517a22bde6a9b71f28887038126b5ec75570cf5195ea2e8b96a1e7745e733e6ca6f74646acb13bff3297a33e2d368a921e624cb3256aa7adecf5ffacfbdff5d9e795fd0fff080a50c1f183", 0x7b) open(&(0x7f0000000800)='./file0\x00', 0xb0100, 0x4) r8 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x5, 0x80680) fsetxattr$security_smack_transmute(r8, &(0x7f0000000880)='security.SMACK64TRANSMUTE\x00', &(0x7f00000008c0)='TRUE', 0x4, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x34, 0x0, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000002) r9 = socket(0x1, 0x4, 0x7f) getsockopt$IP_VS_SO_GET_INFO(r9, 0x0, 0x481, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) r10 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a80)={0x0, 0x0, 0x0}, &(0x7f0000000ac0)=0xc) setregid(r10, r11) r12 = syz_open_procfs(r2, &(0x7f0000000b00)='map_files\x00') write$P9_RATTACH(r12, &(0x7f0000000b40)={0x14, 0x69, 0x2, {0x11, 0x2, 0x7}}, 0x14) r13 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r13, &(0x7f0000000bc0)={'trusted'}, 0x8) 18:40:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800], [0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}, 0x45c) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x100, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f0000000140)) fstat(r1, &(0x7f0000000000)) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 18:40:40 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000080)=0xfffffffc, 0xfffffffffffffeb6) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x0, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r8, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xa5eb60d3a1896384) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r9}, 0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="d3851fa932349c2a626790e76f7367d6e34a3c5b3f15602be56c4293cdd04afe6334ed57a97e011b7462b61fd92618f6a635fe6b4b6cfd50bfaa3d9c2d2703fa1cf23119e8ae1395adc58c88e963073c0931c48f95deb667bee50bb7187cf2000000000000000000ffff"], 0x6a) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 18:40:40 executing program 2: socketpair$unix(0x1, 0x8000000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'eql\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10000802}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r2, 0x8922, &(0x7f0000000000)={'eql\x00\x00\x00\xa9[\x00', @ifru_map={0x1ff}}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000040)={'gre0\x00', @ifru_mtu=0xffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) 18:40:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(0xffffffffffffffff) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'bcsh0\x00', 0x8000}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x3) 18:40:40 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000147) vmsplice(r0, &(0x7f0000000000), 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x40, &(0x7f00000001c0)={0x0, 0x3, 0x5, 0x5, 0x8, 0x0, 0x0, 0x401}, &(0x7f00000002c0)={0x0, 0x3, 0x5, 0x40000000, 0x0, 0x2, 0x0, 0x6}, 0x0, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={0x0}) keyctl$get_security(0x11, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') pread64(r4, &(0x7f00000016c0)=""/4094, 0xffe, 0x10000000000008) inotify_add_watch(0xffffffffffffffff, 0x0, 0xfe) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000680)={0x0, 0x0, 0x10000, 0x8001}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x1) inotify_rm_watch(0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) write$ppp(r1, &(0x7f0000000140)="a84c1ad06d37c8de83cd10a86d66b5350ca58dd54f77f66a8587ecd47dc1009d7403541858de79899b6150f43f97b64cc01106d754d3e10a3fd2fb23d5a0c16993b45f51", 0x44) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r6, 0x8, 0x0, 0x8000) epoll_wait(r6, &(0x7f0000000040)=[{}, {}, {}, {}, {}], 0x5, 0xfffffff9) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) [ 440.802073] input: syz1 as /devices/virtual/input/input45 18:40:40 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu/syz1\x00w\x06S*6\xee\xa8?\xbd\xc1\b\x10s\xe3\xc76\x87\x7f\xb9\x1e-\xcex\x18k\xb9h\x9f\xe6\xe5g\xc0Q\xc8\xc5\xcb\xe7\x05\xd1A\xde\xa5\n\xcc\xfb\xa4-\xde\xa6v\xac\x9aw\x89P\xc7,\x1e\xf7\xfa\x1f\xa5\ak\xb8\xd6@n,H\x06E\xd3\fm\xe3\v\xadD\xe5\xe7\xaf\x85T\x85\x9a\xce\xcb\x8a\x01T,]\xbe\x06C|\xe8\xba\xfe5\xdaJ8\xb9[\xbbW\x9ei}Y\xfb\xb5\xc7\x97y\xf3>\x05+\t\x1f\x1bM\xdcM\xd2\x95\xd2F\xb6\xe6&\xa8\x84J\xe6\x15\x7ft\x9a\xe3\xcfB\x84\xa2o)\x92\xfa\xe1\x8bR6Sq\x01\x93\x8cV\xf2#!\xb2 \xdf\x00!S\x9f\xef\xf0\x05\xc6\xf9\x04\x88\\\x05\x93\x99}\x95\xde\x94f\xa6G\\\v:\xee\x80)\x87\xb9\xe0\x87}(a\x8a^e(\xe0\xfcl\xbb~\x03\x1fq\xd2\xfeD\x8a\x13\x92e\xe6\xf9\xae:&H\xa6\xd8\x8arT\x84\xa5XN4\xf2\xf9\xad\x9f\xdf\xbf<\xd7\xf6', 0x200002, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440), 0x12) socket(0xa, 0x800, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.c\x91\xa6\xdb#yz0\x00', 0x200002, 0x0) fchdir(r1) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r4, 0x400454cc, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000640)="06c5f4fe84a1a8f02c7043aa4f00", 0x10) socket(0x18, 0x0, 0xffffffffffffffff) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000380)={@ipv4={[], [], @rand_addr=0x4}}, 0xffffffffffffff40) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001180)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000300)=0xffffffffffffff7c) setsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000006c0)={r7, r9}, 0xc) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="900100001400000429bd7000fddbdf257f0000010000000000000000000000007f0000010000000000000000000000004e24ffc14e210101020080b000000000", @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="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"/598], 0x4}, 0x1, 0x0, 0x0, 0x4800}, 0x20044) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r10 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r11 = open(0x0, 0x8240, 0x8) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000004c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000400)={&(0x7f0000000940)=ANY=[@ANYBLOB="cc409948fbfe3e60e7a70f706b49c43425710203eec48efbd7ff1a21d36c1cb075d48f1cdcad78954ce35d5ac84967ac58ac0711a7dae655f6bccf7b079fea28e8835c8009e1698857e5f305467fda0a92f77701f733774111db73d2e2496ff6ad80b26047b522c18cc380d11adb53008c3afd37006bb7f4c317192f018e0e23146bbf848d4f6c839041149fc9d84e0059ff814c64c0393841b6e401e221e11161fbef2acda32869596da0ee57ba6a45c637577c296c7f9e"], 0x1}}, 0x1) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000740)=ANY=[@ANYRES16=0x0, @ANYPTR], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x4000413) write$cgroup_type(r10, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r10, 0x660c) mkdirat(0xffffffffffffffff, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x161800, 0x180) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', r0, &(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 18:40:40 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="4b37bd71b1029fc96644b934e8a4845c", 0x10) syslog(0x1, &(0x7f0000000080)=""/155, 0x9b) r1 = socket$netlink(0x10, 0x3, 0x3) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000180)=r2) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) memfd_create(&(0x7f0000000240)='/(@vboxnet0cgroup\x00', 0x1) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x202100, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f00000002c0)=0xc, 0x4) r4 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@empty, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000440)=0xe8) bind$packet(r4, &(0x7f0000000480)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000004c0), &(0x7f0000000500)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'vxcan1\x00', r5}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000005c0)={0x0, @vsock={0x28, 0x0, 0x0, @my=0x0}, @l2={0x1f, 0x9, {0x83, 0x5, 0xfa, 0x7, 0x1f, 0x63}, 0x6, 0x65}, @xdp={0x2c, 0x2, r6, 0x1b}, 0xff, 0x0, 0x0, 0x0, 0x7eda, &(0x7f0000000580)='syz_tun\x00', 0x6, 0x100, 0x4}) r7 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="07fbacfa4bbff4f6f4b4de1d245842c4ec73ad4eb01c33b21c70b8f0bafc0bd4ef8239c711ab3e5d6cb3f09a63d2a6a482abcc5116fb1e91692fc5d57751c2ff870f6b958d3319defaee33ca9d1259c8aa18d7d86c4d798d28fb03ce4093f7aa4dc349015812a2e6a667e1126ca7151854ba906df291ab1952d4cf0d6f7d09da16", 0x81, 0xfffffffffffffffc) keyctl$update(0x2, r7, &(0x7f0000000780)="759816fb1937dd58e1e53b37284d5decce0d36af88cbb6018afbba91a9a333d0f28bc253636d5dca631cd38b4a5e68e0517a22bde6a9b71f28887038126b5ec75570cf5195ea2e8b96a1e7745e733e6ca6f74646acb13bff3297a33e2d368a921e624cb3256aa7adecf5ffacfbdff5d9e795fd0fff080a50c1f183", 0x7b) open(&(0x7f0000000800)='./file0\x00', 0xb0100, 0x4) r8 = syz_open_dev$evdev(&(0x7f0000000840)='/dev/input/event#\x00', 0x5, 0x80680) fsetxattr$security_smack_transmute(r8, &(0x7f0000000880)='security.SMACK64TRANSMUTE\x00', &(0x7f00000008c0)='TRUE', 0x4, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f00000009c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x34, 0x0, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x5}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x9}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x20000002) r9 = socket(0x1, 0x4, 0x7f) getsockopt$IP_VS_SO_GET_INFO(r9, 0x0, 0x481, &(0x7f0000000a00), &(0x7f0000000a40)=0xc) r10 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000a80)={0x0, 0x0, 0x0}, &(0x7f0000000ac0)=0xc) setregid(r10, r11) r12 = syz_open_procfs(r2, &(0x7f0000000b00)='map_files\x00') write$P9_RATTACH(r12, &(0x7f0000000b40)={0x14, 0x69, 0x2, {0x11, 0x2, 0x7}}, 0x14) r13 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000b80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r13, &(0x7f0000000bc0)={'trusted'}, 0x8) 18:40:40 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x18) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000100)=0x101, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe42, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfffffef6) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r3, 0x11, 0x0, 0x20008000) connect$inet6(r3, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0xffffffffffffff87) connect$inet6(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) tgkill(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB="14000058ba41aef9116d7300ee00000800000000"], 0x14}}, 0x0) fcntl$dupfd(r0, 0x0, r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r11, 0x11, 0x0, 0x20008000) ioctl$GIO_SCRNMAP(r11, 0x4b40, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = fcntl$dupfd(r12, 0x0, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r14 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x126) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r14, 0x7fff) sendfile(r1, r14, 0x0, 0x8000fffffffe) 18:40:40 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}]) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$BINDER_THREAD_EXIT(r5, 0x40046208, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) io_destroy(r2) 18:40:40 executing program 2: gettid() close(0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000480)={'\x00\x00\x04\x00', 0x4fff}) r1 = open(&(0x7f0000000040)='./file0\x00', 0xc0000, 0x0) ftruncate(r1, 0x2007fff) pipe(0x0) open(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) socketpair$unix(0x1, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r4, 0x1, 0x14, &(0x7f0000000100)={0x0, r3/1000+10000}, 0x30d) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = accept$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000000c0)=0x6e) connect(r5, &(0x7f0000000200)=@rc={0x1f, {0x81, 0x40, 0x6, 0x20, 0x5}, 0x80}, 0x80) listen(r2, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r6, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCGISO7816(r8, 0x80285442, &(0x7f0000000280)) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r2, 0x0, 0x0, 0x0) shutdown(r2, 0x1) sendto$inet6(r9, 0x0, 0x504, 0x20000006, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 441.229912] audit_printk_skb: 75 callbacks suppressed [ 441.244110] audit: type=1400 audit(1575139240.900:2328): avc: denied { create } for pid=16817 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 441.275333] audit: type=1400 audit(1575139240.940:2329): avc: denied { create } for pid=16817 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 441.280733] audit: type=1400 audit(1575139240.950:2330): avc: denied { create } for pid=16794 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 441.390028] audit: type=1400 audit(1575139241.060:2331): avc: denied { create } for pid=16802 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:40:41 executing program 0: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000080)=0xfffffffc, 0xfffffffffffffeb6) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x0, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r8, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000740)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xa5eb60d3a1896384) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r9}, 0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="d3851fa932349c2a626790e76f7367d6e34a3c5b3f15602be56c4293cdd04afe6334ed57a97e011b7462b61fd92618f6a635fe6b4b6cfd50bfaa3d9c2d2703fa1cf23119e8ae1395adc58c88e963073c0931c48f95deb667bee50bb7187cf2000000000000000000ffff"], 0x6a) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) [ 441.712822] audit: type=1400 audit(1575139241.380:2332): avc: denied { create } for pid=16802 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:40:41 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev, @in=@dev={0xac, 0x14, 0x14, 0x26}, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x20000000000000}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x32}, 0x2, @in=@dev, 0x0, 0x3, 0x0, 0x5}}, 0xe8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000040)={{0x2, 0x4e20, @remote}, {0x302, @dev={[], 0x17}}, 0x0, {0x2, 0x4e21, @multicast2}, 'bpq0\x00'}) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) sync_file_range(r4, 0xc, 0x3f, 0x1) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x8, 0x70bd2b, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7fff}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x800) 18:40:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x400800}, 0xc, &(0x7f0000000700)={&(0x7f0000000540)={0x1b8, 0x0, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffff9}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'syzkaller1\x00'}}, @TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xf5}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x1f}, 0xff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}]}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3f6d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x40, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6674}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x400}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb7d}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x800}, 0x20000040) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x28) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in6=@empty}}, 0xe8) r2 = accept$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = openat(0xffffffffffffffff, 0x0, 0x2444c1, 0x10b) getsockname$packet(r5, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xfffffffffffffdd2) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @local}, 0x14) r7 = socket$inet(0x2, 0xa, 0x9) sendmmsg(r2, &(0x7f0000000d80)=[{{&(0x7f00000000c0)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha1\x00'}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000240)="96880bf38372a1f5ba3015d9f5dbe1f5ae68bb7a9008ec69a9f3d586a30930202f2945686a8b22ea1d525a9eeee2a3162499fcc581c745388e136160fd0ed254bd5fb0c681dab518613c46f972ac20be4279c026178b41fde822f06c96a85ec41ab0f2257870a83932c036c1a52ce18135224f9dac7ddddcc5fcab1aa4ac0bf7978c8ce9e46e29d55f034089b7a4fa936d3a96dd7e6e063c9474f868ed40bc037cc788df3038c03171997471353e43a06417fe819939de0f085879f1b6b7b98df4b2faf67e99", 0xfffffffffffffea9}, {&(0x7f0000000140)}], 0x2, &(0x7f00000001c0)=[{0x18, 0x10e, 0x2, "5616e3"}], 0x18}}, {{&(0x7f0000000340)=@pppol2tp={0x18, 0x1, {0x0, r7, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x3, 0x1, 0x4, 0x4}}, 0x80, &(0x7f00000004c0)=[{&(0x7f00000003c0)="e678053404e0a01f10215ad1b4f05ac59e7e4f3200d24957e146c323d81901c09a201a19545add7522069a4036616c01d530375a66b13de749399df43dd5acce4cb94efc4dd21b6f60f6321aabdd6454c0dcf5b1155d67ffb17fc8e42ad9ae6fd44767999de2255260501b3a5be53fc6d5f6fff82fed9acf865d6b85694290585ab6127ff27ac70399bcfe03a0e9935883cffe67cf47ee30bd058d941897ac1e26d03a38101b51688accf7e6d58e63918691463ab45d0f9e03b7e012d58ce5f3f13a981366e403be5f42e2e49ac556da07a01e36f14f002425148f745552d030705afbdc0e73d2fa94c6b6a6f44b6320", 0xf0}], 0x1, &(0x7f0000000500), 0x320}}, {{&(0x7f0000000840)=@ethernet={0x1, @broadcast}, 0x80, &(0x7f0000000a00)=[{&(0x7f00000008c0)="4cf7099f9eee13532d6ad9135d6cd2f0a9b4b471d296f80f4cfd9ab21e28bda0d5d6c370dbd5e423dd82d8ce2db1b658e9", 0x31}, {&(0x7f0000000e80)="222929e785fe8e66f4e1a8781d1a72e1eccf03000000000000009572f95286ca4fbcdf3f03a216076d6e830fe413ea1e1e47f5b462f6a52e8dbd0e59d0020384d266d77d5b32b0c1e486a28a414232ac29f72351e94beee8ed819574fef513b093585ced4f4135f46f6148aba0822892fcd78722fc75fa642c5748a926b715531d7ce93da941f0cb8f3fd2db09c3691ceb4b766ce78a2d27f3c08fa1dbfb81127872f603ad093843fe7c6cf1203f7881ef1bf3f9958648d75d460af9c9b8ad22043fc8f750c372b65823bab20e08de79485bf23329c233122a42c5b7b19c0c16ee65bff9c004bf9ce138cdc527561881cb87e871cabe9aaacfa21743079d26170e43f5aaf9000000000000000000000000e2d98b14a26deffd8424c43db2e10bbef21e1f0d9d46c821eae237d6e132af2be592992b838db2e1f79f22a55600ea4528f2aa864b09527b21", 0x14a}], 0x500}}, {{&(0x7f0000000a40)=@ll={0x11, 0x16, r6, 0x1, 0x20, 0x6, @dev={[], 0xd}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000ac0)="30ff05504259be5af1d62e031065ae4983d6627b59953a80bf1dda80e7fcc968e3b09c3d351f8dbc5fc359b219b9ef055c", 0x31}], 0x1, &(0x7f0000000b40)=[{0xa0, 0x117, 0x6, "3b918d664e58ce1e7aa859acaa7f043bc466e141181a2f11e88d9ee926c9a365513c21bacc3c02ff0c1938c29f35576749b8eaee1d80570b661daea1e4ec59ced40a5b85411523b0e95c629e62efa0c585e13914fd1aff194ded2b58c076943291ee581f51eaf31ecc3cc176612bfe084f459b706dd1033a2554a6d14fdca18c3622344485d9f73de7c946f8b3"}, {0x78, 0x103, 0xaa5c, "7485eb147f734834e71145590bb403da66fb0a322f522b759d35bf6471051b7cee2c711d31ca81d4e872ecc6d092491e870e858e01b310d4508c067d1be83bab7feedcec9d1e721a06e5f602d0b6c220c1a325f8c918052d37bbf9a07b293a051c4660300e93"}], 0x118}}], 0x4, 0x10) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) [ 441.898205] audit: type=1400 audit(1575139241.570:2333): avc: denied { create } for pid=16817 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 441.943817] audit: type=1400 audit(1575139241.610:2334): avc: denied { create } for pid=16817 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 442.006967] Dead loop on virtual device ip6_vti0, fix it urgently! [ 442.010895] audit: type=1400 audit(1575139241.670:2335): avc: denied { create } for pid=16858 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:40:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}]) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$BINDER_THREAD_EXIT(r5, 0x40046208, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) io_destroy(r2) [ 442.043905] audit: type=1400 audit(1575139241.710:2336): avc: denied { create } for pid=16858 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 442.049758] audit: type=1400 audit(1575139241.720:2337): avc: denied { create } for pid=16850 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:40:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r8, &(0x7f0000000080)=ANY=[], 0xfffffef6) ioctl$TCSBRKP(r8, 0x5425, 0xfff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 18:40:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$FUSE(r3, &(0x7f0000001100), 0x11e5) setsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f0000000380)={r1, r2/1000+10000}, 0x13) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) listen(r0, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000104, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) write(r4, &(0x7f00000000c0)="f7", 0x1) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "53cdcdfd1b73d2e266e77a902264c5be603c8be4"}, 0x15, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000480)) r6 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000880)={0xb8, 0x0, &(0x7f0000000a40)=[@increfs={0x40046304, 0x3}, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f00000006c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000500)=""/255, 0xff, 0x1, 0x37}, @fd, @ptr={0x70742a85, 0x1, &(0x7f0000000600)=""/146, 0x92, 0x7, 0x2a}}, &(0x7f0000000280)={0x0, 0x28, 0x40}}, 0x1400}, @increfs_done={0x40106308, 0x2}, @exit_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000800)={@flat=@handle={0x73682a85, 0x0, 0x2}, @fd={0x66642a85, 0x0, r6}, @ptr={0x70742a85, 0x1, &(0x7f0000000740)=""/139, 0x8b, 0x1, 0x5}}, &(0x7f0000000380)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x17) syz_open_procfs(r8, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) syz_open_procfs$namespace(r8, &(0x7f0000000240)='ns/mnt\x00') syz_open_procfs(0xffffffffffffffff, 0x0) 18:40:42 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x29, 0x6, 0x0, {0x5, 0x2}}, 0x29) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfffffef6) setsockopt$inet6_tcp_int(r2, 0x6, 0x3, &(0x7f0000000280), 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) writev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000080)="58000000140019234083feff040d8c560a06580200ff0000000000000000ffff00000000000064009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100090c10", 0x4f}], 0x1) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2b) fcntl$setstatus(r1, 0x4, 0x80000000002c00) 18:40:42 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x14e24}, 0x1c) r2 = syz_open_procfs(0x0, 0x0) preadv(r2, 0x0, 0xfffffe26, 0xf0ffff) recvmmsg(r1, &(0x7f0000000200), 0x2ab, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000100)=0x400, 0x4) socket(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x8, 0x0, 0x8000) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000080)=@gcm_256={{}, "5e157a457f1a0416", "e77c22624398ab2f7c21b1d47e36d918c312e75be6a18fbfc3b013556202d4e8", "631e8ac9", "7619a2ea7c19a296"}, 0x38) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000240)={0x3, 'bridge0\x00', {0x81}, 0x4}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000000140)={'eql\x00', {0x2, 0x4e20, @remote}}) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:40:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x6, &(0x7f0000000000)) r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008000c000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x2ab}], 0x1}, 0x0) 18:40:42 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000100)=0x1d6, 0xfffffffffffffe26) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000040)=0x6, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000080)=0x1f, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") recvmmsg(r0, &(0x7f0000000080), 0x400000000000384, 0x12001, 0x0) 18:40:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x100, @remote}, 0x10) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80800, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='bond0\x00', 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) accept$unix(r1, 0x0, &(0x7f0000000240)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f0000000280), &(0x7f00000002c0)=0x4) chroot(&(0x7f00000001c0)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x2ce) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) close(r0) pipe2$9p(&(0x7f00000000c0), 0x800) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) [ 443.010256] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 18:40:42 executing program 4: prlimit64(0x0, 0x1, &(0x7f0000000040)={0x80000000000000, 0x6}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000080)={0x1ff, 0xfffff800, 0xffffffff, 0x11b, 0x4, 0x7ff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 18:40:42 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x3f, 0x12) getpgid(0x0) write$FUSE_LK(r0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x9, 0x0, 0x0, 0x8}, 0x0) socket(0xa, 0x800, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x4000, 0x0) fadvise64(r1, 0x0, 0x200, 0x7) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = open(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f00000008c0)=ANY=[@ANYBLOB="cc409948dbe75120e7c0c9a652c357177effff00000000c10a8f3a6980710203eec48efbd7ffb0755b8f95b76ba95f284179f985740fdceff20dea464666e0648e9ae02514690636d083b161c24e68fc8a9b9112d4000047f477724228c6b7a9d4944fc38ed328f38dd83f4c2dd7", @ANYBLOB="2036c7ae852840b72e41020dcbf7545660f1680041636526ec9ee86edb16558064d1083fb034ea1c8286def836203c549c4a9840dd61bb952ea542c67806cea9f6c644cb51dd9be3900219f8f4f4a1da05807c12d8b8480c15dd9d9836f275dbb85973f9fca39f5d5133f5b50028cf2b7c1fe63948c442059526e333a06b12876c7be49361c7a81f92ad51c723b764f684a8ceedeaacf7015fef7b6c7c95c035f26a509c2cb6d47a270ca4d994da6cd594dac5850a85a44ff58a54444c85c1c7f8e0659863fcf7f4049e5bb4194be6626c155848ad3f80f7c3a8689ddda9a3"], 0x2}}, 0x1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000500)=ANY=[@ANYBLOB="eb3dda64e7b98489cada5ddcc2afb2a060fac85753aefeff6031d8c0388b3c5538bee0331b781f3ae4425a31f7c00609d1d886b35f1faec6f8", @ANYRES16=0x0, @ANYBLOB="040025bd7000fddbdf25e05c9e76"], 0x3}}, 0x4000413) write$cgroup_type(r4, &(0x7f0000000340)='threaded\x00', 0xffffffc5) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x4008000, 0xc) fchmod(r6, 0x88) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 18:40:42 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x100, @remote}, 0x10) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80800, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='bond0\x00', 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) accept$unix(r1, 0x0, &(0x7f0000000240)) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f0000000280), &(0x7f00000002c0)=0x4) chroot(&(0x7f00000001c0)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1}, 0x2ce) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) close(r0) pipe2$9p(&(0x7f00000000c0), 0x800) fsetxattr$trusted_overlay_opaque(r2, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) 18:40:42 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000001c0)='SEG6\x00') ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'vlan0\x00', 0x200}) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 18:40:43 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0xfffffffe, 0x0, 0x0, 0x0, 0x42}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 18:40:43 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r2, 0x8, 0x0, 0x8000) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10004d96}) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB="14bdf88c327cb70000ff00000000ffffa979"], 0x14}}, 0x0) getsockopt$netlink(r3, 0x10e, 0x0, &(0x7f0000000080)=""/237, &(0x7f0000000180)=0xed) 18:40:43 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x80000, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000700)='./file0\x00') r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000006c0)={r3, r4}, 0xc) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="900100001400000429bd7000fddbdf257f00000100000000000000c8f8cc9bab76d2cc010000000000000000000000004e24ffc14e210101020080b400000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="ffffffff4f000000400103006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a8070000064d63a690f12f5c4578fbe90c614a204dab8a0ecd3983cc109492a021b47835b923377517db10373472e53fe8979dd1b76158ccd36ed115711a9c0e2b4cd07fb1babf080f253802f7f66d4487628343fea938f9178096fcf0cfdf716de5cee477c1a6289bddfcd829fb05df0da28ffd2121d6cbc127f8ce0f2df074ab897ad4d79d4d2108a7bc0700eee1cb18b3ac3b9f67c936d0ee732655bf1bfd71cb2384f4351c895aa678993b6c14b1ceee09094f603d679257a29daa0142ff7ef239a35bb6bce35d33d04f1dac7986eee2640a87a2b49aa2cca8f9985974b824ee3ee9dd5cea9bce59292a3e06f3d9e8af8b070d522c000000"], 0x4}, 0x1, 0x0, 0x0, 0x4800}, 0x20044) quotactl(0x1f, &(0x7f0000000040)='./file0\x00', r4, &(0x7f0000000740)="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") tkill(r0, 0x17) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) syz_open_procfs(r0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000080)={0x15, 0xffff8000, 0x6}) 18:40:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') read$FUSE(r3, &(0x7f0000001100), 0x11e5) setsockopt$sock_timeval(r3, 0x1, 0x42, &(0x7f0000000380)={r1, r2/1000+10000}, 0x13) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) listen(r0, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000104, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) write(r4, &(0x7f00000000c0)="f7", 0x1) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "53cdcdfd1b73d2e266e77a902264c5be603c8be4"}, 0x15, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000480)) r6 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000880)={0xb8, 0x0, &(0x7f0000000a40)=[@increfs={0x40046304, 0x3}, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f00000006c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000500)=""/255, 0xff, 0x1, 0x37}, @fd, @ptr={0x70742a85, 0x1, &(0x7f0000000600)=""/146, 0x92, 0x7, 0x2a}}, &(0x7f0000000280)={0x0, 0x28, 0x40}}, 0x1400}, @increfs_done={0x40106308, 0x2}, @exit_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000800)={@flat=@handle={0x73682a85, 0x0, 0x2}, @fd={0x66642a85, 0x0, r6}, @ptr={0x70742a85, 0x1, &(0x7f0000000740)=""/139, 0x8b, 0x1, 0x5}}, &(0x7f0000000380)={0x0, 0x18, 0x30}}}], 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x17) syz_open_procfs(r8, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) syz_open_procfs$namespace(r8, &(0x7f0000000240)='ns/mnt\x00') syz_open_procfs(0xffffffffffffffff, 0x0) 18:40:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20000, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) ftruncate(r1, 0x800) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x9c49) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r3, 0x4, 0x40400) write$FUSE_WRITE(r3, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x48c400, 0x0) 18:40:43 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu/syz1\x00w\x06S*6\xee\xa8?\xbd\xc1\b\x10s\xe3\xc76\x87\x7f\xb9\x1e-\xcex\x18k\xb9h\x9f\xe6\xe5g\xc0Q\xc8\xc5\xcb\xe7\x05\xd1A\xde\xa5\n\xcc\xfb\xa4-\xde\xa6v\xac\x9aw\x89P\xc7,\x1e\xf7\xfa\x1f\xa5\ak\xb8\xd6@n,H\x06E\xd3\fm\xe3\v\xadD\xe5\xe7\xaf\x85T\x85\x9a\xce\xcb\x8a\x01T,]\xbe\x06C|\xe8\xba\xfe5\xdaJ8\xb9[\xbbW\x9ei}Y\xfb\xb5\xc7\x97y\xf3>\x05+\t\x1f\x1bM\xdcM\xd2\x95\xd2F\xb6\xe6&\xa8\x84J\xe6\x15\x7ft\x9a\xe3\xcfB\x84\xa2o)\x92\xfa\xe1\x8bR6Sq\x01\x93\x8cV\xf2#!\xb2 \xdf\x00!S\x9f\xef\xf0\x05\xc6\xf9\x04\x88\\\x05\x93\x99}\x95\xde\x94f\xa6G\\\v:\xee\x80)\x87\xb9\xe0\x87}(a\x8a^e(\xe0\xfcl\xbb~\x03\x1fq\xd2\xfeD\x8a\x13\x92e\xe6\xf9\xae:&H\xa6\xd8\x8arT\x84\xa5XN4\xf2\xf9\xad\x9f\xdf\xbf<\xd7\xf6', 0x200002, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r1, 0x8, 0x0, 0x8000) write$cgroup_int(r1, &(0x7f0000000440)=0x9, 0x12) socket(0xa, 0x800, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r5, 0x400454cc, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000640)="06c5f4fe84a1a8f02c7043aa4f00", 0x10) socket(0x18, 0x0, 0xffffffffffffffff) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000380)={@ipv4={[], [], @rand_addr=0x4}}, 0xffffffffffffff40) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) r7 = getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000c00)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000300)=0xb1) setsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000006c0)={r7, r9}, 0xc) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000001140)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x4800}, 0x20044) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r10 = open(0x0, 0x8240, 0x8) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000004c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000400)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="cc409948dbe75120e7a70f706b49c43425710203eec48efbd7ffb0755b8f95b76ba95f284179f9"], 0x1}}, 0x1) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000740)=ANY=[@ANYRES16=0x0, @ANYPTR], 0x2}, 0x1, 0x0, 0x0, 0x8000}, 0x4000413) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000340)='threaded\x00', 0xffffffc5) syz_open_dev$sndtimer(&(0x7f00000003c0)='/dev/snd/timer\x00', 0x0, 0x602102) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r11, 0x660c) r12 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f00000000c0)='./file0\x00') mkdirat(r12, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x161800, 0x180) renameat2(r12, &(0x7f0000000340)='./file0\x00', r0, &(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 18:40:43 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() clock_gettime(0x2, &(0x7f0000000280)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f00000002c0)={0x0, r4+30000000}, 0x8) ptrace$setopts(0x4206, r3, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) r5 = gettid() io_setup(0x2, &(0x7f00000004c0)=0x0) io_getevents(r6, 0x3, 0x0, &(0x7f00000000c0), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r7, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setsig(r7, 0xa, 0x12) recvmsg(r8, &(0x7f0000000240)={0x0, 0x11e, 0x0, 0x0, 0x0, 0xfffffd17}, 0x0) dup2(r7, r8) ioctl$sock_SIOCSPGRP(r8, 0x8902, &(0x7f00000003c0)=r5) r9 = gettid() tkill(r9, 0x16) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) 18:40:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x54, 0x0, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}]}, @TIPC_NLA_SOCK={0x28, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x39}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1ff}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x2000044}, 0x20000000) close(r1) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200005) sendfile(r1, r3, 0x0, 0x8000ffffffff) lseek(r3, 0x0, 0x4) 18:40:44 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() open(&(0x7f0000000000)='./file0\x00', 0x0, 0x22) setsockopt$inet6_int(r0, 0x29, 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:40:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00E8\xddV\x82li\x1d/y6\xa2\xea\xff7\xcaz\xb1\x04\xa5\x14[\x1d+5B\\q.\x11\x91Y\xe0\xcb\xc5.$\x13h\xac\x89\xca\x86\x11\x03\x1c\x9d\x06KB\x05,\x84>\x84i\x10\x96\xf1BC\xb31\x7f\x96\x7f\x82\"2\x00\x00\x00\x00\x00') pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x81420000a77, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_elf64(r2, &(0x7f0000000540)=ANY=[@ANYRESHEX=r3, @ANYRES16], 0x14) 18:40:44 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x3f, 0x12) getpgid(0x0) write$FUSE_LK(r0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x9, 0x0, 0x0, 0x8}, 0x0) socket(0xa, 0x800, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x4000, 0x0) fadvise64(r1, 0x0, 0x200, 0x7) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = open(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f00000008c0)=ANY=[@ANYBLOB="cc409948dbe75120e7c0c9a652c357177effff00000000c10a8f3a6980710203eec48efbd7ffb0755b8f95b76ba95f284179f985740fdceff20dea464666e0648e9ae02514690636d083b161c24e68fc8a9b9112d4000047f477724228c6b7a9d4944fc38ed328f38dd83f4c2dd7", @ANYBLOB="2036c7ae852840b72e41020dcbf7545660f1680041636526ec9ee86edb16558064d1083fb034ea1c8286def836203c549c4a9840dd61bb952ea542c67806cea9f6c644cb51dd9be3900219f8f4f4a1da05807c12d8b8480c15dd9d9836f275dbb85973f9fca39f5d5133f5b50028cf2b7c1fe63948c442059526e333a06b12876c7be49361c7a81f92ad51c723b764f684a8ceedeaacf7015fef7b6c7c95c035f26a509c2cb6d47a270ca4d994da6cd594dac5850a85a44ff58a54444c85c1c7f8e0659863fcf7f4049e5bb4194be6626c155848ad3f80f7c3a8689ddda9a3"], 0x2}}, 0x1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000500)=ANY=[@ANYBLOB="eb3dda64e7b98489cada5ddcc2afb2a060fac85753aefeff6031d8c0388b3c5538bee0331b781f3ae4425a31f7c00609d1d886b35f1faec6f8", @ANYRES16=0x0, @ANYBLOB="040025bd7000fddbdf25e05c9e76"], 0x3}}, 0x4000413) write$cgroup_type(r4, &(0x7f0000000340)='threaded\x00', 0xffffffc5) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x4008000, 0xc) fchmod(r6, 0x88) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 18:40:44 executing program 1: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socket(0x11, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000640)={{0xa, 0x0, 0x7, @loopback, 0x8}, {0xa, 0x4e21, 0x0, @remote, 0x3}, 0x0, [0x0, 0x8, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x3]}, 0x5c) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@local}, &(0x7f0000000300)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x1d2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f0000000400)=@md5={0x1, "d8f1006d625a79f600"}, 0x11, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x40, @empty}, 0x10) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2bfa49701d9e7f5c, 0x11, r3, 0x9bbd0000) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fdatasync(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') getdents64(r4, 0x0, 0x0) r5 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) r7 = open(&(0x7f0000000080)='./file0\x00', 0x500, 0x8c) mknodat(r7, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(r7, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80008a}, 0xc, &(0x7f00000004c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES64], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r6, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="0af8b881", @ANYRES16, @ANYBLOB="00032abd7000ffdbdf250f00004400010008000b00736970000c000700500000001700000008000b0073697000080005000400000008000b0073697000080001000a00000745fe07ab086baa18585bd62cc77d1025002100000002000000080004000200000008000400ffffffff53f3f78a8e68e4f00e3fc6bfd8de52247b4fdc491d6d637dbe"], 0x68}, 0x1, 0x0, 0x0, 0x10}, 0xd0) 18:40:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_int(r0, 0x29, 0x11, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x20) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(r4, &(0x7f0000000000), 0x40000000, &(0x7f00000000c0)) [ 444.866261] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket 18:40:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1}, &(0x7f0000000100)=0xc) sendto$inet(r0, 0x0, 0x0, 0x22004f5d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)={0x4f8, 0x800, 0x8, 0x20, 0xc, 0x6, 0x3, 0x1, 0x1, 0x4}) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f00000023c0)="b851f4f7c14f7500dbe96179d9abc2fd0d1ff2bc6986a2e920a7b715221bbe0318a91eb93d0100a84d88e3adbe3f29149610c3e006c5d4e2fd382676ccd1af48756ff7a7ed0b08404a3a02cc97e64d59afd702628bf89f8100fa47272ab2e9aeb9573e918e26516b35d4b82ace901f0bb2a2cd0950da583c2e53d465c6aaca0dfaab1616fe74e9cc0553fdb3cae533a7a8be11f09ada5134c705b2a0b1453e2fcce85b5df456d45bbe8aa219906ace2d8f00"/197, 0xc5}, {&(0x7f0000000240)="a5e0ed3c6d05bc68ddbc9115f4dee2643c61cf3a5c41245d677c7f88b843a2dc46e983241634de7cc5b515aa1efc2bc73f2a0f5b290795c48ee0cf62e4f24abc4a087ce13cf8b8851e29d3b6dc86f09b99b7b3afd70ce201777c56e0ea853fa16e4d80e8873862a6250f551d1b2eb0ef97b77daa0ebcc2ab1a7e595c01d32c4dcb9234c39da95e5d8d7dd743d9c59a94d35b930a9ce850026b9872c31c7625c585a0327f4c831cf214b9af5f02ad198b281490fd71f2e6354e9f360b", 0xbc}, {&(0x7f0000000300)="d375138cd73b899397fcdd92a9faadd8ea99b55cd39b4b63c16614b0396efd581bf37d46698de31969620bd20491775fdcdf4bd5a496207e37de67fdb66cf3ac91b4007b167f80ca2f4c484c1c5094f0c758927804df8fc10368a63b39d7532aa4aac03679183ed660f04987002e3144d70e843e9191c90e05a3c1a2579765d3483b29dbb7b9d3d29437218c07953ffd36424546630fc16eefbe090d52930221ecc77775c99130182390ff4fdccb807fa2563164cf8e7ed1771ac93b00"/201, 0xc9}, {&(0x7f0000001600)="41edcc4d89cc7924b560ff762f88f413b78ebe542ff8cf338e2b4de306cdd6f251d68f51a478cb3360fb063af8a5dbc86c7a10a92a57183c97fd5c2fee962e0d2c9a083abeca376301d81772f410d58955a607cccaa6023bfebc9bf21bd781fa607f908d00f6e97486a210eef75df7ad266cb10441267052b8fc669a3248d16227a7514e427c92a128be82186ac94e524005418c03dda2781f4b2f51534883100656a18eda9f2f927870bdc0e5cdc7e3a496d97f786047a95ee1139283d8c7d8fc51d1ba93549005b2da0af7bf55227d99ead5f7cfbba5f640d851a0ff4898aa34dc19a682a7334a1eaf131b708ad21cba648fa3be5e4cb6474c020dc405f1759e7bcd1d708edfeaa8d90cdf581bf2aee93437889791485b61ad188494595cabf03d7f5aede7ac7e0b9b0e4e5a8223b6ddd71630bff1f8b3bb995eac5f07fbf8e49a2bff40e2d4c34a54c0074a6cf08b0f00c7560551fefb00aa36740071e819621a409ca0263a0dd8e60c9d5eb3494516d7a45613a12968c10abf0202b10c57b0d4853c2d56b66ec3aae29ce9d17fdcb20f7124c456086addb2511a14485cf74deede2b26b83975f36baef1b032eafe88ea3892ddcebf2954df856dfa53ca20fe98141fe905436012c0ece697155026b4db9da65f29750f3c904207ad2b48ce0e4eeb510e4e3c6f258c209ebc4fdd89728d6f91ab6137f44d86564f552eddfdc06525c51cd79c221637fc750df237354cad000baf0157edef4b9aae37ef81c6f7245d134051641bef98cfa58b2a995ae13283c5befda81a6dc9a41ba1ed8545a3a44e8bf9512210d74b98ad882a887a923acb8fcfce60a63a651efb2a95713279db4d50227f76b45b002166fdf5859fa8216e70956f5ac83825ca126b34a69b1ba62848cedfd48a64c744b7a8de7978d2c07db09446924e6c20dad13318dfab77bb4a30eefbba0a42f425462bead2b19e55baa9d228f338318e5dcac8322c4a7d19783988c64246cc65cd7dcaf101f18db09d56465958fc5c795b1e2e687877cd0629e023f1cb9ecdbfa8add0fc7e89d450daee2eb0c65bba55de73e6405fe4df131c4931daf3af650b473b1c1d1282939ae49e256380fb0329c97f4ed4cb33871d68936040070ac8f94259045a6c1ab1cc1c2dcee547a5f34139ceed24d5ce36fbd9056df147c7ca81e515a573093faa32480dea4607695cd9585db37aa027f668583c1eaeb9097f474476171d445a66b064e5e26bdad7627484b6c059a076dd277c5b5841ee6564467424958feb847231d6e73ac6938f23c274a4bea3d65d12fdc0bd926909dda22c28243d23a3eeac3e125081edf6bab5796926b7130334cbdff15bcf0c36cc1f3e2cbc7d11774321226f8cdab12f03508b67d02ed649b1c513edcaacfcc81ca63f1644efae442a873f2bed362b5ca9501fd9bdf52cf4cb77b37c00a66826bac669478ea6d03fe8ce18a5f917f004478eea78418fe63d111aa7b9cda469c493bbf00f60959ffb800f25c4c8bdd64f449a0b01f0854c297b689c1e2b7b0a546d3214dff51ecbae475ba58c8466a4e6954d21d13a438370caa4cff765e486691da1584f6650eab0ecd5f674083e759ca85519f67b6699e33b7fc4c4a4364786ca70311910e05ab382a960ed3a58005c5c2f086215121ad48e29c1bdd0385cd66adbbc70fdce471e7198de8c8f8cf30f4442c12853baaf551dc9fa8f35cff7a152bbd6df661b3db2ac563a4f86ca2ad56ff2e95198f124ac93e94a6b3d6baf3b93cb94420faea74f1b7242c381103e4b343c8110495cce59bbe6d16f1ae9f0369e9d766505a7c7dd9220325c4e299aa1574924330fc0d21bbc0147512ec05a36d0ad5c67433390d8cac1b7fdff27fd65210c170e3ec80d16c9873905e7ba88741c0342b8d1ec03d6fdcc438b4ddc42660ec31087c6367daf8d5a78efbd5f59544ba0955ced5756050464896e1cc964826d476ad89e3b1b1e380a3d8ad448468064a29873fad6d3b395089bf192897eec7a0ca9000735b528ea7d83655a2ca0c727dd141d08891c5a7ec172cea71740c63344341923776f6e14d9f11bab3d45fd8e8c87374070fe0abcce2edf71a0aace03c73f8da0c0bcb490d3d295a8c8b98f39b6660de627dca81fc4c032a503fe3f5f553f3901b385056118320056eb1a1bee6164a54e6c00bc06faf921f007e0abeb18069c1d18abfca971128d2c5a6067c09575e1b12138153ddf71d42bdfef5e875b142d951a7c429dddae82aafcef190c60225bfeec0d379e08b2273b131631c43cdd00adfee0cf4eb1484432b502fd2d770a9f2d9775667ea5007107ae64a1e23618d6ecd4956720ab1e5612868df73e5d57cb6d3d369c2e5dcf0647aa978a1a6fa388f947ff4f1c3226c76d9ddeeb1f8eec9f1ed3e3fc84900a07ccff12351548ae4e618bf9e6ff4eb8d7b22e805d678c949a690e275c430b4df95921daee52a882039ed95439898092d316b927753f35e04f6dfa743f5df0c10deea82415bf41187c2001fc6bd2e082916a02da691a1cc53c0848d1f69e40a5c18c4afa5f5eaf89b85ffec21d8600892ef1e8a93266c2f86db75acb5752e3c19958562fcf59a9e60dd2d5cecbff874aae3fda1b82291c9e24dc3d6998b4dfa13093e94724568d716cb8cd46c91e6f77cc102c4ab5cf3aa1e2a774dc73f0810d966ecc57594652ab195f00b23267c6f72f3161e5344f3f9d5b097dac5f29d8a91e7d10ebaf04556c95937a54ff236762b7c1cf1eb48e5d277475fc1efc1b60bd73a3b004edaf2f16b2d59c827057fc7fc76726535ed5aaa59ca6b791fd4b88bcd5a017b0eda5d26432d5852c6066819522419fa13e90ea1c7dd9728de9412572255d95a5a282e836e88422225ebce0561c398e704bf2d35f21053c5c7a2d44ae2aa8abc90dad4e35e9b377b6e6d08f5b50ffd24789ebe6e7ca285d087febb5dffacf9cb7acf9a64f982d740f5b2b2579696111e66985bfb7cd35af7eed90c0b9f0b23e197bd86855a0d86143cbb1e7e0f81bae053585bb32bfd8b98a4cc3179168d4f0d835cdd6d6befa537085e5020e3af0ce3417efbb335c3b9716f011d89a220f21c06c90636c337586bf4a3dd85a541b6d29f81027b16a82a1b2f208d68e9ecad701e3f06b5dd57356cc6cae63a4ef29a5ad3164b9ce44494a030016586d8676ccc83694ed8191713b1eb2a96adfcf5c2e0fee4bfc9dd2700c225abd3687ddcdd92abbae337315c4d8c2aa1c67ede0c23b80c4306e8755bb681fa6eec6e8231b4cc38693a122c0adfe235cc9e61c61582908319941e99ff7dbd3faf11d88b571d9c09a326de986a37d9792007e88f6b3f612f6e2daf6bd93a2b36d4ced3368128626a5aa9e3cd7cf311a51cd125124f38ca734979da45de9a958e10b57a86c43160d63e50e7392bd9bd7104c4d4583507d233ff8c5438e19c6abc369a69c6790209e8dc0d6c90532096315775c87d9fd2aa3e9882f884970df1e742adf08ee3d6291808581936937c96bd1627fa29fcb158dd01e924d05494fc9bcedbbfa13bc80fff38410d32e44fc7d6ac60d879fe85b00177532498a0e1d9b478a53885ddf47dd1444b792314cc50b46c21fed48adec8eb818d6a8e812e2d5de0ad9da9090c72830f447215df23ed877a26e8e50496faa9931383ec9773efc6fe585bbbc780916ae03fe73be25243b3a7b8740ca54131850844feac3f83167d8b872a3e58b599894de18c37ae0b6006f4da2096cf783d1197909bf41142cac48957c3cfacfbc9a5482cd8758d4a090287067a8a73e8ba0f849ccd89befc61ac3c62c47141f082a1de5475e71022821d6e9e210fe787789244d77a3ffb4b1f6f3d5314d391817a57c52ddcf61aab3aacf5b0ad8249c4298163bb8416c23c1162fe8f4e87690a34a5aa6f5514858bad4afbffcf5ebe1f097eeafb76c0ec65aec8f43613096c0a9c8917be265bf10ce68d91fe5a7a3cb093fed3bf52215d2ffb8131c50beb820aecf7f2376ab1b3ede4f8342aec903363df98de9c28b6ba8f53eefcf10f5051c12a53f86b2caaf0496f0a6d9c45518eb88f862aaa0d0e4ca487ff97003650da37fcec784f765af9bbbdb8340a55265200c1ec902666d7ee3ff5cef3636c625b9bb0965bb9bc96d403888752eb1dd9523d8ed34956b6c7e34a79a8146f91c1981fe25d36633527c1987581a414e23fb0b31fe0cf7db05f113b5956dc41c4b23849f1c34c2894f7330cf02c405275640c6bf4b3c1af73ab80a0395b62604761b3ba9a57d25ae4afe07fad2637c2e7738f4b3e24320ea836a0f037d3d565b63860c807e57c478bc9f17297064ebcb3b2ec1649251c0042bd69e2f4292b928d3e4065c89c56fcf5f5ade3ed01a93bff089cdad7fed11717bf56b089b3d3f3cc1868435317d9dbcf1cf67256005fd57b0de611d291b71d03dd8cda0dd7bf96121345fc99c3c193dd21da9d68e41185d4c12f93137e79d2de078917199e55d1b35e32d493c121024c35fbcbb76ff5ec587109464543b9ef96541ab3ca76dfbea6e569e3a87f132092a92a370e2150986c3712d994faa2350f64bad805f108de433ae55a4c6dd25ba56e5a71425e310cd8942a656b9963e82ca639fdd179740422126fd6113ce09a1500f589a2c051dceacb5a7dca2ef4afe4a3ac421bd988fc44396411ed1c88b7e5c869330da67206659dcfd95a4cbcf687871500e1c46963905534566e1e52e9065d68a48fe9e9c914d70269f73c47db03b821bf46db90e7b36802c180825e262bad3af40b75a393527a3771b23e0340acbb72a54b4a3672ded708729afa5fed78f4da63579fd60a105ed3d9fb7d8313c52a41c61eaab92d7156cc0c9b05a5d49491f57e1f5db94261f6b2126d626", 0xd87}], 0x4}, 0x10000819) socket$inet(0x2, 0x0, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1fa0}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 18:40:45 executing program 2: r0 = open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) r1 = creat(0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x282a41, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) request_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r4) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key(&(0x7f0000000180)='keyring\x00', &(0x7f0000000300)={'\x06\x00', 0x2}, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r5, &(0x7f0000000480)=ANY=[@ANYBLOB="d7467f6fe3b24e3c69ada577111fc2614e22c1311c6c5c52f40300f40d46c2305b8ba5a7eea830df04707fd06637064d932f1a7049b65f814e234724642c9ed65b4837e470cdec1bde7323ba6cb0bc03c26e3e700056f7d3f52b28d73da02612d3d23d9e0e9ccd8527cc854875f15025d032ae45d9f239c52a31597b7d9a4c1887bb9c7cf1ae2ab6f28a4a0929c964cd87aaaff2090000000000000097dc3ab0d7d4a50e303029c991c011da218231ce3067ef4f880d07aeaa47378199c186befe36ca97a18b536f27d906cf324176b0584aaf"], 0xd3) sendto$inet(r5, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) sendfile(r5, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000580)="e3425fbba1b8f92dd5ac0afc49712d4d2daa18799c31f16cfde897a8342c1949cbe005f2c0a206d5c904828071ae3d1156dbbe6de004d4bf9a92ed741acf9860c2456e5da9b615c05283ce87dc98ffe7ca9847e2015157e4017d2e794a5a2096e80f89e5cb9dff917c7d15a6a251a9813ebe9e26470320a840c0b722a12ff1f2fef422a5944d6c47cf63c6455a6e119135af9edac70b3770e08e448704fb82492426c9475cd737d215ba7ae541af03ff474ebef465d4c55a85e2621217d8f774bae3fc032d4594d80c7adf29d042e3addc0d8598f422daa31bd1b36eaa9c07245d427f7fb2b844d47ba2194878", 0xed}, {}, {&(0x7f0000000680)="7fb29eecaad4ef12f751416ec39356bdd2707c206b7d3d6ec24e6fd16568f2f37857339b14265344c4ded29405868ce37d7d966518fda9809289a21a6c24ffb35267a766d82ec6f1884e12eea7b8c2f0794233176d23639d678d881d85b2b5e5a3df0bd571ddd099aba90625f3e7c7e41dd4e2380aa5382b9153b4470e73cbf3cef0299e340dc98666aa28cd90777be0894d7964956467f363f59f8b36250e1bba023f7551289a12170fb0c30c6588397ff466d983e9425f", 0xb8}, {&(0x7f0000000080)="0e95a4fb73a3b3fea83c580fd8f1f8e7f9f446ff5aab53cefce34d6cec84d47650d0eed0112f", 0x26}], 0x4) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_int(r6, 0x0, 0x0, &(0x7f0000000040), 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)=0x6, 0x4) fcntl$lock(r0, 0x25, &(0x7f0000027000)={0x0, 0x4, 0x0, 0xab}) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) writev(r7, &(0x7f0000000000), 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x439) close(0xffffffffffffffff) [ 445.484576] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket 18:40:45 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x3f, 0x12) getpgid(0x0) write$FUSE_LK(r0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x9, 0x0, 0x0, 0x8}, 0x0) socket(0xa, 0x800, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x4000, 0x0) fadvise64(r1, 0x0, 0x200, 0x7) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = open(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f00000008c0)=ANY=[@ANYBLOB="cc409948dbe75120e7c0c9a652c357177effff00000000c10a8f3a6980710203eec48efbd7ffb0755b8f95b76ba95f284179f985740fdceff20dea464666e0648e9ae02514690636d083b161c24e68fc8a9b9112d4000047f477724228c6b7a9d4944fc38ed328f38dd83f4c2dd7", @ANYBLOB="2036c7ae852840b72e41020dcbf7545660f1680041636526ec9ee86edb16558064d1083fb034ea1c8286def836203c549c4a9840dd61bb952ea542c67806cea9f6c644cb51dd9be3900219f8f4f4a1da05807c12d8b8480c15dd9d9836f275dbb85973f9fca39f5d5133f5b50028cf2b7c1fe63948c442059526e333a06b12876c7be49361c7a81f92ad51c723b764f684a8ceedeaacf7015fef7b6c7c95c035f26a509c2cb6d47a270ca4d994da6cd594dac5850a85a44ff58a54444c85c1c7f8e0659863fcf7f4049e5bb4194be6626c155848ad3f80f7c3a8689ddda9a3"], 0x2}}, 0x1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000500)=ANY=[@ANYBLOB="eb3dda64e7b98489cada5ddcc2afb2a060fac85753aefeff6031d8c0388b3c5538bee0331b781f3ae4425a31f7c00609d1d886b35f1faec6f8", @ANYRES16=0x0, @ANYBLOB="040025bd7000fddbdf25e05c9e76"], 0x3}}, 0x4000413) write$cgroup_type(r4, &(0x7f0000000340)='threaded\x00', 0xffffffc5) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x4008000, 0xc) fchmod(r6, 0x88) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 18:40:45 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000480), &(0x7f0000000180)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000740)={0x0, 0x0}) sched_setparam(r5, &(0x7f0000000140)) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x11) fcntl$setstatus(r6, 0x4, 0x6100) write$FUSE_INIT(r4, &(0x7f0000000180)={0x50, 0xfffffffffffffffe}, 0x50) clone(0x2142001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x11000490) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x9) socket(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000000000010000000000000000000000f0000000000deb746ddcfd157530461b34b58cf3c374071ca438e6e3afd8439ceaa646cbd80ccf7a19ad46cbbd0b53f2d996bce24d167ff8403bf247b3a40a794051fc3ab037987800937a86392feff44d49bda969af207b5eafdebc79e73e28b478f8c005fb7d87e0200000000000000a931ce168de2aefab2f6a72dcb0ba1546624ca19eff1884507c121e59db1e1429bbf8e01c785097a47d76287ad9a0978728c41db894c9919078abbfee0c487176b8202943fe7dce196d4e4a0e0f73c507d443ff45ca7d17418b727000000000000000000"]) ioctl$RNDGETENTCNT(r7, 0x80045200, &(0x7f0000000340)) gettid() r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r8, &(0x7f00000004c0)='sys\x89\x00\xab\xe8\x00\x00u:obje\xa4\xfc-5ct_r:semanage_ck_|:s0\nXd\x13)\xf5\x849D\xbf\xac\x06!y\x94\xb4\x89F\x81\xe8\x1c\xecz\xd9\x82\xc4\x9aj\xda\xdcZ\x81\x1f\xc3\nz,q\x9c#$\x1c\x9e\x02\xf2\x94\xf1~\x9d\x06\x15\xb1\xd3:t\xd4}a\x87{\xe1\xae3\x1b\x9a\xcbF\xdd\x11\f\x99\xf2U\xbfD\x8b\x95rIR]\"y)\'B\xe9#|\xbe\b`\xe9Dk\xf9~\xe8]\xc4\x16\xc3\xf7a\xd8\x97~\xf8\xfb\x93T\xb2\xcc\x7f\x05J\x81b\xfd\xee\xd9\x94q\'\xb0\x11V\x9cw\xa1\x064\xa2\x1c\xd8\xf3+\xcd\x88]\xd2\xd8\xc6\xe4B\xf6\rB\xd9p\xfa\xcc \xda\x9d\xb6\xeb2\x8f\x851\xe3\"Bd\xe14\xc9\x87\"\xe6\xcan\xa3%\xd5tw\xb2T\xfc\xd7\x1e0W\'\xa5\xa5\r', 0xe5) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x800) write$smack_current(r8, &(0x7f0000000240), 0x2b) r9 = open(&(0x7f0000022ff6)='./control\x00', 0x20000, 0x0) setxattr$security_selinux(&(0x7f0000000380)='./control\x00', &(0x7f00000003c0)='security.selinux\x00', &(0x7f0000000400)='system_u:object_r:dhcpd_exec_t:s0\x00', 0x22, 0x2225abf023ea7736) mkdirat(r9, &(0x7f0000000100)='./control\x00', 0x0) rmdir(&(0x7f0000000040)='./control\x00') 18:40:45 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3ff) r2 = memfd_create(&(0x7f0000000440)='{\\:keyring{securitytrusted\x11&bdev\x00', 0xf) lseek(r2, 0x3, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r3, r4, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$TUNSETTXFILTER(r8, 0x400454d1, &(0x7f0000000080)={0x0, 0x2aaaaaaaaaaaacd5, [@remote, @dev, @link_local, @broadcast, @link_local, @random="bf066ba1fdda"]}) r11 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r12, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xc8, 0x0, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x10}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x9}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ifb0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1f}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x400}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x1}, 0x4e020) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1}]) 18:40:46 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(0x0, 0x0) sched_setscheduler(0x0, 0x5, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) fallocate(r0, 0x1, 0xfffffffffffffffe, 0x20008000) ioctl$TCSETXW(r4, 0x5435, &(0x7f0000000040)={0x3f, 0x5a30, [0xfe01, 0x6, 0x7fff, 0x4, 0x8], 0x3f8}) socket(0x10, 0x80002, 0x0) write$P9_RSTAT(r2, &(0x7f0000000300)=ANY=[], 0x0) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r6, 0x11, 0x0, 0x20008000) ioctl$TCSETAW(r6, 0x5407, &(0x7f00000000c0)={0x7, 0x8000, 0x1, 0x1, 0x16, 0x4, 0x1f, 0x1, 0x8, 0x2}) sendfile(r1, r3, &(0x7f0000000080), 0x9001) 18:40:46 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x3f, 0x12) getpgid(0x0) write$FUSE_LK(r0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x9, 0x0, 0x0, 0x8}, 0x0) socket(0xa, 0x800, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x4000, 0x0) fadvise64(r1, 0x0, 0x200, 0x7) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r5 = open(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f00000008c0)=ANY=[@ANYBLOB="cc409948dbe75120e7c0c9a652c357177effff00000000c10a8f3a6980710203eec48efbd7ffb0755b8f95b76ba95f284179f985740fdceff20dea464666e0648e9ae02514690636d083b161c24e68fc8a9b9112d4000047f477724228c6b7a9d4944fc38ed328f38dd83f4c2dd7", @ANYBLOB="2036c7ae852840b72e41020dcbf7545660f1680041636526ec9ee86edb16558064d1083fb034ea1c8286def836203c549c4a9840dd61bb952ea542c67806cea9f6c644cb51dd9be3900219f8f4f4a1da05807c12d8b8480c15dd9d9836f275dbb85973f9fca39f5d5133f5b50028cf2b7c1fe63948c442059526e333a06b12876c7be49361c7a81f92ad51c723b764f684a8ceedeaacf7015fef7b6c7c95c035f26a509c2cb6d47a270ca4d994da6cd594dac5850a85a44ff58a54444c85c1c7f8e0659863fcf7f4049e5bb4194be6626c155848ad3f80f7c3a8689ddda9a3"], 0x2}}, 0x1) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000500)=ANY=[@ANYBLOB="eb3dda64e7b98489cada5ddcc2afb2a060fac85753aefeff6031d8c0388b3c5538bee0331b781f3ae4425a31f7c00609d1d886b35f1faec6f8", @ANYRES16=0x0, @ANYBLOB="040025bd7000fddbdf25e05c9e76"], 0x3}}, 0x4000413) write$cgroup_type(r4, &(0x7f0000000340)='threaded\x00', 0xffffffc5) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x4008000, 0xc) fchmod(r6, 0x88) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) r7 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000000c0)='./file0\x00') mkdirat(r7, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r7, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 447.248808] audit_printk_skb: 63 callbacks suppressed [ 447.260661] audit: type=1400 audit(1575139246.920:2359): avc: denied { create } for pid=17110 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:40:47 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x22) tkill(r0, 0x36) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x6, 0xffffffffffffffff, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) getresuid(&(0x7f0000000140)=0x0, &(0x7f00000001c0), &(0x7f0000000300)) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x24, 0x16, 0x4, 0x0, 0x0, {}, [@typed={0x8, 0x26, @uid=r4}, @typed={0x8, 0x14, @u32=0x1f}]}, 0x24}}, 0x0) write(r3, &(0x7f00000004c0)="2db764a0cb25e07b180e8d5280251259b6702a99c1a00269c287da4a35e994ffbef494cecea86317e19116036c95ab9e6e1f7265db11fe199152851dbc8fe29cbddb7c9bebb7", 0x46) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x5ee5) r5 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r5, &(0x7f0000000100)='se\'\x00rity>evm\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd160373f2abf296fc06065478d7a084c6ff8dabad01b9c565379a379e34d76ece3726dcd996ca1b89371e98a780c9eaba8c848184000d49d7f3d3066e90c4c70418f5f31ba6da32b6f4154b69ddf1193e9648275fd9d6ca2a4b28efcf7ff619e3d291a8abf707e197b2b"], 0x1, 0x1) read(r2, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0xa7, 0x5, 0x38, 0xffff, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x2, 0x7, 0x911}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd2(0x4000002, 0x80000) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r6, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r6, 0x541c, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r8, 0x5418, &(0x7f0000000580)=0x6) write(r8, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r6, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r7, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:40:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000)=0xfffffffc, 0x4) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000000c0)) setsockopt$inet6_tcp_int(r1, 0x6, 0x4b, &(0x7f0000000040)=0x81, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000084, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 447.416214] audit: type=1400 audit(1575139247.080:2360): avc: denied { create } for pid=17121 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:40:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000140)='attr/prev\x00') pause() socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r0, r3, 0x0, 0xedc0) 18:40:47 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./bus\x00', 0x8c001, 0x100) creat(&(0x7f00000001c0)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r2 = fcntl$dupfd(r0, 0x203, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x20000000, 0x40000008}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x2ae}}, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f0000000440)={0x7, 0x81, 0x4, 0x5}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r6, 0x8, 0x0, 0x8000) write$UHID_INPUT2(r6, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0xd8) close(r5) ioctl$HDIO_GETGEO(r5, 0x301, &(0x7f0000000140)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r2, 0x80082102, &(0x7f0000000400)=r7) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0x323) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20002}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0xbc, r9, 0x300, 0x9, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x6cd}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PROTOCOL={0xfffffef8, 0x2, 0x33}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x39, 0x30}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1ada1c51240c70cf, 0x1}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x20000000}, 0x40040) sendmsg$nl_generic(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="140000001600fdff000003000000000000000000d5584d280f4d70bebead70e66c987f017181b9cf0ad772e5deea427719cbda1245cdd97e3d732773e477b3c5147f2391d421afc44d0edaa8489354c46280f2ab9a07d6878c9626bc101939e5e1bbbb05fbb14f3cddd556b07426a891217fbb4c57f935828b274371da0e502429f2035085b058a8c9e8b8caf5711b7201f9224a2143434b297fcdde94833c01f634353469dd27e7c6dc28a469e85a5e402cd70caf1903887ddd9941b76870887d899f5dc7a6075d0ab6d73ceb7fb58d95fd5b2132ca30ca"], 0x14}}, 0x0) dup(r8) r10 = open(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) sendfile(r4, r10, 0x0, 0x8fff) [ 447.578338] audit: type=1400 audit(1575139247.250:2361): avc: denied { create } for pid=17110 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 447.649468] audit: type=1400 audit(1575139247.310:2362): avc: denied { create } for pid=17133 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:40:47 executing program 4: open(0x0, 0x2, 0x0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='*/cgroup.c\xb7w\xc8', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x800, 0x22) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x204) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='dns_res\xe3\xa1%\xf7=\xed', &(0x7f0000000300)={'\x1b\x00'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x380) socket$inet6(0xa, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) socket$inet6(0xa, 0x480040004001, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x1f}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) [ 447.732181] audit: type=1400 audit(1575139247.400:2363): avc: denied { create } for pid=17134 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 447.844029] audit: type=1400 audit(1575139247.510:2364): avc: denied { create } for pid=17134 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 447.882577] audit: type=1400 audit(1575139247.550:2365): avc: denied { create } for pid=17134 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 448.009192] audit: type=1400 audit(1575139247.680:2366): avc: denied { create } for pid=17134 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 448.098211] audit: type=1400 audit(1575139247.770:2367): avc: denied { create } for pid=17134 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 448.131319] audit: type=1400 audit(1575139247.800:2368): avc: denied { create } for pid=17134 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:40:47 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x8200) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x800006, 0x11, r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000140)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0xfdfc) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x19) fcntl$setstatus(r4, 0x4, 0x80000000002c00) r6 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) sendfile(r1, r6, 0x0, 0x4000a5cc554) 18:40:47 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), 0x0) eventfd2(0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x0, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, 0x0, 0x442, 0x10000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1f, 0x0, 0x0, 0xffff}}, 0xa0) getpid() getgid() pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000440)) fsetxattr$security_capability(r5, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8, 0x1}, {0x0, 0x71f40d98}]}, 0x12, 0x2) r6 = eventfd2(0x0, 0x0) fstat(r6, &(0x7f0000000680)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) r8 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000100)={0x0, r9}) 18:40:48 executing program 1: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x3acd60, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xf0d741) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/fscreate\x00', 0x2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, &(0x7f00000003c0)) lseek(r1, 0x0, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x258}, 0x1, 0x0, 0x0, 0x5d1b8dbd6a4adb3d}, 0x8) read(r1, 0x0, 0x0) 18:40:48 executing program 4: open(0x0, 0x2, 0x0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='*/cgroup.c\xb7w\xc8', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f00000001c0)='./bus\x00', 0x800, 0x22) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x204) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='dns_res\xe3\xa1%\xf7=\xed', &(0x7f0000000300)={'\x1b\x00'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x380) socket$inet6(0xa, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) socket$inet6(0xa, 0x480040004001, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x1f}) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 18:40:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) socket$inet_udplite(0x2, 0x2, 0x88) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)=0x2, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x34, 0x4000080000002, 0x1, 0xfffffffffffffffd, 0x0, 0x3, {}, [@typed={0x8, 0x15, @u32}, @nested={0x18, 0x8, [@typed={0x14, 0x0, @ipv6=@rand_addr="159cf98357e2da77b6246ced5cf3740f"}]}]}, 0x34}}, 0x0) 18:40:48 executing program 3: r0 = socket$inet6(0xa, 0x1200000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000000dc0)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000700)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000140)=ANY=[]}}], 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) setpriority(0x4577871c955c74d2, 0x0, 0x6) rt_sigqueueinfo(0xffffffffffffffff, 0x30, &(0x7f0000000140)={0x30, 0xfffffc01, 0x1f}) r3 = dup3(r1, r2, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000240)=""/140) geteuid() 18:40:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) flistxattr(r1, &(0x7f0000000100)=""/190, 0xbe) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)}]) ioctl$NS_GET_USERNS(r1, 0xb701, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r6, 0x8, 0x0, 0x8000) ioctl$ASHMEM_GET_PROT_MASK(r6, 0x7706, &(0x7f00000002c0)) ioctl$FS_IOC_SETVERSION(r5, 0x40087602, &(0x7f0000000200)=0xffff) fallocate(r2, 0x0, 0x0, 0x7ffe) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000240)={0x7, 0x845e8c5e61d597b3, 0x0, r7}) r8 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) sendfile(r8, r9, 0x0, 0x1) 18:40:50 executing program 0: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x10, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004a000704ab092500090007000aab80", 0x13) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r4 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(r4, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000340)={'team0\x00', r3}) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0xfffffef6) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f00000001c0)={@remote, r3}, 0x37882dcc661ee67c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x5489675b3a26d2a) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x808008, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r6, &(0x7f0000001cc0)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) creat(&(0x7f0000000140)='./file0\x00', 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) getpid() perf_event_open(0x0, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(&(0x7f00000001c0)='md5sum', 0x0) 18:40:50 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) syz_open_procfs(r1, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) timer_create(0x0, &(0x7f0000044000)={0x0, 0x33, 0x0, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) fsetxattr(r2, &(0x7f0000000000)=@known='com.apple.FinderInfo\x00', &(0x7f0000000080)='securityppp0posix_acl_access$@%\x00', 0x20, 0x2) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) tkill(r0, 0x13) 18:40:50 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) open(0x0, 0x475100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r2, 0x4, 0x6100) pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) close(r4) socket$inet6(0xa, 0x1, 0x1) sendfile(r2, r3, 0x0, 0x8000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000001c00)=[{{&(0x7f0000000040)=@in={0x2, 0x4e24, @remote}, 0x80, &(0x7f0000000680)=[{&(0x7f00000001c0)="696340884a6f7e5a358ee1b83ac451e0d037dadeaffb8acdf2df5954386c56c8f758e85e42dbfa90dc00a7915ac57d565c1bc577c2f4ea45551e0c297a9563bc381155c24f98320935f00cd3cd1517e5adc65a92debb362e1dcc11e3647bf9b6d5e16eba72e7", 0x66}, {&(0x7f0000000240)="48b6c6a538979ce2bc549a3899afd448c54a5dbf4422d12e540776a0ec1cedfbe97a002c433489724d00e33d21382573f893793939116e66b68da2f5c97266b5713c4434ef546466e3ad3b12a11a1f60fa1faa9ac439d56e8e26047735c94167caaf22cf63b2fcd2ce02db8228d6d0f354f4b9", 0x73}, {&(0x7f0000000500)="4599a1949f8f513dcbc5d8ae7a82500d191fcf755e3bd45e9a61941f627d0155d6af391f1f1a806496b30499679be662c57e5c93cb023ecdba7ae3451c564b90c04797897124505d358d7af0d641b90adb625cdbe7b35b7fe16ed504d88c711b1a4256be89f8b24ed3dbfc93f561d3d2019d48fe55768e0be0d92e2d4a6471b48033be409eda50472f9d8fd7254eed96931d3414a31d2063b472f6f386070b85055511f57e57687e1a62e94e83b225ffd0a5683f97ea4993b7fde614562136305d934beed17375806dd2f7d2f5f8b3bb1178e96501ffcc5c59ec99ef846a0663f032e4da7dc58befe1c6", 0xea}, {&(0x7f00000002c0)="62f7912a9d006772b0844bf7c76a7f797a7b6a8e93ec41cba18add241ad961347f5b9992a747d80f5a040681f449c8a47ec88fbb9d17", 0x36}, {&(0x7f0000000600)="da5d601c56de63622ca7cdeadabc512de68b047ce0679c29adf3d97b5bf92fcb8a1f542c67245fe15f78f987cbe2dfe2b59e0398f22afce0ca2572956091916382facff2a740df0b94d6b1", 0x4b}], 0x5, &(0x7f0000000740)=[@timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}, @timestamping={{0x14, 0x1, 0x25, 0x7fffffff}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0xfffffff8}}], 0xc0}}, {{&(0x7f0000000800)=@nfc_llcp={0x27, 0x1, 0x1, 0x5, 0x1f, 0x8, "e2fa2b8f301c52c9a80abae16b381bde24edddcc8daaa49e3ae3db3770f16990f2e6a3d8e99655d0a2a36094bd01a345ad867e1317746038a611aaa27a84c8", 0x1b}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000880)="6aabbcae04dddb94d07eecd9af511dae529a6d91c9004835e9ced9cd6bbbf2318dfc94d32cf59f4a523e0865fabe5b3c0178289c01165b11df3387f728f3ce2b0336", 0x42}, {&(0x7f0000000900)="c6a77e377c58a15a12a82121594fcca4129a1c6a71301f8163dc466dad4dede344420bbecd66c11d5c631109bde0606a86ea2db0e77e076910f9a39cf3d26632b897f8a9d38792af6224b4d73db39f76991c4180c140f79aabb4ffcd25c99b7f18eac7ec45b1fff91e15b9f214c067a0a339dfa48169c11689d1cc64749ceb177f80e050a11d3bfd2cf8d5541e531fb94f9c648cb71dd4da422e12082924078586c4068ac1f84c4bc7c7", 0xaa}, {&(0x7f00000009c0)="9f4207f857a204d67c958ec222f4945cc87a556d27be3c6151f2846e2cf6988ce2ed0c9728c96544f46d478248f0a44b4d28a242e9ae36e89a36275754e1b6f803f7c35eda79c718caf846c00a3f72636fb9c69f17c2838fb7d2eef05e4ea57db26a6a3eb2e949d8", 0x68}, {&(0x7f0000000a40)="75ec0955a0b4e95e4c59732cc47636a176aca4ebeb75dca9805c6e7209a8c32239b342746cea882e5461a77edece090be6f0613fc6a1c53fae139027755ea7e6dcca4813b99d2c98fe64fe216276defb329edffcaeefee0d15787c5950c8acceebc55699fea89619ad3406dd4754c6b620bf29b768e2d6267d5d51291597067c6ce7df3e63d4a4a3725e3854261c3b0ee83912229acdda95718c575d0ad9a88d00e24fe575ee01252714e05a7719296ac73235bcad72a9b23868534e6c7ea4bb2c79e7d703c5", 0xc6}, {&(0x7f0000000300)}, {&(0x7f0000000b40)="f3ee980c82662327153cb7b895288c861f7eef07c9fab57673f9a63c70e5598dde8c2a30edd1b5e1ece8387845448dcbe15b2818cf32c8fa612cb64845d2826736b2b687e4243fa4c2327ee9a78143410592e1f193a83aa17fbea2d148caaeac7a6fa3817d75b4ba9c08ec9f896640da05d5f6fdda12f3973fa24b8ce72c4b0c8016b8ba8efdeba16385423e331bce6f5182f841d779", 0x96}], 0x6, &(0x7f0000000c80)=[@mark={{0x14, 0x1, 0x24, 0x81}}, @txtime={{0x18, 0x1, 0x3d, 0x80000001}}, @mark={{0x14, 0x1, 0x24, 0xab}}, @txtime={{0x18, 0x1, 0x3d, 0x1117}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}], 0xd8}}, {{&(0x7f0000000d80)=@generic={0x4, "789d0e09d2c7a3bad563a5dc8ea45e07b861c4392fb33b9396aa58998a293318b8f46ca87bd0b302cd052b237e4d679512bdb3c7c9db3a956f4c4c1cc13d7d9bb34e7e6cc9b7ce60231d16b6019f9413ea2f09741bed52e16611a9663ea6a00480ef1cd3e09745c5ca55dc4e394d700f37c65ca3fa38cfd4c88af1ebd4c0"}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000e00)="3cb93946755f32a4768200abc292c67772b6638cbce8172a56cf8bb64be9cf92d8c3e65b28b77149aa0c893ed1762313b6dc2ea698538c564de48e98a74793e688246fee7b65f7012545538fbd9341f383341fbc74713bfe028d677dab59c3bb655aa4c7110322bf4f0fc4a24f9d7c83598e2333e93577ba1e9b4aa2bed44271721aea85a1e4b526db43636bfc92c965bbd7be8df953d30c3bf63cd964e400b68af04f72654bff8c2fbf08878542ce8b7225e8b7934131dacfc7f0aca0ea39daeed6b1144db7091a26b232c9d5f8bd2727f9ca9a1e45990b17db28b3", 0xdc}, {&(0x7f0000000f00)="4933dee31f889e14845319760ef353ed6ec08f0d102c9dce1ada196ad376a52ab5f5b07c9ef2fcddc6a8a369e85fdcd7aacc438333fbecd22c4bb3f3e604507153a1a3a335419ed40063ce15cf4416ca2bbaf093182422189d00f3525bc139acd6", 0x61}, {&(0x7f0000000f80)="52e63c16bed4368c10dbe94d25c779b817281de4b6a3f68d1e3e6a0db19605b295702f0e44eba216cdbd865f99b16334b6bba943c50adcf7f0ed5b1d933c141d211f8b98fdfd5dcf65702e26c469b4f163902e2d51f90e9383a24652db4bc40abb5c0dcd331e57fa17be51404f7461a013ce83d5cfa1bd7d7d8eaaf476d2dbc60976b03334260d87a48b9a7f5791d6999a1c84a43f6818326b427207c6faee9d846f81ea759abc3a306cd6329b78e71a77b532f7ad0f7c4d8ec7e8bf95e99043", 0xc0}, {&(0x7f0000000380)="c9f199288100e53458f27ed0eb110e3f48fa88e621059bad5b44748412e3571902892dea4707d0345ae56f8ef6859c53483b", 0x32}], 0x4, &(0x7f0000001040)=[@timestamping={{0x14, 0x1, 0x25, 0x81}}, @mark={{0x14, 0x1, 0x24, 0x20}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x80}}], 0x60}}, {{&(0x7f00000010c0)=@nfc={0x27, 0x1, 0x0, 0x7}, 0x80, &(0x7f0000001780)=[{&(0x7f0000001140)="8067fa926f7d88596413775862b78d18375d97be5c6e2cf3edd1941ac867116fd4706abab574abe1e5e18bf676ac0414aee9d8a36dc8872f52964c9d5116e43ad6106b807e2d980bd0c186d5a670820da6a91929b116f14225de6560cc1a0b2d4e04f60fb03eed6b52d071af4579cd0cf2717b5b3b7ed1ab7f83cb832ffe0cd8c29eb97b96d7438d266bd6969e146c8cbd8cc85a80c3b4bf266d1703d2d1957431bad148d650100d98b98ad422ea1e0e47c930e538c917596facbaaff6fe58d5823e3e1e3028f0241a65569ebc75327d8ec453ad7e23b1d89b55b417626c3da2f3", 0xe1}, {&(0x7f0000001240)="62f7b194d9804121da06be3d8a014da00091f837d6a5fd7c68bfa0b292cd6234bb1a49880c0e2c8aa7a0215883240b2fd40e5288bd3228469d7982b8d228f0afe37f86caf3e123f0db0113e8381231bda1f28b6ab61c6e9cd160fa29db28a1f0cb8aad", 0x63}, {&(0x7f00000012c0)="246adbbc2495d0dcc300f0ad3bddf772d754932cd01bbe09ddd0e45a59b64d01d6564e28389f696222172e3cd6eb68af9fd620749f9275a763dfec69ac23a58e174e267550e72386a8", 0x49}, {&(0x7f0000001340)="a476ac7d66ed55f055bc011f2cdb2903988361e4eb95927cc50b460d81dbbe87844433a6402f5fbd6a76a01d62ca01bd6e57c288df26f269061fd070dbc28db11366bed79f860b92a8cdf675deca63b11a5ee718a243de4a2cd28b8471284294c0a32e010242060f5eb0bb5aec5faf3fdaf2bfbcc60318161ae42616df458cd41cd3b5f756335bdcfa07c8111a90cc27568ec6c6a14297d1ac20c4255e4a925d7deda1", 0xa3}, {&(0x7f0000001400)="83639764b93a20c6d711208cfd4a255164d9268309dce8cf66274c087678ec741be09ea5fdca6f327e7907a0f06ecb3a0b2044087855c83a3e104d4788e11c9ebe5f970c0fd41cd88cd91ebcccf3a6168324884e7b4e4ad0a87499ffb9f22b69650ab027f88e0727a270af743733530c5ed7fdfb651a48def11b46bd62c744b8af9eaa1310", 0x85}, {&(0x7f00000014c0)="19acf2d614a45686a82dc95ce81c789e49d369eddb8d0c0e24fe41c9be8aec719ad03f39d2956e3e9b781e665abed05e8e", 0x31}, {&(0x7f0000001500)="ccff1c741474be5d8d5dcd477952a1595db8d5242c251da67aeb402529c799499f7a6cbd0271ec9c2365350f6e7df937380c9612a98d5a88cb1bbf98b37dfff2", 0x40}, {&(0x7f0000001540)="04afd473a04edd89c04244f1566ee3621f8b41a0216507db2058cf49f631fbc78d10048bb8506b11a4e9b0af5817a20393153d3921c908fa4340d001c4d319b468b48dd917306905acb9c5da4128acd1f8a0d148d01f4191beca1743d4d83b9077767d4e64761d3f165b55b16d48dd5c07258aa08004bb8ff8d4de4da6e70f87e6382ef3bc0543ea2c384bd193bf381e92e0e83e137532544a6df0975a86b47b77fa48c03f034bfb6508f5f60e7bf2dc328475e6644f67ffc4153e47ecb73882c32ff0341f85869af962269bd225b794aff1da7f056b0e398bcefd97d500", 0xde}, {&(0x7f0000001640)="e2979bbec3dcb641e2971e5cd17ea05f260891bc0dfe28c2c181e4b80fd792a1a5525b50feaae6224acedce70b85bdbc4edba7ff25", 0x35}, {&(0x7f0000001680)="5403e81f587125692eeaf25c7c52668a6032c208b3f8ffe0a42ae9b2cf30b19e79058365506dd65e7010440133e498c66a975ec88a755c4c3a61ae9d3c8fb4980937b37c826d31555b3736010a3f0769cfeaa3411efd8cf4519d0157415feca53da75e28e5345278e8c4309d4b73ed0d71dc7e3e14b24a93067c376b12ce7e293d86925a75dbd7dcf278f44ee8920be0238bad644e2ccaff9c83963c8d4e1ca4d9a1f4b000a75c423d349cdef3578ea134c4b37e200a45e09a2dec993ace648c14a8e4fe99696f444e9bee", 0xcb}], 0xa, &(0x7f0000001840)=[@timestamping={{0x14, 0x1, 0x25, 0x20}}], 0x18}}, {{&(0x7f0000001880)=@rxrpc=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e23, 0xd5b, @dev={0xfe, 0x80, [], 0x29}, 0x80}}, 0x80, &(0x7f0000001b00)=[{&(0x7f0000001900)="ba0fa8e628fad2300d39345df2077f1df65c45d82d96528e4c906c47bc779051fa7b618220b5015190c70c17043f201b723dbb71e68080ebca99", 0x3a}, {&(0x7f0000001940)="7c4b436989424368790c20ad02fc7bc54ff6ddfb8e215fe58dbd96fc589c08e65f5f3918e1d43de68b9cf9dc5552c35203d556ec0075cbe9c867b521e5faa545b62ede72a05258c91afe20e09368d5177b37ee18c7bb0647d377ae3b49148f7950d5f8675f859fdea4417ceae70c59cc6477f98b0f3d8e5daf81ccddb4a199824f6380816b9a8ea7f07d0f8ee9f2dd25fa9dd7e63ca436b7fc502c8caf64c397d1ad43cf1b595ff5ce1fd823eaf7ced6a183f50b5901edc510103944cc21b745bd8500daed71efcf40451f4de43e3ba8c86b9bd68c34607bd7ecacb012a443967ed67cb4cb5de3bf6278e92a0b5449fdfd59", 0xf2}, {&(0x7f0000001a40)="4ddf227fdc09e34dd40b3fc700a1ff2b4c93048826d2461a97bb0415c61a1f5195c80125c7e8c7ad27bc8191a4f9c51be693844ebba78958d5ee6f70c092fb2195cd3cc630c7e28e258275f17cdbda5250e3a2473878", 0x56}, {&(0x7f0000001ac0)="de3d0c20c53d3b2bc7b415545fce7dd0f789b0856fa1944a28", 0x19}], 0x4, &(0x7f0000001b40)=[@timestamping={{0x14, 0x1, 0x25, 0x70b1}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0x20}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x2}}], 0xa8}}], 0x5, 0x4048080) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x4) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000140)="642cbd1a55ea8e7f62669e547aa5050efe17257533f52867236c5c7fbe11b4dae57608c010a3b7e7e25d71880b520cb4b7c090f48a9ea52cb5f42449e7f9b017bb39194da1404077c0b634682cb0726d6cf28a0099", 0x2e0}], 0x1, 0x81805) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r2, r3, 0x0, 0xa5cc554) 18:40:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setxattr$security_selinux(&(0x7f0000000400)='./file0\x00', &(0x7f0000000480)='security.selinux\x00', &(0x7f0000000500)='system_u:object_r:bin_t:s0\x00', 0x1b, 0x3) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) connect$inet(r0, &(0x7f0000000540)={0x2, 0x4e22, @multicast1}, 0x10) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x20040000, &(0x7f0000000080)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000140)="c5", 0xfffffffffffffee3, 0x4000045, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x24000000) r5 = syz_genetlink_get_family_id$devlink(&(0x7f00000006c0)='devlink\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r6, 0x8983, &(0x7f0000000300)) sendmsg$DEVLINK_CMD_PORT_SET(r4, &(0x7f0000000840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x808}, 0xc, &(0x7f0000000800)={&(0x7f0000000940)=ANY=[@ANYBLOB="81be6470ed545b73bffc2df53e5a48ecb3a609f87e4cda3be78831a37faab95c065c8664d2d243946d9f077edf71560d55ca4602c2e063129c4b7393b342a7500a1fce623fc3d1ea8cc5db9e6d5c4c0d32dc1ea19ff692a60ef32da89bc9", @ANYRES16=r5, @ANYBLOB="08002cbd7000fcdbdf2506000000100001006e65746f657673696d000000100002006e657464657673696d30000008000300030000000800040001000000100001006e657464657673696d000000100002006e657464657673696d300000040002000000100001006e657464657673696d000000100002006e657464657673696d30000008000300030000000800040200000000080001007063690014000200303030303a30303a31302e30000000000800030001000000080004000200"/202], 0xd0}, 0x1, 0x0, 0x0, 0x8040}, 0x20000000) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)={0x104, r5, 0x4, 0x70bd26, 0x25dfdbff, {}, [{{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x4, 0x1}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0x4, 0x2}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x3}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x4, 0x1}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x4, 0x2}}]}, 0x104}, 0x1, 0x0, 0x0, 0x881}, 0x1) 18:40:50 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffd}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000140)={0x9}, &(0x7f0000000180), &(0x7f0000000200)={0x0, 0x989680}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) io_setup(0x4, &(0x7f0000000500)) io_setup(0x0, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f00000000c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0}]) 18:40:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000001c, &(0x7f0000000140)=0x1, 0x4) r1 = socket(0x18, 0x0, 0x3) connect(r1, &(0x7f0000000000)=@sco, 0x12) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000080)=0xfffffff8, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x6, 0x105082) r5 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r5, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x80ffe) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed6) fcntl$setstatus(r3, 0x4, 0x1) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000740)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80005) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0), &(0x7f0000000340)=0xb84699fd) syz_open_procfs(0x0, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, 0x0) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_MSFILTER(r9, 0x0, 0x30, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000002cc0)=0xe8) r11 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, 0x0) sendto$inet(r8, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r12 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r12, 0x40345410, &(0x7f0000000140)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r12, 0x80605414, &(0x7f0000000180)=""/237) r13 = syz_open_dev$sndtimer(&(0x7f0000000600)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r13, 0x40345410, &(0x7f0000000140)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r13, 0x80605414, &(0x7f0000000180)=""/237) r14 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r14, 0x40345410, &(0x7f0000000140)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r14, 0x80605414, &(0x7f0000000180)=""/237) r15 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r15, 0x40345410, &(0x7f0000000140)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r15, 0x80605414, &(0x7f0000000180)=""/237) r16 = syz_open_dev$sndtimer(&(0x7f00000000c0)='Amer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r16, 0x40345410, &(0x7f0000000140)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r16, 0x80605414, &(0x7f0000000180)=""/237) r17 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r17, 0x40345410, &(0x7f0000000140)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r17, 0x80605414, &(0x7f0000000180)=""/237) write$binfmt_script(r8, &(0x7f0000000bc0)=ANY=[@ANYPTR=&(0x7f0000001040)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR64, @ANYRES32=0x0], @ANYRES32=0x0, @ANYBLOB="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", @ANYRES64=r12, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR64], @ANYPTR, @ANYRESDEC=r13, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC, @ANYRESOCT=r14, @ANYRES16=r15, @ANYRES64=r16, @ANYRESDEC, @ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000600)=ANY=[]]], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRES16=r10, @ANYRES64=0x0, @ANYRES32=0x0], @ANYRES16]], 0x8) 18:40:50 executing program 2: eventfd2(0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) socket$key(0xf, 0x3, 0x2) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) pipe2(&(0x7f0000000140), 0x0) inotify_init1(0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket(0x200000000010, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[]}, 0x1, 0x0, 0x0, 0x8014}, 0x8000) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x200) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) write$P9_RMKNOD(r1, &(0x7f0000000040)={0x14, 0x13, 0x2, {0x8, 0x0, 0x1}}, 0x14) tkill(r0, 0x37) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r6 = getpid() ptrace$cont(0xa9e91ad63a65d371, r6, 0x0, 0x0) 18:40:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x4, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') sendfile(r1, r6, 0x0, 0x80040006) dup2(r0, r1) recvfrom$unix(r0, &(0x7f0000000400)=""/241, 0xf1, 0x2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x4b240, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timerfd_settime(r7, 0x1, &(0x7f0000000280)={{0x77359400}, {r8, r9+30000000}}, &(0x7f00000002c0)) tkill(r5, 0x1004000000015) r10 = creat(&(0x7f0000000040)='./file1\x00', 0x182) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) pwritev(r11, &(0x7f0000000680)=[{&(0x7f0000000500)="6b55756223c5e54e4fb8cbc01464912e96a5efa0ac592426926b3fa474fc807db891f0f8c57bd46710bed60cf7bc61ab35d0ae644e5c8fcdbfbfba3013000c086da66e8297c2124a117bec1d64674007dbd7531e41197bd465b43087d05f7bb808e3e96c04627abe25e65b3650e76fcfa0f60df69f60855be9bca9585a74e3838c229b204c9495605acf49c15f38d637c287f72e4a3c54c13bb87dab52f2e54bbeea1592258900dea222635384685239d6f0b6", 0xb3}, {&(0x7f00000005c0)="e6ef19c4f378deb850c11d2f58", 0xd}, {&(0x7f0000000600)="a200c0419dac7694ace9720385e0951a665cec712aafa895a11cb399a0490eaaab6bbcb381d4d1f3e3987d4db89d81a25adae02ef94845bcb36cec7e92a1c2cd629964e0d9f4729f39526205a113a68777afd0b46fa801557dbca5756f43beb8653afb94d66118eb7b21cc9481e382", 0x6f}], 0x3, 0x3) fallocate(r10, 0x8, 0x0, 0x8000) r12 = openat$cgroup_ro(r10, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r12, 0x0, 0x82, &(0x7f00000000c0)={'broute\x00'}, &(0x7f00000001c0)=0x78) r13 = open(&(0x7f0000000300)='./file1\x00', 0x500, 0x8) write$P9_RSYMLINK(r13, &(0x7f0000000340)={0x14, 0x11, 0x1, {0xb0, 0x0, 0x6}}, 0x14) 18:40:50 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="2321202e2f660f29653020"], 0xb) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 18:40:50 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) clone(0x2088c503, 0x0, 0x0, 0x0, &(0x7f00000001c0)="329117d380804892b12765d00559bfd10d") fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x1) clock_settime(0x2, &(0x7f0000000080)) 18:40:50 executing program 1: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x480040004000, 0xe2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r8, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r9}, 0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={r9, 0x1, 0x0, @link_local}, 0x623892238c41a027) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f") write$selinux_load(0xffffffffffffffff, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x231) sendfile(r2, r5, 0x0, 0xa5cc554) 18:40:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80800) read$FUSE(r5, &(0x7f00000006c0), 0x1000) 18:40:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r3, 0x6, 0x6, &(0x7f00000000c0)=""/207, &(0x7f00000001c0)=0xcf) read$FUSE(r0, &(0x7f00000003c0), 0x1000) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000000)) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x6, 0x1, 0x2, [@empty, @loopback]}, 0x18) 18:40:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) pwrite64(r2, &(0x7f00000003c0)='6', 0xfffffee5, 0x83dc) fallocate(r1, 0x10, 0x40, 0x8000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:40:51 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="400000001f0001"], 0x1}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) mount(&(0x7f0000000080)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='ncpfs\x00', 0x0, &(0x7f0000000180)='\x00') 18:40:51 executing program 5: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) getsockname$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, &(0x7f00000000c0)=0x10) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000040)={0x0, 0x8e, 0x7, 0x1f2, 0x1}) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@dev={0xfe, 0x80, [], 0xfe}, @in=@loopback, 0x0, 0x1000, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d6, 0x32}, 0x0, @in6=@rand_addr="72380f1ffe39b98674a68579db576cfd", 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 18:40:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FITRIM(r1, 0xc0185879, 0x0) [ 451.491137] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket 18:40:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e30, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="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", 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 18:40:53 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000080)=0x80, 0x800) recvfrom(r0, &(0x7f00000000c0)=""/4096, 0x1000, 0x2, &(0x7f00000010c0)=@rc={0x1f, {0x1f, 0x7, 0x5, 0xec, 0x7}, 0xfa}, 0x80) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001140)='/selinux/mls\x00', 0x0, 0x0) pipe(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000011c0)) write$P9_RVERSION(r1, &(0x7f0000001280)={0x13, 0x65, 0xffff, 0x2358cf91, 0x6, '9P2000'}, 0x13) r3 = syz_open_dev$char_usb(0xc, 0xb4, 0x8000) signalfd(r3, &(0x7f00000012c0)={0x100000000}, 0x8) r4 = accept$inet6(r1, 0x0, &(0x7f0000001300)) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000001340)=@ccm_128={{0x7}, "abea5fa984996ed4", "ce339aef92fb749a948f7ce7be683f63", "ea53ea3f", "27acae49e94047f4"}, 0x28) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGSKNS(r5, 0x894c, &(0x7f0000001380)) r6 = syz_open_dev$sndtimer(&(0x7f00000013c0)='/dev/snd/timer\x00', 0x0, 0x100) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) r7 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001400)='/dev/keychord\x00', 0x80000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r7, 0x29, 0x44, &(0x7f0000001440)={'TPROXY\x00'}, &(0x7f0000001480)=0x1e) delete_module(&(0x7f00000014c0)='TPROXY\x00', 0x300) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mreq(r8, 0x29, 0xf, &(0x7f0000001500)={@initdev}, &(0x7f0000001540)=0x14) ioctl$KDSKBMODE(r7, 0x4b45, &(0x7f0000001580)=0x3188) r9 = dup2(r6, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f00000015c0)={0xc8, 0x4, 0x1, r2}) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001600)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r10, &(0x7f0000001c00)=[{&(0x7f0000001640)=""/169, 0xa9}, {&(0x7f0000001700)=""/64, 0x40}, {&(0x7f0000001740)=""/79, 0x4f}, {&(0x7f00000017c0)=""/253, 0xfd}, {&(0x7f00000018c0)=""/177, 0xb1}, {&(0x7f0000001980)=""/209, 0xd1}, {&(0x7f0000001a80)=""/48, 0x30}, {&(0x7f0000001ac0)=""/87, 0x57}, {&(0x7f0000001b40)=""/177, 0xb1}], 0x9, 0x2) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001cc0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001ec0)={{{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000001fc0)=0xe8) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000002000)=0x0) setsockopt$inet_IP_XFRM_POLICY(r11, 0x0, 0x11, &(0x7f0000002040)={{{@in=@multicast1, @in6=@remote, 0x4e22, 0x4, 0x4e21, 0x9, 0x0, 0x20, 0xc0, 0x88, r12, r13}, {0x8, 0x995, 0x3, 0x3fe, 0x8001, 0x4, 0x3f, 0x78822cd4}, {0x6, 0x1, 0x100, 0xcff}, 0xa79, 0x6e6bb5, 0x3, 0x0, 0x2, 0x3}, {{@in=@multicast1, 0x4d4}, 0x2, @in=@multicast1, 0x3503, 0x4, 0x1, 0x1f, 0x5, 0xfff, 0x8}}, 0xe8) getsockname(0xffffffffffffffff, &(0x7f0000002140)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f00000021c0)=0x80) 18:40:53 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r5 = creat(0x0, 0x2) r6 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000ff3f0300000045000107000000141900040002000700efff", 0x2a}], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x800, 0x0) getsockname$packet(r7, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000580)=0x1b4) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r8, 0x541d) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000680)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a0000000000000000000099fa669900000000000000000000000000000000000d000800e0020000b89c0fa2f2922b93a719968d48d8ee000000809ac1ec3d95c9a2af6fa7fe171ac34721f755b088c2a08594e34e879491dc92009f826a43c24c9f77b57b998a0f1c13d856458947ad58949107c4f162427d0ee72d9739fb0b5b848af139db"], 0x6c}}, 0x0) getsockname$packet(r9, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'team0\x00'}) r10 = socket$key(0xf, 0x3, 0x2) getsockname$packet(r10, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000740)=ANY=[@ANYBLOB="000200000000000000050006000000000000000000000000997f669906ca2de96123f73b000000000000000000006f102f8fbae4191e5c4ffad2164e3f150af25b3d1795f07717c9080000003f239a9008a24e67b52afbd51308273f4ea8867c5a9a6f6541915f15ba6e5f6bd88fff8ea06c291bec2afb0600000000000000a6f15a32e1f0d1e66cdab8bf47bd49399cd5fb541f6a03000e007e48749b6f5fb73dbc5dbe413fc520901f58da258ad7fea0ba2d7d2146debc532fe5d32a2bf82cf1fee90ff4825c656ac14e5469c68a0af462a6"], 0x2e}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r11 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000540)='\x00+\xa6\xf2\xb4t\x95\x87J\x00', 0x0, 0x0) ioctl$TIOCCONS(r11, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000340)={'team0\x00'}) socket$key(0xf, 0x3, 0x2) r12 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r12, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f0000000340)={'team0\x00'}) r13 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r13, 0x0, 0x0) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, 0x0, 0x0) getsockname$packet(r14, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r15 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(r15, 0x541d) pipe(0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000400), &(0x7f0000000480)=0x14) sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4000000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000005c0)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000003c0), &(0x7f0000000400)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000240)={@remote, @multicast1}, &(0x7f0000000280)=0xc) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, 0x0, 0x810) r16 = socket$inet_udplite(0x2, 0x2, 0x88) r17 = memfd_create(&(0x7f0000000080)='#em3#/\x00', 0x0) fcntl$dupfd(r17, 0x0, r16) getsockopt$inet_pktinfo(r16, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote, @multicast2}, &(0x7f00000002c0)=0xc) r18 = socket(0x11, 0x800000003, 0x0) bind(r18, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r18, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) pipe(&(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0)={0x10}, 0x0, &(0x7f0000000100)={0x1fe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) fchdir(0xffffffffffffffff) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 18:40:53 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x100, 0x3c7) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000001400)='/selinux/access\x00', 0x2, 0x0) read(r1, &(0x7f0000001440)=""/234, 0xea) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e21}, 0x10) recvmmsg(r0, &(0x7f00000013c0)=[{{&(0x7f0000000000)=@sco, 0x80, &(0x7f0000001280)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/196, 0xc4}, {&(0x7f0000000080)=""/145, 0x91}], 0x3, &(0x7f00000012c0)=""/255, 0xff}, 0x292}], 0x1, 0x40012062, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000001640)) 18:40:53 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) pwrite64(r2, &(0x7f00000003c0)='6', 0xfffffee5, 0x83dc) fallocate(r1, 0x10, 0x40, 0x8000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 18:40:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000180)) sendfile(r2, r3, 0x0, 0x8001) close(r1) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x11, r5, 0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x10000}]) 18:40:53 executing program 0: eventfd2(0x4000002, 0x80000) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x200000, 0x0) fsetxattr$security_selinux(r3, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000600)='system_u:object_r:initrc_exec_t:s0\x00', 0x23, 0x2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_s\x84ats\x00', 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x561}}, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r5, r7, 0x0, 0x8000fffffffe) 18:40:53 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) fchdir(r1) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) creat(0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) syz_open_procfs(r2, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socket(0x11, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfb120eb7) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @dev, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x382, 0x0) mmap$perf(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x4, 0x4000010, r3, 0x4) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setxattr$security_evm(0x0, &(0x7f0000000380)='security.evm\x00', &(0x7f0000000400)=@md5={0x1, "d8f1006d625a79f600"}, 0x11, 0x2) bind$inet(0xffffffffffffffff, 0x0, 0x0) r6 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r6, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000", 0x32}], 0x1) 18:40:53 executing program 2: clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_open_procfs(0x0, 0x0) ppoll(&(0x7f0000000240), 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000000008) ioctl$TIOCNOTTY(r0, 0x5422) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, 0x0, 0x80000001, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, 0x0, 0x0) getpeername$inet6(r2, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x100, 0x0, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6, 0x0, 0xfffffffffffffffc}) r7 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r9, 0x3, 0x3, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, r9, 0x0, 0xfffffffffffffffc, 0x2}) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000100)={0x0, r8, 0x0, 0xfffffffffffffffc}) r10 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r11 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x16d2) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000100)={0x0, r11, 0x0, 0xfffffffffffffffc}) syz_open_pts(r1, 0x80100) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r12, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2}) syz_open_pts(r12, 0x0) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r13, 0x0) r14 = open(&(0x7f0000000140)='./bus\x00', 0x100, 0x785089d427f3c4ea) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x16d2) ppoll(&(0x7f00000000c0)=[{r4, 0x22e0}, {r2, 0x83d0}, {r14, 0x10031}, {r1, 0x1000}, {r13, 0x4303}, {r3, 0x210}, {0xffffffffffffffff, 0x80}], 0x7, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={0x6}, 0x8) [ 453.731858] audit_printk_skb: 72 callbacks suppressed [ 453.748969] audit: type=1400 audit(1575139253.420:2394): avc: denied { create } for pid=17381 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:40:53 executing program 5: eventfd2(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) [ 453.783040] audit: type=1400 audit(1575139253.400:2393): avc: denied { create } for pid=17397 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 453.814188] audit: type=1400 audit(1575139253.480:2395): avc: denied { create } for pid=17397 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 453.832597] audit: type=1400 audit(1575139253.500:2396): avc: denied { create } for pid=17410 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:40:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) r4 = eventfd2(0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB="140000001600fdff00e000"/20], 0x14}}, 0x0) fstat(r5, &(0x7f0000000680)) getpid() getgid() pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r7, 0x29, 0x0, 0x0, 0x0) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(r7, 0x4b62, &(0x7f0000000680)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@initdev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@remote}}, &(0x7f0000000140)=0x2a9) r8 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000100)={0x0, r9}) [ 453.841329] audit: type=1400 audit(1575139253.510:2397): avc: denied { create } for pid=17410 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 453.974398] audit: type=1400 audit(1575139253.640:2398): avc: denied { create } for pid=17416 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:40:54 executing program 0: eventfd2(0x4000002, 0x80000) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x200000, 0x0) fsetxattr$security_selinux(r3, &(0x7f00000001c0)='security.selinux\x00', &(0x7f0000000600)='system_u:object_r:initrc_exec_t:s0\x00', 0x23, 0x2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, 0x0, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_s\x84ats\x00', 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x561}}, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r7, 0x2007fff) sendfile(r5, r7, 0x0, 0x8000fffffffe) [ 454.383892] audit: type=1400 audit(1575139254.050:2399): avc: denied { create } for pid=17416 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 454.526665] audit: type=1400 audit(1575139254.190:2400): avc: denied { create } for pid=17397 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:40:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x40000006) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x410000000001, 0x0) pipe2(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup(r2) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r3, 0x4, 0x800) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$selinux_access(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x100) ftruncate(r4, 0x10199b4) sendfile(r2, r4, 0x0, 0x8000fffffffe) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) dup2(r5, r6) 18:40:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) r2 = openat(r1, &(0x7f0000000280)='./file0\x00', 0x10000, 0x19) setsockopt$inet_mreqsrc(r2, 0x0, 0x25, &(0x7f0000000340)={@remote, @rand_addr=0x7f, @loopback}, 0xc) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000001c0)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10004812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) r5 = syz_open_pts(0xffffffffffffffff, 0x8220) fcntl$notify(r5, 0x402, 0x10) unshare(0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x40, 0x0) sendmsg$nl_generic(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r7, &(0x7f0000000080)=ANY=[], 0xfffffef6) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) fallocate(r7, 0x13, 0x800, 0x1) r10 = openat$cgroup_type(r8, &(0x7f00000002c0)='cgroup.type\x00', 0x2, 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) ioctl$sock_FIOGETOWN(r11, 0x8903, &(0x7f0000001800)=0x0) r13 = gettid() ptrace$setopts(0x4206, r13, 0x0, 0x0) tkill(r13, 0x17) syz_open_procfs(r13, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) setpgid(r12, r13) r14 = creat(&(0x7f0000000040)='./file0\x00', 0x84) fallocate(r14, 0x8, 0x0, 0x8000) r15 = open(&(0x7f0000000580)='./file0\x00', 0x901f42, 0x100) r16 = accept4$packet(r7, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000740)=0x14, 0x180000) r17 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r17, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) io_submit(r4, 0x1f3, &(0x7f00000017c0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x6, 0xffffffffffffffff, &(0x7f0000000140)="dc77023fdddcee84b062d1e873fdb475a896f137f7a82e2aa795cc63e630f396bd2cc0364d5cdea10fd19bd9836c425b210690f4b8fa259a8df9f9cf4192f2eff33e", 0x0, 0x0, 0x0, 0x0, r3}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x1, r6, &(0x7f0000000380)="b6c4685d109efb4fcd2008faa5ee29b506e2ac4e129dd4638caa594dac202ea98e2e522eb9a5ee945a26192f51b7e3d8959305c58d0ec967c42751d69615c5616f196f6bfeec3d75034f4933e75e2e68222f709aad0bc0c5e17f1bcd90919609cd13b4fd0fb65ebd6a9481bd59bd25a1455dc664c337f90399e7e1c90c814bd3dd319e01e0fa0d5f13c1d165ea6e1d16785e761f41c3d7656c731c6b3676506feefae079ba7c445ac35cee938ca666ab5eb3dc05", 0x0, 0xc85, 0x0, 0x1, r7}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x1000, r17, &(0x7f0000000440)="4b56b7ce92f2562721d8e14cdd6c82435b276d620a7aebefcec177f66c5ab2f94fb933246a6921a89d50d6a9317f6cc0a405ea70d4a3df7e185fd0075bcc3e56be823c78e493510120a867d115d41b42ad9007955a4f56fcb8467aeb4e72070b670ca2a80c7958b30dec0e5cdcc8d8f6776e017bf846c454ed2c97ea7053a47a79de4337a0747514df9b6d31b4ffb4fb0db1f31cb6d152b6c5f867598d302afa7be69afc562336c11d35b2394fc7f80d9cd787fc50198c07b7ad9783b03a19dad3614ebeca483d96d9d2545571e25eb14e5b48cca12a249df89c40443ff6", 0x0, 0x6, 0x0, 0x0, r14}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0xff84, r10, &(0x7f0000000540)="ce21074e2bc89a1160", 0x0, 0x0, 0x0, 0x2, r15}, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0xf, r7, &(0x7f0000000600)="e69af0f077da9042b684851465c843a28b1fc8f85a3b6ca47e8ad7f69bc6053860c5d9ca7cfd2ae7efadc16b09581e79095722c8e39030022003338c08b3152816cda7a85c748269441d2cd53cca8c8acd5991787a00860e6eb30a8b44857cecfe2c21038169dea6eaf0f9f8751c4ff2fab0f2dd63d84997100329535f9bf95a002d2deb579a300656dfcc1d76549a18e96f075f56f1a435594656359f5aa4934b6d420689", 0x0, 0xb73e, 0x0, 0x1, r15}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x94ed1d1b20fa0a5f, 0x6, r16, &(0x7f0000000780)="600bf3698a409538413190a809867422fdec4256873d380d41dcfb5504eaaa7e8e08d260870ad926ffa6bcaf49d6710a88f5d8de2c778cd09ad444c5f0ac4957616b6bdb7929ba773e8ca1a9027300610ce0a8fa574fc300bdeea60c19875b44416f63c6450ef49a8a9c8d474153c9372c9499e8e7ff99f8e788264f190a3242d5d7f9cfa2d18714790b13a0e6ecfd5a70e8e3c6654f059558cbca8be3922fe1b581078f6ac936395b8f81d1020f7a98730d48edf5a3ea172780799f6fbb3cbf30ebd67c82812e8735367b3a7aec05f2404f0a3e9be4dccd780ab99bec9cb7b6161d44b9f186eb9a4714fbb80887271c55b58b85071226beeb21f2c8905448cb58843d24a85e3e94ed05b605c5a1a55ba7cdd7dad31afee0748dbf60b1d7a77c7129b5dc67e7759482ba176f071f8725aa543c095531158d835c019baca2f9fa12b585b310beb7c88cbfc545a9a3053b2703e54aaec607676c49e91cc9222c7fedd9fe3ef7651fcf44cc3537b100224c35b849f309fb9379aef064d0eacc72913087d0068c658a70ef834e2b8779cf0b0d51d524b7927f497f83643119ef432022547813c986523822607fe0b3f95fd68a11f589f8afe6620e97590d5cd0680c11ee0ecefc6357f5a26b06f68b6de75dc2b254b5236d722880ab52cb2d759df8cfa42854d6abe70521d7a5b2f6eccae5a16db774c04766b7b7bd6896d1f2f62f7caca630ba60597df38b7c975cdbc28ad1e14fb3cc8eb1c533d51ff0ea925749199025f0519b98be8afecc3ef431c99e0179b6ea695bbe2c21078f5718eae96f7c5a0a5df95c391350fca884d0cea1eaf64bc5a7449c27fcd4a8a0a241b0b566471a6d6f8b43ff4899fcf1f2a33e45296c2f2f857c2f7261ab3f2139225c7fb0540718d1fee22292206a9faea65bd7fb860866fc7e1936244534483fd8d1d13176792c4e4e710abed5202c66a51a504f00cb4fd0638c871026c86d98670f3ea146edd83b98ed4970fe9bdf9b60250794a1abd7f5cd955c3e7dc9bb1f00beb0bc35bc82f786ab81eb34934b38b72bd00ee0b36b8da4dc413fd1eb62884425cd7f66a9fd223ef681c147388e6aa54c8b6a3cc4999bd3a57780fd6d2bec52989bf375a85ed135fa15e6fcae0f9addf084989924cfc0d42d6911c8439ab8dbace7dfbb4532a87154f505401dc098de40073f2407df116f201a253542c539d81899fa6e34706d05833015028aae6644e60c5d341ef5408a892473d5585ca3c94bbbb653210b976df2c4f51bc3af2959aa82290491116e03136fa6ef22064b50a055eab10cbc76bb35e1c2e40a79f2e3de0cf8355cc3db1555d97607be3df589d1993d29fe0a4635835bcbdd5b001e99895b735990e0e1362b67f861626cca68d3b7371c71b1645b57064bc2ccf54299d0c9bd0d0ae0398a05f4016e98c46427fb4bf36359c73414f714649f50cc1682a4fc57915c32f6d124589059a145ea3a0d589c584a9296fe2a9a1aec0463b65939f65ea6ca5d813fa72396914e793d107be8543cc178a66cbb338ae86df690a5a691894d72baf2efd70cacc2a9b4918ad56f84ebca379a71c99d0eb0b1da21159ba36bdcbde73cfcb74863ea217a98f89c3025ee590f46db2348ae72a29750d493e9bd2f090c75f22b1ee6fcab1ac8144319fe840eee0bcb3d27c0a298a6d719f28a4b3576b40112e232b56b84adbba299445413a2cb4e1f149d7272f9b1e034cefb056d58848776a8e4070bff95237b183ab07b7262dfc359be87620010132540cf3d40826e2f7d917c4b800a0ccd136a0140373a592eab94c4ca229bfe697e784b4bbeb3292bc19b073b2c0ce93425c04542446997cae31b95572c393ca61042a2fa48303f602b5b6918e3a72364750af62b1a28c2e42cc0935729dd863168e089c908a84f1c82adfb04754af63bb57225f8324b95f8e8719954e551145add153fac4885660b3fe8499b7cdb9d2dbab08f19133a8f1c37129e4412f9bc58887d35ca49be1ae373443410f20c5b73fdbc73a50262b27dc9e8305f04bd44f9081c823d0663205e2be6625c0368d17fefb3ecf980a5e4ba8442f8354019ebf2a2aff7787308e356d8438873cace9c7b2cf0854e2779f0f1793b9e00caba28efcdfd413e418de165f233ffada9694c61b37b2a814afcf829655f546056f9fdefab2062379cfa156e83840acb896091883a17b6744ac9fa5fae1d67e4972d2b82be81349fd2254acef64a13f6b99803a57ac779bf6cf9949ab832a62ce4d9e9bc343ec80336fa614de921c202efed41ae2cb3d3ed22d0dc641396119b55426178e0b2cab7546541661d4101f2f52a3b4e6836b298f6db1b6536d903369fe092f767b00e35e471bccec35aa830938c37ccd371d2728cc264869ea6cf1c7ee89d00198e45c018bd54a155d695f308b84ecfce78a06e083efe9127c9f4130edd8ae61b921fc9b767e2e171cca6e257bab1e48fd3d4e5d2824ebf7920f1fa16611f710e15adb55833eee21d97219bace5833c32e7fcc64d3099aca219f3a145504066543ec760f8fefd0b0c9815bfe503b5a088f07476da6749358221f67cc53a40c557361d23cdcf507008932472e32d50a79bf831b01134040d27b4d276f7caac29e54905ba42db29122b347e2636f0a6fd27367eff3e8f290ce1aeebe49dee57c02677ff92a04cfc9e001bd23ea83f76863925f40e20ec302481b2982d2b32d14c910a31fac8363b47c09ff2e7dec34407015ddc285ea655e98f57b2d20d19bd9fac5d3adb1adcdee6349aab4467742452733f86780badb63d13ee2b7a441c122ce40e24e9f36f493d7a716471eeab0b4497aaab3303468319f40f11b8dc13133a61c49d1ea3ec65c204ad31e40771d51c2d81bab0170ab1b8cb4ef62558f0df8b58b52402296d8ec4920576f60a17cf301940374706ddb8814e05cd55d8d1f6574f7f69e77ebdbe22780a95c04b61b56db5dc84449dbdc1c9aca694ef2d0c1c1ea4dd37733ef29af74127627bdf432c5fa510cb4fb63a048f718095d42034df521d8a6d1afa54fdad90ec7974442e7792d8dcec4a5b9aabaabb67ff696cd4c135086ec5c7346bbb266f94a952c52fd84b130aca9df45dd1f37a67cbd6c0c7807946ca601223bff33f0a5259a2bf4ec8e953804a5dabf740f27d46350187c8ed04053df6dbdd4d13d37e14e120a5806b7a6397a61bc40fd47f177da8035181a372f5a5e08fa4c01547749c3fa44513dfe6ab34362ae007730469d3caafcda472eeab7341d36d6cac078f6041ffdea7bfad04f9232d4127ffb68e871884d494fdeac2390aefaee8be294ef4e724108ab5852a23643b69cd7c37426a04ab226ad2c3826391dc788ca0de61cd4140d5b0484f05a1a384a3d79f3d1134c9a8cb20a9809e6c70c34db3461128873f7ad8d6d4684291004782438980ce86693eaf85f4cec8f500b919ac0bb43edfdae396bc7b5d2d3a1ed7fc3979e3db410ba01d7259bd9518c50c781e6ffd28f88e02c767c4a7afc4c99ea14dccd5edf537f690170fee615313eba9a795400d4f85de40fe4f272af94c17c80d72958616410c5376ccfc8594926f520057951f096586c69589a5cfd1ce3e36faa9a59e266e4dbe02b38c43e60f5006beeea79e14183124f1f7e52d32eb4d8024a9bff5badb861cf1d3a4bb28e2179c8a657a28f2f8072fdfd894956e6c0e363202b2395fadc43723c41749c8410828cf9081e5734e0b1df78600443d13a9e62a446b2c58f39930b43ca1042aa3ccf2329c3142872bd3bf9b50c3c1d6b476a006359416f5dd174cce2e23e7ab787f054065028a6447b4a064f2aaaa4c3a9d76da75b75ad2cf07efb3db1f3a64ad5cca9730ba0a3ebdeae349d1fecd60687b477daee17dbdccae36a7b9e1311ddfc3f39ffa5cc1676a7c2508aae7cb4d9d6f86555251a80db8f1b202335795efc180828334e12a2f69073c2bc2e007503187cc23f4d1fcebe0254e470fcf6f2fe3f2fe2a39b4f7f7c82e9c86ec070d8e43bb4847b16beed4169ff911f6fc22230dc99a94f728d3d6db8006876c363c6244a726710a7df8d0f64988d351cd3a75fe11ce4c79764f7904f2d7170a704b80f321109bd3f954af231cb08fe63173861080159231d4cc6e57d240ef61409a2758e5f4f2e82ab85b0bff67bd8513fcccc5635e5f308388fe1aeda1015359464ce7e24d8278a86c8f106a1e7328750d3c29b32a17b9d6859b12a4b83803e0c1dde9513369d442efd3e7890a8cca706b3e23b62f8d8fd668bc38a4840b0ffc73316562077c1fc9e32aa61a0119d672dccb06b61b9109913082f14fae2d5f6192b3c6bdbafc66102335cf867995e957f8cc5caaa53b201dca8aeda78c13eebe9439ce853fcaff27a92eee5946ab754e5a2079ed63dd88bfba73b2579e493820f56e3ad5d70d297d3f14e32ef7d384f2cbced196a87e062a865d57bcdf1178209e08b4350b78f1189dbec6c3f58ba34d565bd1f9e0fe43720e6de1470da77513635ed491a5bf51278ea7f473c314941d697d3ef4705a6c111cb0623bde3f521a8169dafb9561116ae336c2521166199d2188540fb1dd035d1cbb9b2d62a5736cb320e50fdd6e82e62f79354358f4d9070b65aadc83d09a17c91aa6a6245b4f8c461fb4c4bc6422a6cc45d48473b22ef6a8ebb16aa36d7eaa2d2bde467ef4c481bf17697d9091496463008ae003894d99c63f109054eab6704ee020b2d04b93b7b76148a327531c9edb9638244f46f41fdc74fdc2243927c18e14aa1461f092409bf78fff42b62e30cc73646459d1a1ce0fb7efbd590bee54aca81c1f5ab9b38c42fc559eba9d5002156782a503efe1e75082fab25f452ce91065ed6349e192b1dc9a171941926a3146240cdb5903a3973771286f259ce725fe6a28fbfb2f4ad080ae2565657ad765e212faeb0e300c8d90807aa8470fd761e3e7289a691bd7651d14aa65ab85d6580d3fd74bbd48d7e6f3c4a1faa20e434f54864b7533ba35742f634a9fcf6bfa5272d5190d64aa6e4b580c821323ede7aaa4e6337686c60b754290cefeec1c16eb393d96fdb9a66ad1bde9ca93944a68cfff76a4421906690e77af9144f9292da543356a2b3e9abbfef5da177731b62a855a143bbd2f5e43685141d6043e43020aec342eac2e37636f0ca2adab914c475fb2bec31292b9323381d675a9b9bf1b128a7c2e95b54310ac589fa7fbd9dbba1a8c030e0fb8f2ad75211f073a7d5f6cd618febf330ebf30ecd156877af7c95124a5f97baa24922499067247ff7c4f1a263ae1991fce8022169f5145cde46ca55ec239cfdafd8750ab9645b586203927741faaab1d260d692dc0ee0e8b64eff7e4c5ee87e5f2325c3a45c75546baf436d2f649fa0e89c7d89ff26d58baf93c7d1603d410f84cb7c5f0b5320818743557cbe0673944dc9f642dfe97a07fdbf07a32a7d56bf8a22c131ef2a2f9a7021730974835b9fc37f30d7573218c14149440f6c0eadc8f868e27021eaa9ed4db535cf6ca2e98ae705e55ec5302ab7a72bded3036ca7aada1f2b8238675203e3cdbb0aa5f3c9fc69cdf53f8739266ca9470306af3aa2effe148fac80da043ce4ff67995b1c5275d55ad128ae91ee12c73a420faeac3132024a0ffcbe46056ca3026f91e980a5ed57cc5603350f630a00a6ba3c7cf5601f3d9810c6412f5f0ff6a346ebac545dfd3cade6fa12d91f815cb4c2237da0c0df5ffb8be45c8d808501dce213e09d2cae0e996ca94ac6d367ae3a119343c1e44f63ed498584d17d3be", 0x0, 0x77, 0x0, 0x2, r14}]) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) [ 454.558477] audit: type=1400 audit(1575139254.230:2401): avc: denied { create } for pid=17397 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 454.656849] audit: type=1400 audit(1575139254.320:2402): avc: denied { create } for pid=17441 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:40:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000540), 0x118) recvmmsg(r3, &(0x7f0000005a40)=[{{0x0, 0x110, 0x0}, 0x3}], 0x5e0, 0x2, 0x0) shutdown(r3, 0x0) 18:40:54 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x1004080, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x100000, 0x0) open(&(0x7f0000001680)='./file0\x00', 0x48a080, 0x80) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000001bc0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='.', 0x0, 0x5010, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x1) mount(&(0x7f0000001540)=@loop={'/dev/loop', 0x0}, &(0x7f0000000040)='.', 0x0, 0x15112, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x11, 0x0, 0x20008000) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfffffef6) readlinkat(r2, &(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)=""/189, 0x303) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) mknod$loop(&(0x7f0000001800)='./file0\x00', 0x200, 0x0) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001780)=ANY=[@ANYBLOB="14400000000000005b8d6a2e45d2e5f400f9e4a733e8ad7ddf33e785a93db0fba7d8214993707080ec79988992bc5f2d8dc32fcd"], 0x14}}, 0x0) sendfile(r0, r3, &(0x7f0000000180)=0x7, 0x3) r4 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') preadv(r4, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x266}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0x59f7}], 0x9a, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) r6 = request_key(&(0x7f00000002c0)='trusted\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='[\'posix_acl_access\x00', 0xfffffffffffffffc) pipe(&(0x7f00000016c0)) r7 = request_key(&(0x7f0000000380)='syzkaller\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='[\'posix_acl_access\x00', 0xfffffffffffffff9) r8 = add_key(&(0x7f0000001700)='\x00'/12, &(0x7f0000001740)={'\x00', 0x1}, &(0x7f00000015c0)="00c19f17fec79750d439562133a19e9950b078783143ff25448b9515d6537f26a8e7d7cbfda60ed593bfba98e21627e02ce13818c82ae47730333a10311970e40d16867d552b992093dabbfc6d4015a7bf3a7d978f81c3729cf56f22b7895a97f0d4051041070ea50037a25b8aa11ebd7018d63464815c278d731f047ac82aca17b2d281e7586a15c4189cb1124271ddebc27e0cef69e1723e1c5863f955ecb5119fb958a904f2d719b1bfcda25e8d8eb64019ae93", 0xb5, 0xfffffffffffffffd) socket$inet(0x2, 0xcfc7fd20d26f19c7, 0xa6) r9 = add_key$user(&(0x7f00000017c0), &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="b607dbaa5e8d7a87d007c77338ae303d0f78c5199569b6dbe03fe2861ad5ca8fb123f62b2f49acb2991befda5e34b64e8688af0de9031e7d80b1c72d3aca6dff1f7aceae59ac4887dcf1f8f94cc7eecae9b77856706b4f85b87fce6d5bc72f8619c474287c43a89519e2bb43114aa4c8cf85957bede97fbdb72addc3f174c87403e4de0f3fc9c48f0239ddf59022aaf261f362534dd3f98c5968d63cf97f36889652a89baadbbe614bae603567836a", 0xaf, r8) keyctl$describe(0x6, r9, &(0x7f0000000440)=""/76, 0x4c) keyctl$dh_compute(0x17, &(0x7f0000000440)={r6, r7, r9}, &(0x7f0000000480)=""/172, 0xac, &(0x7f0000001580)={&(0x7f0000000540)={'ghash\x00'}, &(0x7f0000000580)="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", 0xfba}) keyctl$get_persistent(0x16, r5, r6) 18:40:54 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x0, &(0x7f0000000080)) getpeername$unix(0xffffffffffffffff, &(0x7f00000002c0)=@abs, &(0x7f0000000340)=0x6e) dup3(r2, r3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10200}]) 18:40:54 executing program 2: signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xffffffffffffffff}, 0x8, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000001380)=0xfffffffffffffd5b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000000)) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f00000013c0)={0x0, @multicast1, @initdev}, &(0x7f0000001400)=0xc) fallocate(r3, 0x0, 0x0, 0x110003) lseek(r3, 0x0, 0x3) r5 = open(&(0x7f0000000100)='./bus\x00', 0x488180, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x20008) r6 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r7 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r9, r8, 0x0) ioctl$sock_netdev_private(r9, 0x89fe, &(0x7f0000001300)="b84e6e1a7da631f1c39a2c4a92173fdfc59a087eb816db80ba4173edf2cdb2487e0f4171ebe456e4fc2d6ebd18fede366ce1336cbd7a3779c50d25e052905c2365b26f0f1e5da089321061bf12178ac0b067f5aa78246227829e2ce7839fa56dc957280c7f7cd43e3683801b90d4eb707f531dee9c9838ace5e7ab") getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r10}) setsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r10}, 0xc) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYRESHEX=r12, @ANYRES32=r2, @ANYBLOB="9800020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e63", @ANYRES32=r2, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r11, @ANYBLOB="f000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="10f8f27cf6030000002e4ac591106feeb30e6aa1c07e7d1d02a89420c9f512010000000000000063e47a02adc1397b31d2cf7d973ba6f6c16585a1a2d37f7ef6acb2d5064115dc66ad4cfe4ecd86a58fd642e65c5861d0f42db32fdc79905db5f0034179ac6ea9b2a7c471430e9c107b9a9be47b1b2077505ae8ff1be044e5bb52c607b61f44307279a7894c99776e86b99b364111037336f6712a5ffbee2971aad1d8620013eb48c9180695f780f8529758c438e303e3e409e07564d6f302ae5f95b2d450533e7329ae1912029049d3e1e21f8de20cc54e26cd7983c6c4c98bbb5bd2d87b9806508be9e4e486a1d6b14f55e8304bcede053c96dbdd42b0d67db4272a3020e0a235d919aa5a71c2655c0771a267461789d080782817a3d16230e15366985b98cbcc029eed1b97b452ee90b6ed57dc5d16a71cb9f314914638c8f7cc67ad94e3edab11bc3ee1aa043cfd342c2f73679f80eb7f3e4a42a1379fafce9034b0bc", @ANYRES32, @ANYBLOB="0001020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e636500400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008", @ANYRES32=r2, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b00000014000400800002020080000006000706010000"], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r13, &(0x7f0000000080), 0x1c) socket$netlink(0x10, 0x3, 0x0) 18:40:54 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$VT_RELDISP(r3, 0x5605) r4 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r4, r2, 0x0, 0x8000000001) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r6, r5, 0x0, 0x8000000001) 18:40:55 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup.cpu/syz1\x00w\x06S*6\xee\xa8?\xbd\xc1\b\x10s\xe3\xc76\x87\x7f\xb9\x1e-\xcex\x18k\xb9h\x9f\xe6\xe5g\xc0Q\xc8\xc5\xcb\xe7\x05\xd1A\xde\xa5\n\xcc\xfb\xa4-\xde\xa6v\xac\x9aw\x89P\xc7,\x1e\xf7\xfa\x1f\xa5\ak\xb8\xd6@n,H\x06E\xd3\fm\xe3\v\xadD\xe5\xe7\xaf\x85T\x85\x9a\xce\xcb\x8a\x01T,]\xbe\x06C|\xe8\xba\xfe5\xdaJ8\xb9[\xbbW\x9ei}Y\xfb\xb5\xc7\x97y\xf3>\x05+\t\x1f\x1bM\xdcM\xd2\x95\xd2F\xb6\xe6&\xa8\x84J\xe6\x15\x7ft\x9a\xe3\xcfB\x84\xa2o)\x92\xfa\xe1\x8bR6Sq\x01\x93\x8cV\xf2#!\xb2 \xdf\x00!S\x9f\xef\xf0\x05\xc6\xf9\x04\x88\\\x05\x93\x99}\x95\xde\x94f\xa6G\\\v:\xee\x80)\x87\xb9\xe0\x87}(a\x8a^e(\xe0\xfcl\xbb~\x03\x1fq\xd2\xfeD\x8a\x13\x92e\xe6\xf9\xae:&H\xa6\xd8\x8arT\x84\xa5XN4\xf2\xf9\xad\x9f\xdf\xbf<\xd7\xf6', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440), 0x12) socket(0xa, 0x800, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETOWNER(r3, 0x400454cc, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000640)="06c5f4fe84a1a8f02c7043aa4f00", 0x10) socket(0x18, 0x0, 0xffffffffffffffff) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000380)={@ipv4={[], [], @rand_addr=0x4}}, 0xffffffffffffff40) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) write(r6, &(0x7f0000000480), 0xffffffffffffff69) r7 = getpgid(0xffffffffffffffff) pipe(&(0x7f0000000680)={0xffffffffffffffff}) read(r8, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000dc0)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000300)=0x25d) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000006c0)={r7, r9}, 0xc) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000b00)=ANY=[@ANYBLOB="900100001400000429bd7000fddbdf257f0000010000000000000000000000007f0000010000000000000000000000004e24ffc14e210101020080b000000000", @ANYRES32=0x0, @ANYRES16, @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x4800}, 0x20044) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r10 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r11 = open(0x0, 0x8240, 0x8) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000004c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000400)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="cc409948dbe75120e7a709006bffc475538f10dbb3c68d3ceed495"], 0x1}}, 0x1) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000740)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000}, 0x4000413) write$cgroup_type(r10, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r10, 0x660c) r12 = open(0x0, 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r12, &(0x7f00000000c0)='./file0\x00') mkdirat(r12, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x161800, 0x180) 18:40:55 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/\xd0\x8en\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) preadv(r0, &(0x7f0000003280)=[{&(0x7f0000003300)=""/4097, 0x1001}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000900)='/dev/net/tun\x00') setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080)={0x6, 0x0, 0x0, 0x8}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) fsync(r0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="14678588120a14668863e598000000d7c0"], 0x14}}, 0x0) ioctl(r3, 0x6, &(0x7f00000000c0)="16d7856b3d1ead6d638b41006e1cb94208aae4ec8c1df988a0b3f1065bed79402a4264b39f3b4000d655c20a0b4c4f61ff2192a156e896d9d80d2090c052289d7e44f99cfbc236836a7be7b6b2764b764009692de3b020a06e40adc0c0c8dc8fa7754bc904973b0ceed9eeb33a0f3f9ef08589708d5afdf4e97fe1832759e2942758757c4ad1a113eab846e4a491d2bef15445d279c6a132296108969cf8cdfbd9") 18:40:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000340)='./file0\x00', 0x8) r2 = geteuid() sendmsg$nl_generic(r1, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8020}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x54, 0x2d, 0x300, 0x70bd2a, 0x25dfdbfc, {0x18}, [@nested={0x24, 0x6, [@typed={0x8, 0x5e, @uid=r2}, @typed={0x4, 0x4c}, @typed={0x14, 0x59, @ipv6=@mcast1}]}, @typed={0x18, 0x93, @str='ppp1lo}ppp1system\x00'}, @typed={0x4, 0x5c}]}, 0x54}, 0x1, 0x0, 0x0, 0x10800}, 0x810) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000140)=@req={0x8, 0xcd22, 0x4, 0xbe6b}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080), 0x1c) lsetxattr$trusted_overlay_opaque(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_DELDEST(r5, 0x0, 0x488, &(0x7f00000002c0)={{0x89, @multicast1, 0x4e22, 0x2, 'rr\x00', 0x19, 0x4, 0x2f}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x2, 0x57f, 0x4, 0x3}}, 0x44) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@loopback, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, 0xe8) ptrace$setopts(0x4206, r6, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1ff, 0x4) tkill(r6, 0x10010000000035) r7 = openat(r4, &(0x7f0000000240)='./file0\x00', 0xa601, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r7, 0x40086607, &(0x7f0000000280)=0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8982, &(0x7f00000000c0)) fcntl$setstatus(r0, 0x4, 0x80000000002c00) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8982, &(0x7f00000004c0)={0x3, 'lapb0\x00', {0x1}, 0x6}) 18:40:55 executing program 1: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x1c}}, 0x1c) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0xc3, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x8000000004e20}, 0x1c) sendto$inet6(r1, 0x0, 0xffffffffffffff7a, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000140)=0x4, 0x4) rmdir(0x0) ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) clock_adjtime(0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) sendmmsg$sock(r0, &(0x7f0000004100)=[{{&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x2, 0x0, 0x3, 0x0, {0xa, 0x4e23, 0x1000, @rand_addr="622f7884a43ea20da4ca42dbe05fb5d1", 0x6}}}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)="a6824857f97225ef7af9ffe192be4caef18e8029895e36a701f27628", 0x1c}, {&(0x7f0000000480)="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", 0x1000}], 0x2, &(0x7f0000000340)=[@mark={{0x14, 0x1, 0x24, 0x8b}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0xc50}}, @txtime={{0x18, 0x1, 0x3d, 0x400}}], 0x60}}, {{&(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4f, 0x0, 0x3, 0x0, {0xa, 0x4e21, 0x127, @rand_addr="d27e8b26ac47c69f99f43a2bbb9b9d9a"}}}, 0x80, &(0x7f0000001500)=[{&(0x7f0000000180)="93b65a391f2676ab6fd1048fbff33b63341fe4e5e443333bb44a82", 0x1b}, {&(0x7f0000001480)="3bfd57721a5142fe8bd17e2d52b90ec3ed12ab661a3fe8de53fe03dd5dfcef00524b7d8d99ec1c5d056c349243eb763d66e849cfd727", 0x36}, {&(0x7f00000014c0)="c5dd4871981589a55d00f5873f049ceca4d5cf2e445190b068f293244737d7d6", 0x20}], 0x3, &(0x7f0000001540)=[@mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}], 0x30}}, {{&(0x7f0000001580)=@ipx={0x4, 0x0, 0xfad7, "b5f92f906a55", 0x3}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001600)="d82d21ca811ca64fa4bd76776fb8750bbf944880f1e5aa6d4a3395f65f4c796316b7d079a6d58c1f38a22392d2fd121aebeb6374446ea1b0e438a03a34f6d2", 0x3f}], 0x1, &(0x7f0000001680)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0xad}}], 0x48}}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001700)}, {&(0x7f0000001740)="fdd0268225d776c8508e061d90729b77ee19506743c5932ee1018f4f49ad75a2766de2e678a84dd8a63e29866e3d311c2dad22381de91dc082c66333ef39a6936471b118b9c33a23ab463d9612588e4d9afdb7f89b9ebd9aad84e20c5e8485c447e8fce620abfbae00a6c3c900e8666b415226f864a1fbe2f3977c864e6f0452c4e9793c9280ccbcd17fb2abd5a204d78c48b6d802d8511e56ca22", 0x9b}, {&(0x7f0000001800)="61c93baebc25161ea9541370e0b3272f8351c2a9f28045dbd6771e488e25a9868f48921ab37c9e0c8f665e4821c75b0e9283c2e66072c1eb8cace591b705968019827b7688858d1531251f874c40bd62c000cde5083a140e43f2", 0x5a}, {&(0x7f0000001880)="7cec6cc7a9eb9deb1cef8fca1bd5b26da2ad2f01bff1442d4af1cd67683b9a2e9a622ce9cceffa", 0x27}, {&(0x7f00000018c0)="96943f08043fe302bcee5a853b3eca5af335805e79cc527d60315eb22c07f4b6a810c9084965fc272964622e010b80e5710afed48b5c5829c9b2c86cc07463686ca24d5aa1bf45407d696aa88a1b379b6b2d84e236e2c0217203b7ae3fddf87692f3b4f1b7848e32b48a443aa23c774070dec8acd2d2fd28623bf0f4e94e220d941c3d9594310b56283188552fcf82035f9041699d163eb31cb7c2555e96965514091bc9aef9f7173c", 0xa9}, {&(0x7f0000001980)="6af10154cb26d6747dc1e1f600fdecd92d11666f8d991d587654139faddc1eee61bc913a8644c18f7552ec0929ce7ff6a625e16836d8c40faa16cc3962e3366260a8aab0380fbb007f20b7d64325610b6aa74401c1470d3ec7b9673c85bfbbc90115ac370c0ad8aea9b5231ca3f72251586d208b657a56ea607426f1870c3a", 0x7f}], 0x6, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x400}}, @txtime={{0x18, 0x1, 0x3d, 0x80}}, @mark={{0x14, 0x1, 0x24, 0x101}}, @mark={{0x14, 0x1, 0x24, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0x78}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001b00)}, {&(0x7f0000001b40)="f3b51fdfd88b7193", 0x8}, {&(0x7f0000001b80)="d4c30cbc50fd538e3064d077fbe29453767a55ea74c8d947eeb5ebbbf63b7b938a0fe968e456b7b0d6eeace2eac0cb2fcac177a08f90dbec79705215f02dfe0d90e72c", 0x43}, {&(0x7f0000001c00)="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", 0x1000}, {&(0x7f0000002c00)}], 0x5, &(0x7f0000002cc0)=[@txtime={{0x18, 0x1, 0x3d, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x57}}, @timestamping={{0x14, 0x1, 0x25, 0x1cb9}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff}}], 0x90}}, {{&(0x7f0000002d80)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002e00)="cf4b5967fc25a75cdb188610ec3bb71886fbeb4543254a05265e4e6b8f0303ded58458d44a18d7d10e4e9102981136321d5fdeae57219a7bbf6b71e60052fc07b5b73a2cd0e14d83bd189300047c58c107d073a216c338707bf37eb50109997ab4ae44ef6655c8066b71ee14ad55c16f1d925b0495c23de82a7bf58032d49a4c7e4228ccb90de2469236793bbf837b0ff56cfbed6828ebd71c1efcac079f1426", 0xa0}, {&(0x7f0000002ec0)="88d50c8dc14e0fac7415ef91a08a00044720bdcb13c5454243873c5b856f355686a0d1ea7f507b968ac660cc021311629fe9bd57b88cec4abb1f8ccaa61142373f4c10e550620b540f44721fa26617852aa40021eb0bcec898163cc34e61e711f92b235823917b01775f7beb43018e00598bf87312d7bd171471861c27b55ece3275eef1e876a637714c3f0de0875d5aadfb2c195434fd21ff56c6a23238c3", 0x9f}], 0x2, &(0x7f0000002fc0)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffffa}}], 0x18}}, {{&(0x7f0000003000)=@in6={0xa, 0x4e23, 0x36, @mcast2, 0xa8}, 0x80, &(0x7f0000003440)=[{&(0x7f0000003080)="ad6ce5450b1822ff5ca6ec47bc2fbae4748f3bf1a78523fdcbfcaccfe426989672f75f7c8bf63d30e460a4230274de0fe315929d8f850c1abb9aec5c7496639de6023d914e2be12aba707d1a85b3ec952c3e361d89f3c72cbca91665a7987bdfa708203bddc17029d163fcd48757dddb54d9d13327d812daef73c35cd09abf3d2b1c8d6715794aea03d9d6dfd0cd842f7c0fcfcf39939f1941869ff2f5b5154119c678bfacc4b8ea1deae95ceb7a0991570c287bbece6472a36df76c14d48e0c94127a2976", 0xc5}, {&(0x7f0000003180)="60eee5f1ad5f3bfad6869a529e3dbd4188008a17fdc7e3816c0945bc6bf9b96fb51180b125f984243d83b09f986c4bf997e8e82370f68ffe1dda4c047db717dc1f644b729e4c6652eb0bba50d40e1c01d5e1ffc091d5078bf2c3213e8ab9bb551a2bda5b2606c01455dd69457dddf345e69b9bd1f3e4c262cdfba893a10cddcd218b0d8e7338cfd418d981f29357c55bdf69b46d80da7bf2009e2c4acbdfb4364a4e041bfb69d5630a22fea16eb25cbca7138bc88e943a246e8b520cf3ab5422cf5c6fb1c5f986975a491939", 0xcc}, {&(0x7f0000003280)="706670795fb4dd5a467e8bbb44e5292440a3428be712b28029065f09bb46e8203e5952406ffcbc6589e2d2a2b3411e9b6786b4d09756d22c4798805c36480289e1dea326253dbe448b5ce2daa996105d5fa79f85b5bbfee9cf8c3bd2ddd3a8bd08d19c2379dd4851a8b5b98427fe14588efa25e842ae696aa2d5dbf2607504d43f927d327ee78c3d4fc892422c9d", 0x8e}, {&(0x7f0000003340)="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", 0xfc}], 0x4, &(0x7f0000003480)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x7d}}, @txtime={{0x18, 0x1, 0x3d, 0x7b7}}], 0x48}}, {{&(0x7f0000003500)=@nfc={0x27, 0x1, 0x1, 0x6}, 0x80, &(0x7f00000038c0)=[{&(0x7f0000003580)="8001ce3c78bdc580634894446074c60adb0b42c4ab79c085811211ea87fb4ef49b27b72c03018c4147a4c6b1b3a27a1b8d8b45f7aa0d5244ee02a85525c5ae1d678bf0c9dbb81d2a7200d07119e293caef6fcde79ccb4b2b1c17fdae461b8a6ebf2aadbeb196500bd88d927326b1fe7524ece3a02feed4a39c55f19c4a30c70999d973b9052d1eb55c01fe0645b5bff975e076c8e74afbd699b8ad6aa07d5e57273d0353fe351436d44d086c4c5770973d6176cce1712fa42cebfa46619fc04167c2caec2d332af5cc5970", 0xcb}, {&(0x7f0000003680)="91756192ca0db0cd88e8cf43840e7f11864c6baa93afd8549dac9e22aee3f6b00c7bf1c7b9fe4481c805385e70cb9538e380f8d75692ac22876c7fe04c68f7d8bc3adfd990c96161ff74e9cdea6a1f52d43c0eaf4bd4", 0x56}, {&(0x7f0000003700)="a812bf61da7cca28eb08b724405e3fae48ff350086a197c30e6ce879d3d5bca272d2efd28cf258d965f20c1cc56beb24d6bf9985f833a607873094b6fb358300f6eb1a943eac65a89524174caf8a6208ed45967d14afb785ce64006b15974dd616389b9d4c06eaba5fb57c1991063bbb5b23011e38076e9851f93bf13385a02e43ff2f2547017ce5c3a80786e536893326d747d58d20f59ca8449442608689a3af31bf132c6cfd863df879b36b4155faf1d06413d27180211eca5a1ea557c16dbafedf9ae833688436e058384e645a4b906e8ce3490fa8c449b11a669f45d6fc32d6776006d090b7850c8bb2494da5327c535a8900462b", 0xf7}, {&(0x7f0000003800)="66d48cbbf35e17b15fcc9fba23bbf5eddfe4794cb0bed5cb99d3363d60ab92455e5c2054a87923e93e8f668c4ee7dd5c2df878e164f33116842d26212e245967c1489582316b881f54dde66cf9b0e39273586175f6088208fd051c3afb5943bddc4350b117a34f920b4830b72ad3135aa9f81623ea92c518e0f1c312b40721eba646f54a23652e5bf372381b9a3987c0c7228dffd0cb4a5bfdde6b628c", 0x9d}], 0x4, &(0x7f0000003900)=[@mark={{0x14, 0x1, 0x24, 0x4d48}}, @txtime={{0x18, 0x1, 0x3d, 0xe8}}, @mark={{0x14, 0x1, 0x24, 0x8ea}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}], 0x60}}, {{&(0x7f0000003980)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null]}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003a00)="c0ab74e4ac3684789120dd76f930a1803f02ab28e74710747a291ed1bec2a591d21f47d677e07c789afed6c3170457d8a17c466774855943dc2e5a356d4cb1417027a0808ebdcdea5c5df8797ccae64adb9c5aff5ca0a21cadb181590a259e70cfe0b4b3bfa59b69d1721163ed24fedd690432f78ba9f782a555550abefd394135bf93dd489a406c9f1a4169d781e662e661", 0x92}, {&(0x7f0000003ac0)="a190605fa3849292e9c87a383ffcd37ccdd2c55c64b5ea6de31beb1afa", 0x1d}], 0x2, &(0x7f0000003b40)=[@mark={{0x14, 0x1, 0x24, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x95}}, @timestamping={{0x14, 0x1, 0x25, 0xf3c}}], 0x48}}, {{&(0x7f0000003bc0)=@pppol2tpv3={0x18, 0x1, {0x0, r4, {0x2, 0x4e21, @rand_addr=0x7f}, 0x2, 0x2, 0x1, 0x4}}, 0x80, &(0x7f0000004000)=[{&(0x7f0000003c40)="8d089bdf5e0fb884bfc6348a0f3b9df672272e6d9aad28340b105bc8525ad7342d4bd931cd41f17abee9a91b1b38c51990a74b6ccb087e1405ec6f88514fb6aaad1a4a2d36b680203aae8114e661dd1fc40c8e82050aaeb669d5cbdbfe8188eec81cc6b43bf63128fe0c8d157df2641b6b367effb3720e943d", 0x79}, {&(0x7f0000003cc0)="9abf7483de813f09e0bf70dd120258ddbcbd59a5934910db75cb9718404ab813977073da7902b0624ff67ee5dde2df2a8fa7610644ceb105b93485f58e2d1cb6ba5c8b2ed5242888760acd31b3d4bc154ffd9e060570aaccab4854bfb32b145664d67a9915", 0x65}, {&(0x7f0000003d40)="963e6fd054bc52df582cfcfec672a8fcead48a6f890d1bd93565758825d940481b4fd172d3b87872abcbbc53fc32650f503454d97bab3120dd4ad815f4adde80a3d3b880ab6f1649817310ec9e3290563eac39c5eed50bfcd2846693f545b507fc79714bb27e037085fef1a5d996da0cc340645518a889a7fda5bbb12bbbe9559c5a01cc8c8a24bb97be0df08150f34ebb50900b9e", 0x95}, {&(0x7f0000003e00)="7b044c20263a24a1e9de9b30af383e7ffcc183e07ed9db3d2814af819fa9e3d17e860145b4f022ba5b3db0e32918e36fc77137834f7e6416c9ffa65926d7d5df8bbc66ea692b29d9fdeb62292620439d237ca32b25c1f56dd49b842b09f59aa98f427e0734b9dd91a8223aa7c897723fce39444cc27cbf10e7a3bd273dcbd1cb8b093b57", 0x84}, {&(0x7f0000003ec0)="9f0c8d0f5b161694ba8c5ff2328726e99daedd6ae3f5b763644080fa45230317e2bd5665c04603af038d0751e11364d9b719f8ef0a5a2d82ef19aa98c984c5a6e756e7b9fc0aaddee2", 0x49}, {&(0x7f0000003f40)="2f161344cfbbc6e9eee9433f2f444a777ead7575381c7cc5231c4d3299e39b9b2ed85a298402c48e0cdde75277166ef23b3b5a82c18fadcb4ef54899a5bd411edcc871a7efa968f3a01c1ec08fceb26b30fac80711f3a934ea2f21beca325ba5c652437327c409f31ab8f4f3e2f15060ff9f15329f0cfa28a465b4ec52d1efd7d120e72bdd4c0c7fa02cc486de5c980082ad65cbd52c4478972d62d256", 0x9d}], 0x6, &(0x7f0000004080)=[@timestamping={{0x14, 0x1, 0x25, 0x3834}}, @txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffffffffffe0}}, @timestamping={{0x14, 0x1, 0x25, 0x7fffffff}}], 0x60}}], 0xa, 0x800) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, 0x0, 0x0) r5 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400202) ioctl$EVIOCGABS2F(r7, 0x8018456f, &(0x7f0000000200)=""/92) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$evdev(0xffffffffffffffff, 0x0, 0x0) ftruncate(r5, 0x7fff) sendfile(r2, r5, 0x0, 0x8040fffffffd) 18:40:55 executing program 2: r0 = socket$inet6(0x10, 0x800400000002, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r6 = openat$cgroup_subtree(r1, &(0x7f00000005c0)='cgroup.subtree_control\x00', 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) sendmmsg$unix(r4, &(0x7f0000000680)=[{&(0x7f0000000340)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000580)=[{&(0x7f00000003c0)="3c1573f45d0ef0da798c189e121db39e372d6bfdb6d6ae831b8063b7a1fa0efd471e50840a57abee1a8380df757dc135e23596fcd9b5ded61dc9e766f5daf012486ebba9e453a379c5c2e99660240af7fba770fbedef7ef74652e57840093b7e0f60e0e0e14ff4434847a9bf", 0x6c}, {&(0x7f0000000440)="ec3ebd6cdfe4e31ed0f0219688523d97b6316fab668eff274242ad6d315e6366f832c8e5f90dd7599eff050bd16f872113021af3", 0x34}, {&(0x7f0000000480)="810431eff36393e758ca343e018b46756b35da55e701cfb884a7db4beecd6cdc9b37fdd8073b458d5ebca226a5c99df316724254a0bd162120b4f931a426ae23e237d3b6eebec7e5b6d9996ee8ab7e9ed0fca2e14b782abc5f5871bab21271afc1804f3acd441c1d69a5d0affe4a35917988df6bd3e5f992b73a248bee3eb94603a6a254988f8b1e5f9ae98b2ab36f5ffc914fff5d5e56d609481e9e90ca47585cc19931af547e56cdc7fd46a0ec7ca29cdb1ab9629cf0970dfa8d74f23b625b94d190b9c36888cb39bce83a3cf3cb5b2a5f8df2eeec9a2c23ed1a5bcb0f1291ecf9d66ce759cd5fb7b17a6e4b4fb48dc901bbf60649d8", 0xf7}], 0x3, &(0x7f0000000600)=[@rights={{0x28, 0x1, 0x1, [r5, r6, 0xffffffffffffffff, r0, r0, r7]}}, @rights={{0x20, 0x1, 0x1, [r8, r9, r0, 0xffffffffffffffff]}}], 0x48, 0x2000001}], 0x1, 0x4000044) setxattr$smack_xattr_label(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='security.SMACK64IPOUT\x00', &(0x7f0000000300)={'y\x00'}, 0x3, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e20, 0x80000000, @rand_addr="828ba48c3a58964eb8d410a39d9c10f4", 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="5500000019007f53000000b2a0a280930a6000f7fe02433591000000390009000800d8060000000019000500fe690000000000dc1338d54400136ef75afbf0485ddfe4ea73224a070a2783de448daa7227c43ab822", 0x55}], 0x1}, 0x0) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/30, 0x1e) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) 18:40:55 executing program 4: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)) gettid() socket$key(0xf, 0x3, 0x2) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) keyctl$session_to_parent(0x12) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 18:40:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000002000)=[{{&(0x7f0000000200)={0xa, 0x4000004e22, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f00000007c0)={0xa, 0x4e24, 0x0, @rand_addr="026eb9827c0c13e66fbe21bd7696b2a8"}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000290000003900"/24], 0x18}}], 0x2, 0x0) 18:40:55 executing program 1: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0xb1}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 18:40:55 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x1) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x8200) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000005e40)='tasks\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x1000}) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffa) r5 = openat$cgroup_procs(r2, &(0x7f0000000040)='tasks\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x3, 0x10001}) 18:40:55 executing program 4: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)) gettid() socket$key(0xf, 0x3, 0x2) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) keyctl$session_to_parent(0x12) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 18:40:55 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x5, 0x3, 0xff, 0x1, 0x85c0, 0x7}, 0x20) r1 = gettid() setxattr$security_selinux(&(0x7f00000011c0)='./file0\x00', &(0x7f0000000000)='sguV\x00\x00\x00\x00\x00\x00\x00\x00\x00\tAg\x1d', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) 18:40:55 executing program 4: socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)) gettid() socket$key(0xf, 0x3, 0x2) r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = epoll_create1(0x0) keyctl$session_to_parent(0x12) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000380)) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 18:40:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5f5) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) r6 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) eventfd2(0x200002, 0x100800) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x5402, &(0x7f0000000540)) ioctl$TCSETS(r8, 0x40045431, &(0x7f0000000600)) r9 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r9, 0x8, 0x0, 0x8000) r10 = syz_open_pts(r9, 0x2b300) read(r10, &(0x7f0000000080)=""/11, 0xb) fstat(r10, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r12, 0x200004) sendfile(r6, r12, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r12, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c010000150000042abd7000fedbdf25ff020000000000000000000000000001ac1414bb0000000000000000000000004e2100004e20000700008000a20000", @ANYRES32=r7, @ANYRES32=r11, @ANYBLOB="b06bd6f810bc00000c001c00e4abc18500de4969eb430954ab725f43ddb587d7f62b8a9c8933d9e142510dbab7fb9ae6002c3924621f7873fe361a8bbfc6dadc395a6e4e6f7a4d73c9b0d90f91e2e46ef5525b440b2afe7af3f10bf7ce52c503ceda95317b0ee8f3e2091a2a39cffa984a5001d1c54aa0be467ef6539bd224c090e08527fdc087c01b536e0ab0c6d7bf4457a7e32218e0d065b69be89129859ba724d6776729f61fff50d3c1f43ea7de49aa62330a55c833d34b5e0aaa525f9aa9e1f7faf561dcd10f2cec2ffbb7cdd502ce3f0f6cd56710f4c8b65c2031394cb5e7a4f8b24d57cfe9dd16603cfd99d12b4f35cdfa474793e4df761190a97c569bb30928480b4ac336ef82f98c9b8e1a0343020ec7ea4a18", @ANYBLOB="030000000c00100001000000000000e50800030000170000ac0007007f000001000000000000000000000000ac1414aa00000000000000e8000000004e2400054e2300070200206d", @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB="0101000000000000ffffffff00000000ff7f0000000000000000000000000000930d00000000000040a6240000000000f9ffffffffffffff00000000000000000000000000000000060000000000000001000000"], 0x8}, 0x1, 0x0, 0x0, 0x1}, 0x8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@ipv4={[], [], @empty}, 0x4e24, 0x7fff, 0x4e21, 0x9b89, 0x2, 0x0, 0x20, 0x41, r5, r11}, {0xff, 0x20, 0x1, 0x1, 0x6, 0x7fffffff, 0x0, 0x5}, {0x0, 0x401, 0x3ff}, 0xae, 0x6e6bb1, 0x0, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x33}, 0xa, @in6=@mcast1, 0x3503, 0x2, 0x0, 0x80, 0x6, 0x8000}}, 0xe8) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'\x00\b\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) timerfd_gettime(r1, &(0x7f0000000100)) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x10000, 0x4) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 18:40:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfffffef6) r3 = accept$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000140)=0x1c) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x43, &(0x7f0000000080)=0x2, 0x4) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0xfffffffffffffffd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socket(0x11, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@local}, &(0x7f0000000300)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfb120eb7) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x4e24, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r9, 0x0, 0x0) sendmmsg(r9, &(0x7f00000092c0), 0x3ffff89, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000600)) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x40, @empty}, 0x10) r10 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r10, 0x0) 18:40:58 executing program 0: arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040), 0x10) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000140)) r1 = syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000003200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003240)=0x14) recvmmsg(r0, &(0x7f0000003840)=[{{&(0x7f0000003540)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000037c0)=[{&(0x7f00000035c0)=""/155, 0x9b}, {&(0x7f0000003680)=""/156, 0x9c}, {&(0x7f0000003740)=""/78, 0x4e}], 0x3, &(0x7f0000003800)=""/4, 0x4}, 0x10001}], 0x1, 0x140, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003880)={{{@in=@multicast1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000003980)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000039c0)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000003ac0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000003e40)={@empty, @local, 0x0}, &(0x7f0000003e80)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000003fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004000)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f0000004080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000040c0)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000004280)={@broadcast, @multicast2, 0x0}, &(0x7f00000042c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004300)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000004400)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004440)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000004540)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f000000d5c0)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000d600)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@loopback}}, &(0x7f000000d700)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f000000d8c0)={{{@in=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f000000d9c0)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000dac0)={'rose0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f000000db00)={'caif0\x00', 0x0}) accept$packet(0xffffffffffffffff, &(0x7f000000dc00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000dc40)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f000000e440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f000000e400)={&(0x7f000000dc80)={0x744, r1, 0x1, 0x70bd29, 0x25dfdbfc, {}, [{{0x8, 0x1, r2}, {0x190, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x9, 0x1, 0x20, 0x6}, {0x7b, 0x8, 0x3, 0x5}, {0x6, 0x0, 0x81, 0x7f}, {0x1, 0x1, 0xff, 0x29}, {0x3ff, 0x43, 0x20, 0x200}]}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffff0000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x20}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r3}}}]}}, {{0x8, 0x1, r4}, {0xfc, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r6}, {0xb0, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}]}}, {{0x8, 0x1, r9}, {0x194, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x9e63}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1b0}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r12}, {0x80, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r13}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x16c, 0x2, [{0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x4, 0xf2, 0x7f, 0x9}, {0x100, 0x1f, 0xee, 0x2}, {0x5, 0xf, 0x71, 0x7}, {0x78d, 0x40, 0x0, 0x7fff}, {0x6, 0x40, 0x7, 0x8}, {0xffff, 0x58, 0x40, 0x3}, {0x7, 0x9, 0xff, 0x81}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x518}}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}]}}]}, 0x744}, 0x1, 0x0, 0x0, 0x30060850}, 0x40) pipe2(&(0x7f000000e480)={0xffffffffffffffff}, 0xba586538f0027411) setsockopt$IP_VS_SO_SET_EDIT(r18, 0x0, 0x483, &(0x7f000000e4c0)={0x87, @local, 0x4e22, 0x0, 'wrr\x00', 0x13, 0x0, 0x5a}, 0x2c) r19 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f000000e500)='/selinux/policy\x00', 0x0, 0x0) sendto$inet6(r19, &(0x7f000000e540)="7725e49d1f0ebf0876789e7835e3add49e50a81f22b18a42f9162dcc43c79450d6b46e047c43ee795ecb5ec73a166901d60f7b7d4c9b99fcf814dedd68536663bd7c9768e3acdcdfd34e3a1cbd5644f68134d85139726ab9e5291d28c05e5d6195731f7113552ec3b18d857460f7d551b3bdf3952be83b2a18b040eb00ca27f1f381039fd89f132628f248b8bc55b1e76a3d02ab3ca9605961ed7031be4c8d5a5997009d0d37af08c165e13ac1f2742c79d2df94efe5c62970752d59be750dc3a54bc91ece5ceba0f2b9e7698dd3db23ddea6398eb5f53e944053ef38c4618309cb14f07a4983950ff17ba0834aeeb6e239c31bc34ae5a3f", 0xf8, 0xeb7272e5fcbac894, &(0x7f000000e640)={0xa, 0x4e20, 0x5, @loopback, 0xb173}, 0x1c) r20 = open$dir(&(0x7f000000e680)='./file0\x00', 0x40, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r20, 0xc0506617, &(0x7f000000e6c0)={{0x1, 0x0, @reserved="a7c6c93fa2d14958e7b76a03c7566620415f3d8af5afb09a8190c87ceeea2a2b"}, 0xa0, [], "fd674b65bb13c401afbfa1b63ee03c6821c4da6dad4b151945ff748d51cf07a53be22f025fee0674a29a32a95b07b0ee8e92166491271e39843e38bbd1cc279db267d2d81febd74b4568d8d6c5b1a33f362beb14209e33f9ab76da794b7f24d5746b6da5bef1ba69be12c16eccb4f3fae70de8b29352262fd9f779e80135a4c577e6727db3951793e580b7a6bbb0bc24fd6bf6ec8772bb87a282218f57e0b4c3"}) ioctl$BLKROTATIONAL(r19, 0x127e, &(0x7f000000e7c0)) 18:40:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000080)=0x8, 0x4) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x8, 0x0, 0x8000) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x9) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) 18:40:58 executing program 2: r0 = socket$inet6(0x10, 0x800400000002, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r6 = openat$cgroup_subtree(r1, &(0x7f00000005c0)='cgroup.subtree_control\x00', 0x2, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) sendmmsg$unix(r4, &(0x7f0000000680)=[{&(0x7f0000000340)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000580)=[{&(0x7f00000003c0)="3c1573f45d0ef0da798c189e121db39e372d6bfdb6d6ae831b8063b7a1fa0efd471e50840a57abee1a8380df757dc135e23596fcd9b5ded61dc9e766f5daf012486ebba9e453a379c5c2e99660240af7fba770fbedef7ef74652e57840093b7e0f60e0e0e14ff4434847a9bf", 0x6c}, {&(0x7f0000000440)="ec3ebd6cdfe4e31ed0f0219688523d97b6316fab668eff274242ad6d315e6366f832c8e5f90dd7599eff050bd16f872113021af3", 0x34}, {&(0x7f0000000480)="810431eff36393e758ca343e018b46756b35da55e701cfb884a7db4beecd6cdc9b37fdd8073b458d5ebca226a5c99df316724254a0bd162120b4f931a426ae23e237d3b6eebec7e5b6d9996ee8ab7e9ed0fca2e14b782abc5f5871bab21271afc1804f3acd441c1d69a5d0affe4a35917988df6bd3e5f992b73a248bee3eb94603a6a254988f8b1e5f9ae98b2ab36f5ffc914fff5d5e56d609481e9e90ca47585cc19931af547e56cdc7fd46a0ec7ca29cdb1ab9629cf0970dfa8d74f23b625b94d190b9c36888cb39bce83a3cf3cb5b2a5f8df2eeec9a2c23ed1a5bcb0f1291ecf9d66ce759cd5fb7b17a6e4b4fb48dc901bbf60649d8", 0xf7}], 0x3, &(0x7f0000000600)=[@rights={{0x28, 0x1, 0x1, [r5, r6, 0xffffffffffffffff, r0, r0, r7]}}, @rights={{0x20, 0x1, 0x1, [r8, r9, r0, 0xffffffffffffffff]}}], 0x48, 0x2000001}], 0x1, 0x4000044) setxattr$smack_xattr_label(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='security.SMACK64IPOUT\x00', &(0x7f0000000300)={'y\x00'}, 0x3, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e20, 0x80000000, @rand_addr="828ba48c3a58964eb8d410a39d9c10f4", 0x4}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="5500000019007f53000000b2a0a280930a6000f7fe02433591000000390009000800d8060000000019000500fe690000000000dc1338d54400136ef75afbf0485ddfe4ea73224a070a2783de448daa7227c43ab822", 0x55}], 0x1}, 0x0) readlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/30, 0x1e) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) 18:40:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r1, 0x8, 0x0, 0x8000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001780)={'vxcan1\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000017c0)={@rand_addr="a60e63d046acd4c27f715a7d40ffe204", 0x53, r3}) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0x133) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)=@buf) 18:40:58 executing program 1: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0xb1}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 18:40:58 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00\x91\xa5\xea\x18\xee\x13\x02\xa1\xb2#2\x12\xf45!%&\xf8\x023\x82\x83G\xad\xf2\xdc^G\xa3}`E\t\xed\xf4\x99\n\x94`F\xef\xe0HL*\xa5\xd4\xb2\xb93\xabl\xa3;h,\x1e\x1a/a\x99\x11L\xba\xa82&>\xd1\x05s\x87\x02$\x0fg\xd6\x15\x7f\xf6\x1f\x9c\xad\xa119\xad\xc56\xe91\x9e\xed\xb4\v\v\x80h') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) fchmod(r1, 0x88) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x1, 0x13, r5, 0x56972000) read(r3, &(0x7f0000000000)=""/250, 0xedf1d44) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) fcntl$setstatus(r1, 0x4, 0x6100) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x0, &(0x7f0000000100)=@abs, 0x930000) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x0, [], [{0xd7, 0x3, 0x9, 0x4, 0x23b0, 0x9}, {0x1, 0x0, 0x1, 0x80000000, 0x3, 0x8}], [[], []]}) write$P9_RLCREATE(r3, &(0x7f0000000180)={0x18, 0xf, 0x2, {{0x80, 0x3, 0x5}, 0x81}}, 0x18) 18:40:58 executing program 3: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/\x04nforce\x00', 0x20140, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000080)={0x20, 0x0, 0x7, {0x8000, 0x6, 0x6, 0x8a15}}, 0x20) 18:40:58 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RSYMLINK(r1, &(0x7f00000000c0)={0x14}, 0x14) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x8, 0x0, 0x8000) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x9, 0x4, 0x0, r3}) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 458.758658] audit_printk_skb: 141 callbacks suppressed [ 458.772088] audit: type=1400 audit(1575139258.430:2450): avc: denied { create } for pid=17550 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:40:58 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r1, 0x4000000000000011, 0x7, 0x7ffe) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x11, 0x0, 0x20008000) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000000)=""/31) [ 458.812912] audit: type=1400 audit(1575139258.480:2451): avc: denied { create } for pid=17550 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:40:58 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) r5 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) eventfd2(0x0, 0x1) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x5402, &(0x7f0000000540)) r8 = syz_open_pts(r7, 0x0) read(r8, &(0x7f0000000080)=""/11, 0xb) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r10, 0x200004) sendfile(r5, r10, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r10, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="1c010000150000042abd7000fedbdf25ff020000000000000000000000000001ac1414bb0000000000000000000000004e2100004e20000700008000a20000", @ANYRES32=r6, @ANYRES32=r9, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="030000000c00100001000000000000000800030000170000ac0007007f800001000000000000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0101000000000000ffffffff00000000ff7f0000000000000000000000000000930d00000000000040a6240000000000f9ffffffffffffff00000000000000000000000000000000060000000000000001000000000000007f00000000000000ff010000c06b6e000300010000000000"], 0x9}, 0x1, 0x0, 0x0, 0x1}, 0x8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@ipv4={[], [], @empty}, 0x4e24, 0x7fff, 0x4e21, 0x9b89, 0x2, 0x0, 0x20, 0x41, r4, r9}, {0xff, 0x20, 0x1, 0x0, 0x6, 0x0, 0x0, 0x5}, {0x0, 0x401, 0x3ff}, 0xae, 0x6e6bb1, 0x0, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x33}, 0xa, @in6=@mcast1, 0x3503, 0x2, 0x0, 0x80, 0x0, 0x8000}}, 0xe8) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000380)={0x9, 0x1f, 0x0, 0x12000000, 0xea, "f1a2c58cac7b90f916d7f28de792593063c5dd", 0xffffff2d, 0x22}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) timerfd_gettime(r1, &(0x7f0000000100)) syncfs(0xffffffffffffffff) r11 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r11, 0x5411, &(0x7f0000000000)) r12 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r12, 0x5411, &(0x7f0000000000)) setsockopt$inet_udp_int(r12, 0x11, 0x65, &(0x7f0000000000)=0x10004, 0xfffffdc5) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000003c0), 0x4) openat$cgroup_ro(r1, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) 18:40:58 executing program 2: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x38d133b2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r1, r5, &(0x7f00000001c0), 0x8000fffffffe) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) io_setup(0xb0, &(0x7f0000000500)) creat(0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r6, 0x8, 0x0, 0x8000) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r7, 0x11, 0x0, 0x20008000) r8 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r8, &(0x7f0000000080)=ANY=[], 0xfffffef6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x7) r9 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr(r9, &(0x7f0000000180)=@known='system.advise\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x0) [ 459.013910] audit: type=1400 audit(1575139258.680:2452): avc: denied { create } for pid=17550 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 459.014546] audit: type=1400 audit(1575139258.680:2453): avc: denied { create } for pid=17550 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 459.071936] audit: type=1400 audit(1575139258.740:2454): avc: denied { create } for pid=17571 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 18:40:58 executing program 5: fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) creat(0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x8000, 0x5, 0x6}]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) fcntl$setsig(r1, 0xa, 0x3) syz_open_procfs(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x100001b) timerfd_gettime(0xffffffffffffffff, 0x0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB="1400b66d4aad73ccb0ec"], 0x14}}, 0x0) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22, 0x3235, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_TIMEOUT(r5, 0x0, 0x48a, &(0x7f0000000000)={0x4, 0x9, 0x7}, 0xc) recvfrom$inet6(r2, &(0x7f0000000240)=""/46, 0x1f, 0x100, &(0x7f00000002c0)={0xa, 0x0, 0x6c7, @local}, 0xfffffffffffffedb) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 459.170547] audit: type=1400 audit(1575139258.840:2455): avc: denied { create } for pid=17582 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:40:58 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x4) socket(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) pipe(0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x84c200, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) dup2(r2, r3) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r4 = socket$inet6(0xa, 0x410000000001, 0x0) pipe2(0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, 0x0) r5 = dup(r4) bind$inet6(r5, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r5, 0x4, 0x800) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) write$selinux_access(0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x100) ftruncate(r6, 0x10199b4) sendfile(r4, r6, 0x0, 0x8000fffffffe) [ 459.233155] audit: type=1400 audit(1575139258.900:2456): avc: denied { create } for pid=17582 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 459.366118] audit: type=1400 audit(1575139259.030:2457): avc: denied { create } for pid=17592 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 459.520235] audit: type=1400 audit(1575139259.190:2458): avc: denied { create } for pid=17571 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 18:40:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000040)=""/178) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r3, 0x11, 0x20000100000000a, &(0x7f0000000200), 0x4) sendto$inet6(r3, 0x0, 0x0, 0x8000008800, &(0x7f0000000000)={0xa, 0x200000000004e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000100)="18eb5b5914d908a0666097fa70f688c944c7ac0cda1c", 0x16, 0x8000, &(0x7f0000000140)=@x25={0x9, @null=' \x00'}, 0x80) 18:40:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x802, 0x0) fsync(r4) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r3, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r6, 0x8, 0x0, 0x8000) ioctl$PPPIOCSMRRU(r6, 0x4004743b, &(0x7f00000000c0)=0x7fffffff) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) 18:40:59 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000240)="4310f11a40994c729d09050249f3641ea79903819b6f851fa03c9764ce7f2142bdddacf8d48445d9f849edc13c29b399449227210ccb3ec233d6cd1e2f76993c696a303424d2b5532094eee5ce219d95c2610a98a718c793e77a963d29fda64cc4baa557", 0x3ef667a) r5 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x52, r5, 0x47f48000) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r6, 0x4, 0x40400) write$FUSE_WRITE(r6, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r7, 0x11, 0x0, 0x20008000) ioctl$TUNGETFEATURES(r7, 0x800454cf, &(0x7f0000000100)) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 18:40:59 executing program 2: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f00000001c0), 0x8000fffffffe) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) io_setup(0xad, &(0x7f0000000100)=0x0) io_submit(r7, 0x1, &(0x7f0000001cc0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}]) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r8, 0x80404508, &(0x7f0000000040)=""/52) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x218302, 0x142) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendfile(r2, r5, 0x0, 0xa5cc554) [ 459.908801] audit: type=1400 audit(1575139259.580:2459): avc: denied { create } for pid=17592 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:41:00 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) syz_open_procfs(r0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) r1 = syz_open_procfs(r0, &(0x7f0000000040)='net/ipv6_route\x00') close(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) preadv(r1, &(0x7f0000000600)=[{&(0x7f00000001c0)=""/30, 0x1e}], 0x1, 0x0) 18:41:00 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB="140000001600fdff0090e52fb5fa10d4c9000000"], 0x14}}, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0xffffff4c, &(0x7f0000000280)=[{&(0x7f0000000140)="a77decf1421531799e3f99271f80a15bc9500f32e02de4ba7d4da5bd9d4a5ae51024095029dfa1f4523b91f2bbd4237d9106e3645968dc267fd2c6ba3ee46e2c4a5b250dd503a18f242581f2480acf256ab21ce88d57d4b8b06010f8f96c3d36d66458e50b1027aa3618c216246b67abb45f442472487f5573f3e416ae574aae45082dc561c68c4b1a2e0719db6718ef82d7fbb408465727e9142314580e0c59e2e22f5633d85bc4bbb86b446a2cf2baec5b382e07"}, {&(0x7f0000000200)="08850fcbb4b9ad3b2365f46917160201c2dd89a5ac74bc1e1757b9d1cf292a964d434773d3b95c"}, {&(0x7f0000000240)="1a4f862efa0c47c121a158065d1f0981ae1f92b7eb8de406b0cc7a22126c2a2d6a7b840ddd8ac2128ca209af346c83f2a8940f8bf8d77c9a"}], 0x0, 0x0, 0xff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200085}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsetxattr$security_ima(r2, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "e5734517e8ddd000"}, 0xfffffffffffffd36, 0x258d442abde8ffb6) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r5, &(0x7f0000000080)=ANY=[], 0xfffffef6) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, &(0x7f0000000300)={0x4, {{0xa, 0x4e22, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x401}}}, 0x88) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) ioctl$sock_SIOCOUTQ(r6, 0x5411, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000000)='l0\x00') 18:41:00 executing program 0: faccessat(0xffffffffffffffff, 0x0, 0x0, 0x2fd) futimesat(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0xbd005dcf, 0xfffffffffffffffb) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) lsetxattr$security_selinux(0x0, &(0x7f0000001180)='security.selinux\x00', &(0x7f0000001200)='system_u:object_r:public_content_rw_t:s0\x00', 0x29, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) dup2(r0, r1) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000080)) r2 = eventfd(0x0) readv(0xffffffffffffffff, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000001480)={'syz', 0x1}, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) writev(0xffffffffffffffff, 0x0, 0x0) mknod$loop(0x0, 0x0, 0xffffffffffffffff) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, 0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x80000000002c00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='\x1f\xbf\x12}Ouid\x00\xc7n\x062&\xc3=[PI\\\xac\xedg\xad\xb1\xbaZp\xe8g4A\x950\x0e\xfe\"\x98J]\x98\xfajhkW\xd5\xe1ZM\x9b\xfb\xc4\xfc\xc3\x9d\xf3I\xfab9\x7f\x1f\xf6(\x97\x96\xc6\xac\xf3I\x13l;C,\\\xc8\xbb\xb2\x99\"\x18\xd28\xcb\x99\x81\xabS5\xb0(\xc5\xc1\x8f\xc3\xac2.\x8e\xfc\t\xf2\xd4M\xeb\x9b\xe2\x14\x1f|\xacV%\xdb+\x92B\x19\xb2?\xa0\x92\xfcb\x8bJ') 18:41:00 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x486400) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4400010}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x5c, r1, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x329}, @TIPC_NLA_SOCK_HAS_PUBL, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x91}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x40}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000810}, 0x40800) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB="140000001600fdff000000000004000047b020d5"], 0x14}}, 0x0) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000080)) splice(r2, 0x0, r4, 0x0, 0x422000a7b, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100), 0x1, 0x0, 0x4e1f}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:41:00 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000040)=0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x7fff) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) dup2(r4, r1) fcntl$setstatus(r1, 0x4, 0x44800) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) writev(r5, &(0x7f0000000780)=[{&(0x7f0000000300)="a7e760c0b2e81e9a29d6bdac613ac1af5027a4057a9831dacc3c67fac25d0f66dc0459dca83064a66f583268f09cd06aa0387f9c3c3bcecb4ab48c4610f1f2"}, {&(0x7f0000000c40)="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"}, {&(0x7f0000000500)="1f17555c1040f4294a8beadfa8458593d26888"}, {&(0x7f00000007c0)="1dca46019e7937347d24ec187a7116c8eb94a117d52fc4170b9215876fac908f6fa66a5710b62471c103de7781123cb0561a331341262dd369da"}], 0x100000000000008d) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 460.671415] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26927 sclass=netlink_route_socket 18:41:00 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)="24000000200007041dfffd946f6105008100000333e8104e7e6d12a1d81f08000000000800080011000400ff7e280000e11000ff", 0x34}], 0x1}, 0x0) r0 = socket(0x100001400000010, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200)={0x7, 0x1, 0xce8, 0x0, 0x40}, 0x14) write(r0, &(0x7f0000000080)="2400000052001f0014f97407010904000200071008000100010000000800800000000000", 0x54a) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r3, 0x8, 0x0, 0x8000) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000180)={0x9, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) prctl$PR_GET_KEEPCAPS(0x7) 18:41:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="90338713491fd533799f3c617ace25a0cd47de5752f2fe725306f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494cd9448251f1ab4dbe5ee9bbec7bbf981fb84b3262f571880e2c538270c471acce978a7191061346df4c0e1ea56d3d5e10be171b71e716dbe9a4b81eeafc4e5a304b913e4e4e2", 0x7c}, {0x0}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb730b30aee0103d81b75a4f6ce90dd0237bd4b22d66e95966a0ad75b3f8338268b29e2dd7c90b5b33722b010ce947eab220e38600b4", 0x78}], 0x3}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000080)="4326b5be4c72829e48001bfdce33d9a34689f07e340cec408be4e862cc21d93ea75e6e79c33cb2966b5a3e0a2e677b6dbbb84bd6946d811304b2269c4dfbf4b532516ea09b4413681d63", 0x4a}, {0x0}, {&(0x7f0000000f40)="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", 0x355}], 0x3}}], 0x2, 0x80) 18:41:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) r4 = eventfd2(0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x1, 0x6}, 0x0, 0x0, 0x0, 0x442, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0xffff}}, 0xa0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r6, 0x29, 0x0, 0x0, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000680)) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, &(0x7f0000000440)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x4008, 0x1}, {0xdf1, 0x71f40d98}]}, 0x18, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000680)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r8 = epoll_create1(0x80000) read(r8, &(0x7f0000000300)=""/188, 0xbc) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000100)={0x0, r9}) 18:41:01 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) r4 = eventfd2(0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x1, 0x6}, 0x0, 0x0, 0x0, 0x442, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0xffff}}, 0xa0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r6, 0x29, 0x0, 0x0, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000680)) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, &(0x7f0000000440)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x4008, 0x1}, {0xdf1, 0x71f40d98}]}, 0x18, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000680)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r8 = epoll_create1(0x80000) read(r8, &(0x7f0000000300)=""/188, 0xbc) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000100)={0x0, r9}) 18:41:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000ff1000/0xd000)=nil, 0xd000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCLINUX4(r4, 0x541c, &(0x7f0000000000)) mremap(&(0x7f0000ff4000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ff1000/0x2000)=nil) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) munlockall() 18:41:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000200)=ANY=[]}, 0x1, 0x0, 0x0, 0x8000}, 0x0) fcntl$setlease(r1, 0x400, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r2 = socket(0xa, 0x2400000001, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x200, 0x0) ioctl$BLKFRASET(r4, 0x1264, &(0x7f0000000280)=0x80) ioctl$void(r4, 0x5451) read(r3, &(0x7f0000000040)=""/165, 0xa5) getsockopt$inet6_buf(r2, 0x29, 0x10000000000035, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x17) syz_open_procfs(r5, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) sendfile(r0, r6, 0x0, 0x3) wait4(r5, &(0x7f0000000100), 0x1000000, &(0x7f0000000140)) ioctl$BLKBSZGET(r4, 0x80081270, &(0x7f0000000200)) 18:41:01 executing program 0: prctl$PR_SET_PDEATHSIG(0x1, 0xc) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setsig(r3, 0xa, 0x23) fallocate(r3, 0x11, 0x0, 0x20008000) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000080)={0x6, 0xffffffff}) r4 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r4, 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@random={'user.', './cgroup.cpu\x00'}) dup3(r2, r4, 0x0) 18:41:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0x100}, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r5 = dup(r4) setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f00000000c0)={0x3}, 0x4) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 18:41:01 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x101) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x2c, r3, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000010}, 0x80) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfdbe) 18:41:01 executing program 0: write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x2, 0x6}}, 0x30) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}], 0x28}}], 0x2, 0x0) 18:41:01 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r4) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r5, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, r5) add_key(0x0, 0x0, 0x0, 0xffffff53, r5) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r7, 0x0, 0x40, &(0x7f0000000ffc), 0x4) finit_module(r7, &(0x7f0000000040)='/selinux/mls\x00', 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r6, &(0x7f00000001c0), 0x8000fffffffe) r8 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) io_setup(0xb0, &(0x7f0000000500)=0x0) io_submit(r9, 0x1, &(0x7f0000001cc0)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0}]) ioctl$EVIOCGUNIQ(r8, 0x80404508, &(0x7f0000000300)=""/65) socket$inet6(0xa, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x218302, 0x142) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendfile(r1, r6, 0x0, 0xa5cc554) r10 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f0000000140), 0x4) 18:41:01 executing program 0: clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000005c0)='map_files\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001600fdff000000000000000000000000f572e905a474201b46cbeace30bdadca55397873c2a24fc823dab6c64b1c3be9a72535"], 0x14}}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) setpriority(0x1, r2, 0x0) fchdir(r0) exit(0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 18:41:02 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x8000, 0x8, 0x2, r1}) fcntl$setsig(r2, 0xa, 0x3a) r3 = dup(0xffffffffffffffff) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) shutdown(r6, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r7, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r7, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r9 = accept4(r5, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9b5300", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe80000000008001000000", @ANYRES32, @ANYRES16=r10], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r9, &(0x7f00000000c0), 0xf0caebd3, 0x0, 0x0, 0x0) 18:41:02 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r5, 0x2081fc) r6 = open(&(0x7f0000000040)='./file0\x00', 0xd82095eea51d40e, 0xe5) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) fcntl$F_GET_RW_HINT(r7, 0x40b, &(0x7f0000001340)) sendfile(r5, r6, 0x0, 0x8000fffffffe) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$BLKRAGET(r6, 0x1263, &(0x7f0000001140)) write$P9_RREMOVE(r9, &(0x7f0000000140)={0x7}, 0x7) syncfs(r4) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB="140000001600fd0000000004000000000000"], 0x14}}, 0x0) sendmmsg$sock(r10, &(0x7f0000001040)=[{{&(0x7f00000002c0)=@rxrpc=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e20, @broadcast}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000000)="c454b09fe26d0b413bd0d8724602bb512d0daa2a8ed1a61cad875bf18bc74cedf63425746afed45104232380c2190765d982f96f7153", 0x36}, {&(0x7f0000000200)="31303d0bc050d4e34c4f3dfab03f574c0d2ff0a553a3628792d50efce35c05187843c12e496e21a39e86f83871ac9c13fc98accde67d7ace7ee26ca74373", 0x3e}, {&(0x7f0000000340)="946b0df0e754b14d610249fa31d5d3faf9bf7d07013c30c0cf2688459544cfaa1507d98dce39f1ec71aeb00a297a9fb757d3b8bfeb709c941980ca3f58f90822c43003661461d074e111ce2328ac972ae71358a85b0131b122385ea56b64bb07334391f8c310c76e3b9492b8b07b0239796a22a1156e334d16f4d7e5e70530257563ec67ba1ee4a507f3dd95e5c1f1fbec", 0x91}], 0x3, &(0x7f0000000440)=[@mark={{0x14, 0x1, 0x24, 0xc0000000}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @timestamping={{0x14, 0x1, 0x25, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x1ff}}, @mark={{0x14, 0x1, 0x24, 0xffffff80}}], 0x90}}, {{&(0x7f0000000500)=@isdn={0x22, 0x8, 0x8b, 0x65, 0x20}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000580)="7be512c2b6ccd390afdd8bc98fe1731357f4b2e47b4450dfe47a0fb15799a81096b0b4f909a4eaf2cea852173386fc0a87835f346bb9bccc90f5c7b3f06bd63fb4bc16e32aa10c52436c43391967c166ada8aac4c2092a2948253cebbaccaf351f709a9fd5b15d3204e3c0c97fc379814581d0", 0x73}, {&(0x7f0000000600)="0a874266261d9f66ac2a8d3cb46d314a3f28528209ff735a2df038e70619df57935809c550667ad13bb2ec2dc4f1de910d04dd40f420d1ac565a5d28b569efb910acb05cf86f6e589e05b17556fb10bce2c66fa56c8989de1bce90e50c4262f8b03c04ab2fb9268e787dbb", 0x6b}, {&(0x7f0000000680)="c95fa2a3663b99f28ac720a3890280b6975f6ff94b6c42610dcda824a6aedf8757b08665ee5962f9fe5d61d0ba7ea064f0c376fe1f8183a877173d649e1e419fdaaf6ac449e24e61b57bbc29d2afb719d38b9d596422fd6d5665b7391548d43417b709f9c741351e00fe9bc6e5085f786abd761b4e27c8485291ab8395f716cc6760902361bad1d9ffb7", 0x8a}, {&(0x7f0000000740)="06ee14", 0x3}, {&(0x7f0000000780)="cad948566d791158e48e366824f685cd0cd03c98fcf09a606ca8953df19ef11a65b098174dcf1e6f34cac6b5400accc8410914efca0532280f6aac18348e73aa8ece1c98ee28f370865dc33d1639639b217ad384a5069940b25e59d0582cc2de1a241410d14490115e6088a91d09d03445cebd5babbc6007e29f5d7eb3bd1775977a4b239e22af3d8490f1bd9f9a3d6662d6e051", 0x94}, {&(0x7f0000000840)="bac51bcbda062a9007", 0x9}, {&(0x7f0000000900)="b867685fd17f4db24ff858f9dbb742274b6c400a9c20eae93fae466874f7db29900e040a9e3132d0ffc6a57baae8fe2cdf7d129fa21cfa66da2f0addc3f5518004c2a85d7216acf8ca16443d4d25f8daf0582ac5a4037847db9111b73f749d716b2972a8c8fb0cb7fff7b8584563732c608af4761ce068ed6bd3ddb2525d0297ef8967c6da1529be786892aa435ed1f3d1", 0x91}, {&(0x7f00000009c0)="851ddd758a784a35f5116645ffaa96b5674880054cede6eba5af728fe618b2a174b6072e08768243eadd88a1f1240bb3c4ceee13c701a36bea319c2d14842b72814a4567a288749d293e0a1e23d67cf812f410644e5d44cb1b53d76e6bf44a78099aac455aac58abea17becf50bf5cf10f6b3a72c6eac20c567706af1a4145832d61645af4b1f10836df6271e171fab987", 0x91}], 0x8, &(0x7f0000000b00)=[@timestamping={{0x14, 0x1, 0x25, 0x5}}, @txtime={{0x18, 0x1, 0x3d, 0x3ff}}, @txtime={{0xfffffffffffffe20, 0x1, 0x3d, 0x80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x800}}, @timestamping={{0x14, 0x1, 0x25, 0x10000}}, @mark={{0x14, 0x1, 0x24, 0x7fff}}, @mark={{0x14}}], 0xa8}}, {{&(0x7f0000000bc0)=@in6={0xa, 0x4e22, 0x8006, @local, 0x9a}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000c40)="21a52fd19babc4d0d28356b1aa857099b7efabb031283c21828be6ac1a9f37b6ef87028dc01d8937e32508c692859a3c23c360151a14f341f2d8da5857cc381ffe61fc116a4e6f19ba407bb67ff8c9fc5f2a0a8603ed7052fffc4f50bb1a219de1bf6c1f6c632c0465f3bdd19ac9b47be4a29aa74b10fba7ac543dde3252f9e82908a5077da12899dcd0ef5ae970705d94e8bbff675eea5c9410f4cd64ea437456599ca46dc50bcaf2aca1277b8c17805fd257e18eea0e77fe81264d049dbd1c9dd1029b27b407e331208380862656123ecb13", 0xd3}, {&(0x7f0000000880)="f15321d48c774bd6a644e0f60581df14a5df18c1e8f2854207", 0x19}, {&(0x7f0000000d40)="f1887bdfe446b4b4b5717d94f2e8c2710c87142d61682d1eb57257b2e7fad72b4461046bab8b754e2d3eb0d664eeac5692c8aa98026c2c604edbfd9ba3fa5e4df91939b8e89f7b20732ebf6c75f366e968638e61f08453a9184ef5c9376292a629", 0x61}, {&(0x7f0000000dc0)="4e67d21286de29ab5953f0d546eaeef0584430b24fad52520aaa04a89981492bdc95", 0x22}, {&(0x7f0000000e00)="1ba38e9be5307627b884c19b74f2e14a4e457851a37fde70ed8782ed1680c8769fcc7856890f355c7206956761ded7fbd15505db6880", 0x36}, {&(0x7f0000000e40)="93808d0d6d5d97d3c3a9a19babd153a127f68c96eb9bab645823c0949895e4f6ac8c036428fd3bd658f5924a5db7d5ad5582749dacccbea3351b2665a0d20571bb52da8fa224185ff8355d4861668f53edd6d49638bceb95d4ef7663e37cf9641144a16a76162a91a5ccce", 0x6b}, {&(0x7f0000000ec0)="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", 0xfb}], 0x7}}], 0x3, 0x24000000) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f00000011c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r6, &(0x7f0000001300)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000012c0)={&(0x7f0000001200)={0x90, r11, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x90}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r12, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000100)={0x0, r9}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup3(r13, r14, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) write$P9_RUNLINKAT(r15, &(0x7f0000001100)={0x7, 0x4d, 0x2}, 0x7) 18:41:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfffffef6) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000040)={'caif0\x00', @random="1eb139e06f11"}) lseek(r1, 0x4200, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) fallocate(r3, 0x4000000000000010, 0x9, 0x7fff) r6 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffa) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:41:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) connect$inet(r2, &(0x7f0000000000)={0x2, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xfffffffffffffffa) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00\x02\x00\x00\xea\xff\x00', 0x148) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 18:41:02 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_buf(r3, 0x1, 0x1f, 0x0, &(0x7f0000000000)=0x3bc) sendfile(r3, r2, 0x0, 0x8001) sendfile(r1, r2, 0x0, 0x8400fffffffa) sendfile(r1, r2, 0x0, 0xffffffff) unlinkat(r1, &(0x7f00000000c0)='./bus\x00', 0x200) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)={0x0, 0x5, 0x4, 0x101, 0x3, [{0x3, 0x2, 0xd748, 0x0, 0x0, 0x1}, {0x192, 0x6, 0x101, 0x0, 0x0, 0x400}, {0xff, 0x1, 0x1, 0x0, 0x0, 0x1080}]}) open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000300)={'bond0\x00', &(0x7f00000006c0)=@ethtool_perm_addr={0x20, 0x1000, "19e90e7f8467981faceff95371c8e153bf00a54a8c215ebb17b8262a601c4b8fdf1ce936f27e56a9785f28188996afc8a2bfc858f6df87ed66510e48271c0ef873388ddaedfed9de74556a657c1e39ddfdbe4b126c551f3f1112efec8d850bd4395a88e9d9ed58c9cec9b6aeb3f4d1f9b98bcab2689d56026e7436f7c59d8a7ee835fca7b5fb7a9bb937758aec63a9dd01eff08e35e68f6220d93f255f90ecd9de61476d8da0ee8ec7c8363bff9246d82a579cb0fdf4486ff8ad7ef37183e883da0f1b9c9ad358cdb9fa866d319926d8031911dd68a1ce67f851dbb30f583e331767f221a4e39f934437935a369e77fcc12fa89cbebb3c9f77ece7f8280dd5192e1b35dcdf8d275c3c2eeaf18745cc447f82479a5b4675df54b6ca9f4f0f4e0f96a63b0c09a6b204ddb65b0737b0508eea0eeee9d356ac8eb9b0030535d9beeec853e9d424e853bdf9d20bb64afbea39ea82ca765cd321d5f1997bdcdd4b2a4dbd2bd93b4bbfe146fe9e9fcbf9e73115ddcd37577992b2f211bfdee1e3cb3b51824dcaa090a8c115738872a1569867959f37d2208bd301f7c19402253ef8597e58f7e8f19181b53f73111409e1d5ec92f51e7bd9268055794ad82fa6f042918c98a22273d1497c224549572ec2a1e84554db316da04701c5b8e4f78eef5d5b3984ad0391eae2597279cc14220f7d65a6f4944bacd111eb4af1ad12301d3ba22dede59a3fe6dbec2992c94c48fe741df625426d127e5dee8103cc3203ba3269ae18302275b96d6a5592748d2d6dd809c2f55486b54f309e8d58d234aa60368d35ea6c397179c8093e66eb935b6e85ecb0d3a6c9eb12e52191416bf922751e9e0423f8014edef4f2cdc5ebeceda4bf9ee94e6276665daa7af9fe25c8ffe845761031c7032ad5cf3b2b523ad868789294de104aa5c07f1896286781d19abd6591dbcd2d11c01f65b1754c2bf97f4378d6563da3095446b0c1c65263fda28feda926ec7e0754c77e4a24420086e39ac23b4b1762558b11284bea967c411dcb4c1fd17a5082e7691be3bbfc2e6fe4f1983b5d28743b387779447a4bb9f274b3fb5744073c01d84cbf9fb21228e812c36314cd848a9598332e4ae4d710bdbecbe7f8f80640de07e5d62aa77c8939639ce10b6dc8290e8a1788d562a66d279c85ac0c2129e7752b99eec3e2c4eb2d6b49d8324f649309f82cb567812a4ee4bb68439e1bcc0982a8783a425ec02c5c806741621d876a925d9554d447848f8a3cfdf2cf35908a6f800d0fae58af592d00b038d4601e20b0d680825ef4dc553f0e4137805c32fa1fcaa9d3d58ffa72381b95a89e7b5d98a46d93403aa20ec707d7ca6ec5938216df551427f7c064f22ff789c00286f323d581e77a715be420e269aed613be98e203e634d33ebf72091e98b533e2bf084d710eba6a12a44ffe54aedc4b1793541166cdba2cb9b88b60c2d449a08d4d6282152759a238e98a42cfd95454f0ac6fa7fe67e1b050902e2e3f7f5fb42c4cd338ae7f4fe79be38c731729c1f81a8f1acbbaf86d70fa4f2fbb90371aeb5200b57593473c8439b590d61c4aa6eb052034ffd2efd319defa4b7796e330863ac35d391b010666bc452af22f17b3d1ef7b4ea9df4ccbffa966bb11bcf81406b4c489173fbeb0ab9c062be4048d363e6ebecd5891299e8ac0c5df6fb0ad932ee85402fbe532afcb6516faf394ad3933adc2745fe78262850eff8dfbb5ac97695814f6f97d3dff8e20f5e52df2173c00d1334df64dab5122a5c395bc885bfc43b424083ea383fecafca54144a3dbfd470eb0ec1a0d90736ce05fd0497d9726b3a154375e65ad7e7bf20b1c880251c1f3c67acb6ad7dda6a4c67bea1125699b909f080fc53210902d9ae70d704c0bcc7e85a69d561f189b32a29812fc5709c2fd55430456043272b2ea450822304432712f5a3cb64edf07dc364cdd78e8dfaebbb98aaaca98061d1efdb50a083661ca287e40043c4101d7310e38ce6456ccf8be3eb8a45c34f6d4a06250d4e3ad42a52128deabff42d9ad748e61f2584f4e65688ed351d650bede060beb13c42b19f03149b45e85a35e6df22926435774fcef9b51352c07bc7cd636cd928e1837b29e669ee89e65798a4caee7d04f122da2501160ef54fecdce2daf168119d5cbca927d9fe71e28084c57d35af618795f39849cc26c499088a1d1ad0fef26d7214806eb47246b16b379d5753b57fe4b808c11c37ab99ea1ebbe5717ffab9bcd7ad440af4e38ea12ab67e3ceec0df02b08013eaf3e8ef40e65d983aed7f29766aa3454d990aa546a24be5f2b6b76a5caf679e4c0be92dd52dda78240c5c18eac523d339f672831a93179b66eaf2ce449889616f6755278b3bc91e873149aace68d18c4134d59835f55a267ceef910b651ac82df821dd533e477f5de6291e380fa3f6396b88c3d223c624d7bd015662aaa75b9f2bf5a7ee7986a9c529385319726e28cddf169fde0b53887c809d88a34b114cb9532b28ffde232a36e9b512b5549f63e1bfcf2e48e6276c59ed75f6f0c9825ef87ad1a2e2035ab717bcea54eaac27986d325e37cb3013ea27dfad9deadb83b9b15e003d1de954b308f66b2084f063bd8ce2f7c8b0ec4c3ce0fcdb956824287717f5d357768d96a931df742d51940706494d5f2aa8019fd845630da73c14fed0e7f62ec808ba18a23a523787fea81cb76daa3b8afcb52f834b48bbb0d2b316eecdd3a776ee64b9c2a65155bc9c305454159b9d12a997cb57c48b0c279603f04f161a5651b08792c7545214f8b33ca94d395d525e93a21e4e5b9432079721ee52b2f2f5338d6a2ae343d5730b5f990c72831e6bfae4307b5edad36207b7703f67e60c97bbfc12022829ded0726c518db76de131d62842b7d19ec44aa86b04a205cc6f92210598a5057364d888ba1be2738f422f30278662c7aa40e32dac5fa81634be678b3e88ade921f4723bb5228d222050479ea29773a061f0c6ba33b292b4ceedd24cc67ebb7aecf77df46a33eebaf4b7dcf17f7edaed7d8bd68ca7b1cd8ca30bb9a8ba30a370865552347f5e5c04bc2e1b9adfbc33ed1775a935d37f352d7be764d92be873869b4bf4567d4d88569d1c0b92899acb9c90935e46e7a4329303532991210e714e059b7ea38d41384529a6c5abbcd446f1f3c0c8bac3a9b68d0df8ef2fb17149a08e2156c0b4e95e22f11a1b26dcbfe4e052f2015855e72f2269f971e4ada0c164d2ef6e0eed4489047a34651a1b51b46af61870dcd78719bbaf8fbe85156fc215b7c7e282b70ffbdc7055326445cbbd7dc374bb3b336277829e84e91daaae2f27f1e294fca01b8776f54b5e459791102969bf7d1687c76f47754b78477dc6c1a98a17037b0ed21674739e1c1b32edea146861ed6dbeed91e635c659bef5d936f2aa67e0c139ce493abe024284d9cd1bca5033f23d0f03170e63bc6c388433703ce382962e26363cc11073af15c57825548377e15c7ba6c4a04b707382201f43fd7c05c1b0dbefab7be0637dd293c0e7b7b21342bbb88b11203b586ece65d57680432b47c762df6123384882ece5e0f495e94ad12874cad72cf699900a8a95818b31a7ae9d88aa3b44be060b1a7c79f785efde160512de949f1ed18615a2ad1909bc0b11231880d4531802ee522734be1da9eacf79a4a562adcf6689c0cf6faf005236801ad53fd4fba00a7ecd4e250c0afb53ea4b6ce0826e828c065a589ab939083a31e967157edc28a721a18a3597606ed5bf6f80b0d8e3e305c021b4d8f35d7841eaa889a060202964f6814457a1e0328d958d21e2e47ef9258d810d86b73dbec26fa8609d25375eaa5b0fd0f7d3d12caa3dc9e1b9ea0bafe3bf759381f2124c006b4b8f6960b9572761f200fa0dc18953916961a97b4e879a0c380336316e0c0547c2191490cd4f56f24d8b99c28ef6ec611a46970cdc0a9d22aed4586790e0dda14f76fd217448012b1aa45632121e90ee9642bb3d3f98e7982c28eec8fd216d81a4464a23bd45e47c42e9e99e0cc985c5d4cdce0ee24b07329fc371d44c3fffaa836302c853c7ea8c657fb35001f3548ed50104623df411ef2c6e1089defa6961d890f6e4fda2e8a722ac0d04b0527816097081d02d6ce62d37104c4a4f285158767e7c8d4938166a06ec7155b6d2347c1e0a0022ffa51282a030747f92c3c78a36a8a958dac9576b24121eb021fc3bd8f66fcfe49b83d6f2d8d592a15ee930264b9cf72d5eaacbfef2637e955b74396e29392050967fb1e657cc36ecb7296a14cb37abe43950ca1fe5061e0081a1ff4257c53123f48abb8f7680fbd5a6108d1b875183591d4fb9b2e826faadea07c1391cf53b9d6de5bb834c3ae853af17e040c985ee371ea215ba2cec10a57a1064293a30586b5e15b4b2e218606ae138114c28b32ef1462bcef31780b807be9711281f4d3a2ebeed58f517fb013e81a8a2f2177f3d492044ff2c6ba6659678bd116f73b6249502cf28fd4ad0c516c1bb649c2f8945d4e9305a38556bce6af439f7cafc1ce02a5cafc1d639759c72a7ed524e525ddffbc30924e0d1c53c7f7ae5ad12f7162b17db67d0b2c4becc57b85b2e25400ceeac0d43a4777c0e6df21033a89fa7fc75db11636aedb2ca56db0d9c5ee1f7ca994179fb76332aaf6e171f45bff736ad1c29dd5fde4b2c6bbd5cbf4411a7a3f5eb69819fe5ca606e54cd02514e57fc403c8f08000f2f4669190cfaeb730dc88656f5f59447ae844647a9dc02a949a273003cbeb8ae4ebd621e7eb2805826424fc025bab508023d7bdaee60ce992c93c0c00bfce44d7cc870e748e79b38609f1c6faf76bf1973996e2e145d11973835d2bd7ce108dd2b555a6e63b7e63fb5b5bed9e1dbe74c6be7336ed2e046813869fd97271ff162fafbc7401ba9f3e47a2efee434f2473c2756ecc69d65fc7b275056c01cefd5f9514ee14f1b79e34786a2edfa29bac30ef25fd1c37daa30723796c1dd1b19f370dc88c858bd1a618b1e1d2389be1327ce70d9241f0dad42197cecf8ed99e78c7e16639f2e00dbe6cff5a0df06f7f235cb025e4a1bdf58fb1c081672da87ec5891bea0f210b2b6327799f4f46d9a39d4ff0192c4fe748033599c47e9d6ed74a67b9e7bba32fed2471775814e573a8d89d79454dc639f20b1c2afeb7472b5af75457f83385081ffeeea207d1719dd5ab59736a3c21dd24fa9d55456dabadc94324365ad81c1dd2b3d5261be2309dc1ff7c209186500e9741b1079e50d2938f78f992e83489d500bf193a9eb97efde52eee4797ab3cefeb2bb1c03c8692da2224b3c5423582b474607ee93a78ea0e061ef0164f7b477c8d98a53bb3cc782fdf9e2c058c225e884380ecca1c0db95c64b742cc64757334cf6122c873bfe4ee66ed5fe07e67596c7fa00906bdacbf4b0a30c6c4fdca01ea8e689f8c60ccbf7e15ec2e88fc12aa2d33a86205c14041fe7ca91d00dcc0ee420e65ed21e9669cf7efea4c1b1cbe8a00c10df155167e12b50e8ebdaa54de9d15243923e4d229d7734996bd504ff123822e3315866a4d7ddf3549540a5edd70653d24d46e760baa622de69e5dd9fbccf17bec2b79ddaadcfaf71dbe1c7abf52b9edfd587f5d4bf5fc895ce457f6c36e3b26acc4152c8a633e3eeff92d7a95e36fd1fa41d2669aba2ebc3a06aade962fcb599ea1cbb203718a4623bbed6c2516c8859dd402366650b81e83e1b56be66172faf1840087915a85de5454da88b31f7c9cab946369f5803b5b7ae6e278d8873dc40db8c5a851f32402daafd55f4"}}) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffe14) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000002c0)={0x77, 0xdf, [0x4, 0x9, 0x7f, 0x1, 0x8001], 0xc88}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) splice(r4, 0x0, r6, 0x0, 0x10005, 0x0) write$binfmt_script(r4, &(0x7f0000000100)={'#! ', './bus', [{0x20, './cgroup.cpu\x00'}, {}, {0x20, 'GPLcgroup'}], 0xa, "f8859c6e8fb180e4d6ffd10f06ef3a1167914fbd2ef94d452de33d1b91744f19c42599071f60cdfa83e20ec8869f5e1cc68cb7543673b5c3d92621abf6ea6c78af024755b1ec2a939a825d17ce87e687a80c118b58cd6795105fb16eeeecd0170915a586e9a2a0ebf44325a07adbf41ae5db753df269c478bf37a3"}, 0x9d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 18:41:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], [], @local={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in6=@empty}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 18:41:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x3a) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) getpeername$netlink(r1, &(0x7f0000000240), &(0x7f0000000380)=0xc) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x10}, 0xffffff9a) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20008004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @remote, 0x1000}, 0xffffffffffffff82) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x9f\r\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r5 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) read(r6, &(0x7f00000002c0)=""/164, 0xa4) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r7, 0x29, 0x44, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) r8 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r8, 0x8, 0x0, 0x8000) getdents64(r8, &(0x7f0000000540)=""/80, 0x50) 18:41:02 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) fcntl$setstatus(r0, 0x4, 0x2800) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='t\x02\x04\x00\x00\x00\t\x00', 0xfffffefa) 18:41:02 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454da, 0x400010) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="24000000160007031dfffd9431ef87ea0009000300001c85680c1ba3a20400ff7ed0ab1987bafee935183b55b1f3072cfae785ac0cac847ea35107", 0xffffff45}]}, 0x4040) 18:41:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000200), 0x29e, 0xfffffffffffffffc) listen(r0, 0x80) open(&(0x7f0000000080)='./file0\x00', 0x80502, 0x40) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) inotify_init1(0x800) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000080)) timerfd_settime(r3, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000180)=[{}], 0x1, 0xfffffffffffffff8, 0x0, 0xfffffffffffffd6e) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000000)={0x19}) ioctl$FS_IOC_SETVERSION(r2, 0x40087602, &(0x7f0000000180)=0x5) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f00000000c0)="b016db82f84a008793", 0x9) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x660c) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0x1000000ae, 0x0, 0x0, 0x1f1) socket$inet_tcp(0x2, 0x1, 0x0) 18:41:03 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x6d, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="04630440000000000e630c4000000000000000000000000007630440000000001163484047030000000000000000000000000000000000000000000000000000000000006d531006d6d7d97aa650a9ccf8c77bad0fdacb147116c3abce6a88fe07405df41deb2f6b8066"], 0x0, 0x0, 0x0}) 18:41:03 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x8000, 0x8, 0x2, r1}) fcntl$setsig(r2, 0xa, 0x3a) r3 = dup(0xffffffffffffffff) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) shutdown(r6, 0x1) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r7, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r7, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r7, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r9 = accept4(r5, 0x0, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9b5300", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe80000000008001000000", @ANYRES32, @ANYRES16=r10], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r9, &(0x7f00000000c0), 0xf0caebd3, 0x0, 0x0, 0x0) [ 463.400327] binder: 17763:17766 IncRefs 0 refcount change on invalid ref 0 ret -22 [ 463.424592] binder: 17763:17766 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 463.442660] binder: 17763:17766 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 463.484298] binder: 17763:17766 got transaction to invalid handle [ 463.509515] binder: 17763:17766 transaction failed 29201/-22, size 8852343856798126957--5945939011613142874 line 3014 [ 463.553525] binder: undelivered TRANSACTION_ERROR: 29201 [ 463.921425] audit_printk_skb: 105 callbacks suppressed [ 463.928552] audit: type=1400 audit(1575139263.590:2495): avc: denied { create } for pid=17739 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:41:03 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r3 = creat(0x0, 0x2) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x5001080}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, r4, 0x100, 0x70bd26, 0x25dfdbfc, {}, [{{0x8}, {0x40, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x810) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r7, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000340)={'team0\x00', r6}) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) getsockname$packet(r8, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r10, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r10, 0x8933, &(0x7f0000000340)={'team0\x00', r9}) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r11, 0x8933, &(0x7f00000004c0)={'vxcan1\x00', 0x0}) r13 = socket(0x200000000000011, 0x4000000000080002, 0x0) r14 = socket(0x11, 0x800000003, 0x0) bind(r14, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r14, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r13, &(0x7f0000000000)={0x11, 0x0, r15, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r18 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(r18, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r18, 0x8933, &(0x7f0000000340)={'team0\x00', r17}) r19 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r19, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) getsockname$packet(r19, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r21 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r21, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r21, 0x8933, &(0x7f0000000340)={'team0\x00', r20}) r22 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r22, 0x5411, &(0x7f0000000000)) getsockopt$inet_IP_XFRM_POLICY(r22, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f00000006c0)=0xe8) recvmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000700)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000880)=[{&(0x7f0000000780)=""/156, 0x9c}, {&(0x7f0000000840)=""/45, 0x2d}], 0x2, &(0x7f00000008c0)=""/89, 0x59}, 0x40) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r26 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(r26, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r26, 0x8933, &(0x7f0000000340)={'team0\x00', r25}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'ip6_vti0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r29 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCCONS(r29, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r29, 0x8933, &(0x7f0000000340)={'team0\x00', r28}) r30 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r30, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB="1400001600070800"/20], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX(r30, 0x8933, &(0x7f00000009c0)={'batadv0\x00', 0x0}) r32 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r32, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB]}}, 0x0) getsockname$packet(r32, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r34 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r34, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r34, 0x8933, &(0x7f0000000340)={'team0\x00', r33}) accept$packet(r1, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000ac0)=0x14) r36 = socket(0x200000000000011, 0x4000000000080002, 0x0) r37 = socket(0x11, 0x800000003, 0x0) bind(r37, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r37, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r36, &(0x7f0000000000)={0x11, 0x0, r38, 0x1, 0x0, 0x6, @local}, 0x14) r39 = socket(0x200000000000011, 0x4000000000080002, 0x0) r40 = socket(0x11, 0x800000003, 0x0) bind(r40, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r40, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r39, &(0x7f0000000000)={0x11, 0x0, r41, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000001480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001440)={&(0x7f00000014c0)={0x940, r4, 0x101, 0x70bd27, 0x25dfdbfc, {}, [{{0x8, 0x1, r6}, {0x1d8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffff9}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r16}, {0x1f4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x0, 0xf6, 0x4}, {0x8001, 0x0, 0x1, 0x4}]}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r20}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x357}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x5, 0x0, 0x3f}, {0x400, 0x0, 0x7, 0x7ff}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r23}, {0xc0, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r25}, {0x1b0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r28}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x949}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}]}}, {{0x8, 0x1, r33}, {0x180, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r35}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x5f3}}, {0x8, 0x6, r38}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r41}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x9, 0x0, 0x5, 0x6}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8}, {0x140, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffff7}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}]}, 0x940}, 0x1, 0x0, 0x0, 0x80}, 0x10) r42 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r42, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) r43 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r43, 0x10099b7) r44 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r44, 0x0, 0x8400fffffffa) creat(&(0x7f0000000000)='./bus\x00', 0x0) 18:41:03 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setxattr$security_selinux(&(0x7f00000011c0)='./file0\x00', &(0x7f00000001c0)='Le\x00\x00\x00\x00\x00\x00\x00\x00ul)\x02\x00x\x00', 0x0, 0x0, 0x0) ioprio_get$uid(0x3, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 464.078621] audit: type=1400 audit(1575139263.750:2496): avc: denied { create } for pid=17780 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 464.128188] audit: type=1400 audit(1575139263.800:2497): avc: denied { create } for pid=17780 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:41:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x24000000) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000006c0)='devlink\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000840)={&(0x7f0000000600), 0xc, &(0x7f0000000800)={&(0x7f0000000c80)=ANY=[@ANYBLOB="81be6470ed545b73bffc2df53e5a48ecb3a609f87e4cda3be78831a37faab95c065c8664d2d243946d9f077edf71560d55ca4602c2e063129c4b7393b342a7500a1fce623fc3d1ea8cc5db9e6d5c4c0d32dc1ea19ff692a60ef32da89bc9", @ANYRESOCT=r4, @ANYBLOB="08002cbd7000fcdbdf2506000000100001006e65746f657673696d000000100002006e657464657673696d30000008000300030000000800040001000000100001006e657464657673696d000000100002006e657464657673696d300000040002000000100001006e657464657673696d000000100002006e657464657673696d30000008000300030000000800040200000000080001007063690014000200303030303a30303a31302e30000000000800030001000000080004000200"/202], 0x3}, 0x1, 0x0, 0x0, 0x8040}, 0x20c0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20101080}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x70, r3, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x3, 0x2, {'netdevsim', 0x0}}}]}, 0x70}, 0x1, 0x0, 0x0, 0x4004000}, 0x4c050) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f00000005c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r5, &(0x7f0000000c40)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000640)={0x14, r6, 0x20, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10000}, 0xd8d8ce955b0154d4) r7 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r8 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r8, 0x11, 0x0, 0x20008000) ioctl$TIOCGPGRP(r8, 0x540f, &(0x7f0000000400)=0x0) perf_event_open(&(0x7f0000000b80)={0x7, 0x70, 0xfd, 0xc7, 0xc1, 0x80, 0x0, 0x8000, 0x20400, 0x14, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xc59a0e072191b3d3, @perf_config_ext={0xfffffffffffffff7}, 0x2022, 0x8, 0x5, 0x8, 0x3, 0x0, 0x9}, r9, 0xb, 0xffffffffffffffff, 0x6) fcntl$setstatus(r7, 0x4, 0x46000) ftruncate(r7, 0x800) r10 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000b00)=[{&(0x7f0000001880)="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", 0x1000}, {&(0x7f0000000240)="228ef16d554fef8c3aa788ca6d44eca0ec5630fd1abb7541babcc916b01acd500c4ac1d830707bae67464060649ab0fcf97064bee97af8828692dbe9c2a94006d0818479ee092b9e45ab943b3c243f32b3b1daf6740c0563211ae473ea59deb21cd53943b0cb142a1162691f9a8abd9152da346c406b57e18f7f1b0f2e4ddfb8b8bdf62d3615ea71adb9f502f7cae09d323dea5c7c414e64f9a0db9a7655e746aae77ea9b7e5e86d5c", 0xa9}, {&(0x7f0000000500)="360d9918cdfacc9ef7180ccfa0774cd380ef7411a060e48ef8f85dc38aac0c062199b0dd96fb3baa28fe778ef1724059194e407eb799998a35b3af63f978b9c4a7082472bb8d5c8f4e893d45424027878dd9383ca081c371d76728be5701bb804381cc4f400d0c0dd4c31984c35104c053eacea5faf479b5d5e21da7e0efc59416f5f064b14dfd7eca4408b974954a573814", 0x92}, {&(0x7f0000000700)="025375f9c40da7d36b564b7489e56ef3d76427ed60550337e3abe52ac73d586e661d3b3cec804996507c844f9c6940b9e7a97e45afdd917ae6635ee10cd9d0fd3ccf83cd0440884efb9756990bac87b53a92022dcf9de2c4b3c9a745e43a3da157d7b958514bc7f07d1b0918ef9c5f1e39007348fd8b1ecc8e168a28d34129a50764f56bef251dfd541dfd8a95a8a124a7acac6e48d6fff2912641ed570657ee9a471aa11ef8d95c96ada1eac7ad3854468df6357be306100d9615acbed1158d8d1f788e3667342d7a5a0dc26a9c9e8a65b28b05f2aaa75b21702a10a457cef0bcd3f2f20d3f63bb2f0c67230686", 0xee}, {&(0x7f0000000180)="af5becb87e8d2f67f4c1932358a309d0e1fa749725083720c3a056b61248559152f0475ee643e067e0e26e743308fde545b976dded90aac0ae182a16672aaf9f6438f7b22d3b065f672c9e1dec758a7bbfdaeec15d45", 0x56}, {&(0x7f0000000300)="c8f89109d34162fab9fdc587c71b2ae45900d9127c083ab4800b586ee38e59ef05cc8417edef7c4e4cc65eb56ce1d5f00662f7a1b834577cb13f5d289d8036adb014e6649404", 0x46}, {&(0x7f0000000880)="61c2d1b59c18634c4a6a4e605f1ad5e3c259ba83b9e7931e0bcef53895d8f7c45cef82f17a373124f7d10e581fd3ef44db1ee83fd0b99fcc2346d69e0f592c17909b0607ab7a4edafd367c3cff6ff3aa8462b63554682891c3c081edca2b67fbf0699b30d6fc8925b664843dfec5e1e40e9b1b7705e92c9bcab8951330655f3084b2dc67485fa750798ef2b2ca19032a586f1d3e449ce823633bc4731509f21a7c8f62b0", 0xa4}, {&(0x7f0000000a80)="0202f8bc611f2855391a145a0d2accf47e228f819ec387fa8a1ef77ad2da22117edc3242f7d694d7f47d0b6d5a32717558e3e54705546c61a2e1615ca5c7393e1acc09dd85530db88a3847a84cbd5d5a40a2cb375b9fded6c2601ceea383e4948ebdeeb662d0d35d41a9a14b1fb0346ffc57f7f1039bf11c02b25f3b7e37828f", 0x80}], 0x8, 0x7fffffff) sendfile(r7, r10, 0x0, 0x9c49) r11 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r11, 0x4, 0x40400) write$FUSE_WRITE(r11, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) [ 464.176477] audit: type=1400 audit(1575139263.840:2498): avc: denied { create } for pid=17780 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:41:03 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xc00c28af09239543, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/devord\x00', 0x3, 0x0) pipe(&(0x7f0000000840)) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001e80)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(0xffffffffffffffff, &(0x7f0000000380)) write(r1, &(0x7f00000001c0), 0xfffffef3) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000080)) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000325f23)=""/221, &(0x7f0000000080)=0x83) r2 = epoll_create(0x5) r3 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000100)={0x200f}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x28) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0x300}, 0x14}}, 0x0) r8 = dup3(r6, r7, 0x0) getsockopt$inet_mreqn(r8, 0x0, 0x24, &(0x7f0000000000)={@multicast2}, &(0x7f00000001c0)=0xc) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r5, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0, 0x1600) [ 464.226070] audit: type=1400 audit(1575139263.890:2499): avc: denied { create } for pid=17780 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 464.295421] audit: type=1400 audit(1575139263.960:2500): avc: denied { create } for pid=17794 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 464.332881] audit: type=1400 audit(1575139264.000:2501): avc: denied { create } for pid=17794 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 464.359754] audit: type=1400 audit(1575139264.030:2502): avc: denied { create } for pid=17794 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:41:04 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) set_tid_address(&(0x7f00000000c0)) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1}, 0x0) 18:41:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x10031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000040)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000012c0)={'filter\x00'}, &(0x7f0000000000)=0x54) [ 464.386077] audit: type=1400 audit(1575139264.060:2503): avc: denied { create } for pid=17794 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 464.412012] audit: type=1400 audit(1575139264.080:2504): avc: denied { create } for pid=17794 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:41:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000040)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000002c0)=0x400000005) read(r2, &(0x7f0000001300)=""/11, 0x8) r3 = syz_open_pts(r2, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$TCFLSH(r4, 0x540a, 0x8) 18:41:04 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) vmsplice(r1, &(0x7f0000000100)=[{&(0x7f0000000040)="9601fac25e", 0x5}, {&(0x7f0000000180)="61dc2db8e492ed447f447f97084b48ac7e953bebe571da685e337de2b71b04a23c3e32de4cadb61c7503b3c3c39de3b8f3cb708ee5e4f170669a1fb68276d0f7469968e0d66fdd6f42107de6a81444ee2da8b7899df782274a501ec8a2e683641185bd", 0x63}, {&(0x7f0000000080)="15e97f2e7b0f77f52b8a0e8d6881837df7c1bd2fb0cfd8", 0x17}, {&(0x7f0000000200)="71bed054a94ed831bd2f5a1e8e89410243d9cfb48d8a73f1ab1544db59115d9fdc80c2cbf5df4c43f78a7b88bbd56d6fb21bbfac9d8b45cd0ddbc2047243b785bfb061aa23039f844fcdcb4c7262d9b680ea9405a66a80dbd3ab8c018ea863f9259bf6246b2ea33e8ac97de60795bb570aecce6eae4af57d4138df91eb3fa65685f10b73b3bca5caaf1ad82d91387ba00c4ef21ad88dacbb7143696d145738f39fae262ed3c91ce144df55e0eab97998d45b71441b7455df58ab", 0xba}], 0x4, 0x1) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x80000000) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(r2, &(0x7f0000000340)="460000002800070f3200000800367700fbff020002", 0x15) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000140)=@v3={0x3000000, [{0xffffffff}]}, 0x18, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) splice(r6, 0x0, r5, 0x0, 0x4ffe0, 0xe) 18:41:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f00000000c0)=0x2, 0xffbf) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r2, 0x11, 0x0, 0x20008000) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)={0x15c, r5, 0x8, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x1c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5c8cc364}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x30, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc94}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_BEARER={0xa0, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff3a7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'vlan0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x33}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffc}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x20000080}, 0x4004114) fallocate(r3, 0x11, 0x0, 0x20008000) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}, 0xffffdffe}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040882, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x48000000]}}, 0x1c) 18:41:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(0xffffffffffffffff, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r5, @ANYBLOB="040028bd7000fbdbdf250100000008000600730a00000c000300080007004e2100001400020008000b002dde000008000500030000005c00020100000000ac1414bb000000000000000000000000080007000000000008000d000100000008000500000000800800040009000000080002004e20000014000100e000000100000000000000000000000008000600060000002400020008000400750200000800ee00020000000800030001000000080f39b8e71c000900bcfb000008000500020000000800050000000000"], 0xcc}, 0x1, 0x0, 0x0, 0x40080}, 0x40000) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 18:41:04 executing program 2: io_setup(0x8, &(0x7f0000000280)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) io_submit(r0, 0xfe, &(0x7f0000000b40)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x4a}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffeb5}]) r2 = socket$netlink(0x10, 0x3, 0x8) write$binfmt_misc(r2, &(0x7f0000000000)={'syz0', "67f222ef3a99f873d2dbdbd78ba389b894d630b310be7df3c1a5f816f2b84028652c466db0c427758546de33e80af3e07882455c2ca559da2b3b0ff541c3efd3a11d03c9a6feb53ee3ad6d986b318ba1b42942e19059d38cf52da3690167e9488d5fe0a5b8eddd51fed49e8bba33807df4a3eb24fb2588b388fc3430fe6e225ece6cd06e288d69d3e837ac9812220ab076e7e0be198c03f520e32b6dd2890c4eafc2adc2c9b33b"}, 0xab) 18:41:04 executing program 3: r0 = socket(0x10, 0x400000000080803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0x775, 0x4]) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="240000003a00d17da53a7436fef7001d0a0b49ffed000009000028000800030001000000", 0x24) 18:41:04 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = creat(&(0x7f0000000140)='./file0\x00', 0xa0) fallocate(r1, 0x11, 0x0, 0x20008000) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x20, 0x8cbe210004bd2b36, 0x1, 0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x80903eb1cca9c880, 0x0) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e000007000000000000000000eaff04001800000000000ae5c53ec8f245da8ea39b00000000000000000000000000000000000000ff000000"], 0x38}}, 0x0) 18:41:06 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x475100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000800)=[{&(0x7f0000000740)="072c1fb5ee415fd908429e9757bd25e49444e22afe2cc6d10dbb75b00146d915d5eeec29af419f866c789a1dd1107840f5226011a4c236d1a0f3d4411208e97891e83f460c33ce14d985b9fd5a6e5986e9faee22e96df6e90d055124695366ac1786e9b824610efad69a618b9bf2e236a81356b7d379d8f3ff0aafa43cdf5cab97226891d154a3b68dc7dd", 0x8b}], 0x1) r6 = memfd_create(&(0x7f0000000140)='selinux:eth0\x82\x00', 0x4) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x4) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(r6, 0x8912, &(0x7f0000000080)="0a5cc80700") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000840)=ANY=[@ANYBLOB="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"]) memfd_create(&(0x7f0000000040)='u', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 18:41:06 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000001600)={0x5, 0x8000, 0x5, 0x101, 0x9, 0x31aa}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f0000000000)) syz_open_dev$loop(0x0, 0x4, 0x51d00) write(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x81ff) r2 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001780)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002e000000000000000094440000000000000000000000050000000a00000000000000ff02000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000edffffffffffffff00000003000000000000000000000000000000000000000000000000000000eeffffff00000000e2ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100000000c4d300000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100000000080000000000000000000000000000000000000000000000000040ac0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff01000000000000000000000000000100"], 0x1) r3 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) r4 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x310) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x90) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYRES32, @ANYRES32, @ANYRESDEC, @ANYPTR64=&(0x7f0000003480)=ANY=[@ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESOCT=r0, @ANYRES64=r2, @ANYRES64=r3, @ANYRES64, @ANYRES16=r0], @ANYBLOB="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", @ANYBLOB="aeab98d4dcd54fa6fc3dc13eab67710ffa852716f76d1ba7b6777b68c89a209553473f0cf5754a216392195611aa0f0ec1647cf560fd835759d8e2c77d841b70b1c6f8454274817647eec2db47649c2b8ae12ad75c720182dca51e2db5185710dece93f2a1b1f3af61b57bfb2d1890027e7785e969e0c5f3e7b4a9fe194513857a3a448ac7091a3724bc26b5cd191d2f63a7c9b1ba0c0d4f70531c57206302e7c24f7e43c341", @ANYRESOCT, @ANYRES16=r4, @ANYPTR]], 0x24) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r8, r1) sendfile(r6, r7, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0x12) 18:41:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x17) syz_open_procfs(r3, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) pipe(&(0x7f0000000500)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000006c0)={r6, r7}, 0xc) sendmsg$nl_xfrm(r4, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="900100001400000429bd7000fddbdf257f0000010000000000000000000000007f0000010000000000000000000000004e24ffc14e210101020080b000000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="ffffffff4f000000400103006465666c617465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a8070000064d63a690f12f5c4578fbe90c614a204dab8a0ecd3983cc109492a021b47835b923377517db10373472e53fe8979dd1b76158ccd36ed115711a9c0e2b4cd07fb1babf080f253802f7f66d4487628343fea938f9178096fcf0cfdf716de5cee477c1a6289bddfcd829fb05df0da28ffd2121d6cbc127f8ce0f2df074ab897ad4d79d4d2108a7bc0700eee1cb18b3ac3b9f67c936d0ee732655bf1bfd71cb2384f4351c895aa678993b6c14b1ceee09094f603d679257a29daa0142ff7ef239a35bb6bce35d33d04f1dac7986eee2640a87a2b49aa2cca8f9985974b824ee3ee9dd5cea9bce59292a3e06f3d9e8af8b070d522c000000"], 0x4}, 0x1, 0x0, 0x0, 0x4800}, 0x20044) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001480)={0x0, 0x0, 0x0}, &(0x7f00000014c0)=0xc) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x17) syz_open_procfs(r9, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003940)={0x0, 0x0}, &(0x7f0000003980)=0xc) getresgid(&(0x7f00000039c0)=0x0, &(0x7f0000003a00), &(0x7f0000003a40)) r12 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r12, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r13 = dup(r12) r14 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r14, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r15 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r16 = getpgrp(0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000003a80)=0x0) r18 = getgid() r19 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r19, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r20 = syz_open_dev$loop(&(0x7f0000003ac0)='/dev/loop#\x00', 0x8, 0x1d00) r21 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r21, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r22 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r22, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r23 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r23, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r24 = gettid() ptrace$setopts(0x4206, r24, 0x0, 0x0) tkill(r24, 0x17) syz_open_procfs(r24, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) pipe(&(0x7f0000000500)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r26, &(0x7f00000001c0), 0xfffffef3) r27 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) setsockopt$sock_cred(r26, 0x1, 0x11, &(0x7f00000006c0)={r27, r28}, 0xc) sendmsg$nl_xfrm(r25, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="900100001400000429bd7000fddbdf257f0000010000000000000000000000007f0000010000000000000000000000004e24ffc14e210101020080b000000000", @ANYRES32=0x0, @ANYRES32=r28, @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x4800}, 0x20044) r29 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r30 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r29, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r29, &(0x7f00000000c0)='threaded\x00', 0x100000198) sendfile(r29, r30, 0x0, 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r32 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r32) r33 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r33, 0x0, 0x0) r34 = getuid() getsockopt$sock_cred(r33, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r32, r34, r35) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) mount$fuse(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='fuse\x00', 0xd6beba02c67dfffb, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r30, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=r31, @ANYBLOB=',group_id=', @ANYRESDEC=r35, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030344b18e282f4f20dac089b88001d2c64656661756c745f7065726d697373696f6e732c626c6b73697a653d3078303030303030303030303030313030302c626c6b73697a653d3078303030303030303030303030303230302c64656661756c745f7065726d697373696f6e732c64656661756c745f7065726d697373696f6e732c6d61785f726561643d3078303030303030303030303030303030352c616c6c6f775f6f746865722c6d61785f726561643d30783030303030303030", @ANYRESDEC=r36, @ANYBLOB="2c61756469742c6673757569643d30353100637c02312d000339312d903266352d363364622d63343466666534b02c7569643c", @ANYRESDEC=r37, @ANYRESDEC, @ANYBLOB="2801"]) sendmmsg$unix(r0, &(0x7f0000003bc0)=[{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000001400)=[{&(0x7f0000000140)="4d1267d50b60b3e5b15b2a45972d72f208279b8e65609592b99f02d1db7f34809effe054ededad1e0daa628d0e7c0595ade2eb1b7244fbd8f014dec236453aad4e91b0d912c6f33357599d3af66394295dc0635956530c58b40f33bd1facfb3f21", 0x61}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="ea3cb0cfbc756f2453c7ed86c5fa6fdf9ec4a7191391fa6a0fa849a9e5adbe093b8f6cf896d5c2e0683ebc40a2f0caccf9decb42de4ca8b2faf098d407c21b1a58613e5afdc654dc82d184e486bd5f98c058fbd0a634d97eb01f829bc0742023aaccc2f57d9c3701ff15a9670d2753edfeb8e07b48aefc6ee7163f9eae0788a6e2ff0af5f58e7107a4f1b5642c47b5ee2507e283b893e691853deaf249e72872019e2b9fc36a0af76647b3f9299fe0ef261587078f917b58c8", 0xb9}, {&(0x7f0000001280)="4542fe824257df4a90e0893090b0c2a9d4816c4a9d6cda333085fbd647080c04bc43a82c95718f8110ea796cd6260a7c1a6ce5f0da206ff6c152d584f35bb0e22369efe73392f4e132083d333f359dbf67f63fdaf2486aa3ddee3bcb759f1b2e64ccae7a23860cd25c35a1a64e45aa5e2d9a176058c9aa471c1411cf772e6fbd3ae5ad76faefe895d745dda226893b3ea196fe738f4f4d0c396549d28fd4ec3d3f627b59fde100c999e1463eccaf97edb3625d916b34e7c97b103db89823c30374a9764abcfbcd7419e9c90a3576f0a2f29080c741ea78a147215a91b89f29b9207b13d759", 0xe5}, {&(0x7f0000001380)="7a04bf41fd77012c6787ab2769bf3c33bf595b049a50287b10a070657c6fdd626f459b807052f51a0ef948358884cf65cd25b92904546b466b8af9bfaa6828c96aac5aa3acab08a739e330dd3911efdccc0158ba3e330ec5f49cdab41df2278bec1f9dac9a5e3793f723522fae95eabcce83", 0x72}], 0x5, &(0x7f0000001500)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {r3, r7, r8}}}], 0x38, 0x4}, {&(0x7f0000001540)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000038c0)=[{&(0x7f00000015c0)="bba5bb64c5d7138f41ec95a297b7ee293476f0", 0x13}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000002600)="4999a0a47eaf9ea25779e436aa6549399e7f8b21c6443f49ed748439db", 0x1d}, {&(0x7f0000002640)="a8f0ce6bda2b20d2220d601906cd7da237e557bb18c73da13f723572186f97d6afbb7dab28365b192e2961e5718142188438f5587edaf30ff1733a92a15555b711e914270e74113dd43c5028032b3a2a1fa3197adeab82615f17dbe955f116c753d8d89ce51740c1b07882b48c7ade1d878f04eb3a07af2b2ee6fa30ceeb69437fc558c6d642cf4c3dbc199ac9de3bcb2739147a57127bb33180d36284f34876a0418ff248d8b2ab4b858f228ba3949faee6e8aa84df1ff4ed03ca753327dde9f896866af8364f79aa0f13772257fc2254d66ea41e38bf57f02a5228c898ccb8719eef035d0e7e60e43e0818d7acd963d2589fdbee6e593e9b41c27838c78bab70e4ec7af5c4ebc80b1c478769c19866aece12311ee8bc24b10d28d3f3ba841df8b1e9cf3477393ba0a773e08f2dc76998fe6cf78deeb93f4232be2bc5608045593d296b023fe6f67d36b72e3d7c7e81c872e2c6767350d17722c27f6fcb62b22975c0164d3bc15c56f66a779d81689d8e944b2dc6e50f3200c724b7d881c1d19a3d2e2eb57a84b19f0cdb07a9eb4471be6353f4eda41296f9859db9aa8dcf56038d7ace876f53e1c303cb28c0af1da80d42fa51f7cda90e850f95ae3768775df9a0214200736f44558c64950235383d9bebc84493af29432442bd19edb1efe71233b99d60b21a2fca9bbb0edc46b14748aa332ff1c2fac8b422aec1e5adcc8a64c7ad48379906c7c25ea3f1e3b8fa155e29e68dedd46744a989b100b037b30476eb56eebeefcb75e72cd5e64494d6eaefbd315aecbd5c1b56b1c97ba50c4b100338a3eba72b9011b9266868900f9a1ec5e55eefb04289d36a027093d723a0277197debdf1964572ded83cc84cec6e9a978131d9de8add00ce8c6882e6345818580c40746421ff3e5c61ac95381a9a45098f96ac08a88a7524d99e7d5cfea3555ad28a6268fee1e6d24aaea1e5e4b8eef91d07587a0ad0b3f89eed2119d7767181e5dfe068388e5a8608c322291685feecfe8c5b49af9e9e2a4fbd32806b79b802f4b19f8763fc67ff3edd87f7287c162027ae10afdc654bb09dfd400124bd5189d89d7b07a36e454d44443a647a4d7a714c723128578ef4cb8cd3d618c1a2f2ace593dfc43d4d1153bd00d357ad5a08dbe48f75277e46bc9f3a559d7f114d4889dec18e686b1d40595fc9a0287f6f1e68a213925a016a2b527b9fa0301cba0b03b15f54b39b0a94efb28ad954708a4ef583c8fca6adbaf78007ab2f82d10a664c8150665117c57da7426cf8b0ad9ef116c503ce621e6141701a8c72f6b960f38333fa99ebef9f08abdc08dbfadb806bc83d9801d5b9cf590995c91d6c4797e164ba3355943b6727a962158aa281740506cc13a5c5776a8e21abbf9ba3eae7203c1b2c41d6ce603daa0657661ec5dd371b56e89e4499f9f5ec9df78714c67f80a49af5367f02bd284f7cc5bef01fcdca93832a9449b1b2f354e2f27ca2dcd7471b928f72a4979be4802f22d50b50ff3ede742a278eee80725411d6ed8547946c3b9481f02741ad10585b4831e4305895f3bc0eb2516233d2630820ae4ef509d4e615eb4b2b60c82c89f56c83582a311835e93e4d281ae0b31da0b33a110774003a4b7286ec7223a22456edf0c459bbf9247ddb3d23ad321c2e71be1204fbbea129bab1aaf9f22f1a67d9821d8191d825d9e222aadb74c20a0b1b70e0ff9a02f103a6fb8a971b2bad31455d160adbe12e62969312df713c36b411e4fcbefb99cd12474178c7c5b6c7f0ce41f8b53d30f1afd3c735ea614385164983b365c11a370aa6b8519d2580cc409b3edc6ccdb4789dabf3704150b6b6c73c9ddf9566904eaf726392ccd70c39fc18041c9228dac445a8eed9214236c6333d61a341850801329014b18a8a5580b03198cd16025db593eaa530cc8c8d5dae559c4956a182e26d90381556c0a88016a84285299c707b20584713a2ba5493b95dcb8445fa1dddfec9c9038a752c34701e740be76b0f50e5cac19904322ec3dc79f36d0111a244d8e50c44a941ed8c7bf712e791731a27433d4c0bab631e81950779b33a3b9cdbd63836d546e508b2bc95f5c4508ae9f775cba3a1385213acb4dd74e0e714412eb0b3fce429a5eee378210995aa5decb0921515a396280626e17d4037b21631b324a96cb3248a69ef621f257d8fe52de374a2a88e0a6c7f8a6109b8ab2403ae1933d10188aca8775f18ddc740600a6c971bc318290a37662ee4bbb3a8067a4817e072eac5a8827fe0cc8ba380681fbc24581a2f584b8480421da7b9ad9495820150892124338ab5dcd974148c68236b1666972481c709b4fd630925e56100e38b0eb0cbebab3e9ed5c3db33d7d54438fc5228f057f10ae78046470cf9527cd84be467bae9dab243861e24abd89d5aa79501e6985da7dc1351959ca660dc9b47003d2f88786c7490a876028ad2dd6c53d1c515865ef0269926536fcf06ccc58a2343e7518f135bf43702a2cd3939a20e65ab8bf120915cc21d5437330d9169fe166a43c00f96c5426eff649ac1c98a3b0a9547544728e794740ad2ff241891d630896f2c3fa9361ab0cfbf1fc286063211afc6e3e0f9e8de2b70fdd9853bfad77ede5c3bdfeec0fe56fc25b469e6376cf7eaa8a7d426eb079629503f09418356c6cb116ccc7ecc51c0dd5b84267a490e20ad44f96275e9407c197653aaf3f9721b89c92af159d342b0156825b70e3bc52833fd8aed2ee104d212257f745cde466b8c66d97be2468a97b2df1423fbaf326c3689988776670ff1dcbb6e0179203d152539fcee1d4f5c2af9d821cffc4c17685984432a32c00849054287cfcdfb4a529a8e1910d31c5b0a45c87ab772dc1570ee058056c2421ed1b1f60fcf4bdbe6e64bb7cf9a617fe93e15671ec480ab904254b64f6c73b547d8757917d4fd65661243cc1c9a2c3199500a009650ae01894bfb2d116592bce2cf8d449f06d7c734e3c5abaa0d86e8cc574c7a9284e328ab6a94f300d108f4e7e0d33d5d677f18eb91a1565bcb5e90da69b64fceceee6e66cb69739f7639fd56b3ca9506a92a296241f2aecca60bec495859e0b6b4b45f918ddfa1f33529bf01276cc9102c325652a59b1dc2326faec2d15db6a5e79419029e86bbbf25ff6389a83f6b8ca9b97eb183f557aecb122b44e966f047d724e536a3ad4abbc3f8d14dc0331fbd82d0e0d825192570ef69d096cb25381a5d1406f79c7a8be60a1abb9da15151c1cc344b28f9d7a9ee5b0805c93df65ccead29f271e7cce315777774d07edabbc7fb60c8acce71dc2fbbe0035dbddbff4bf54151372c28c92a0dc1c658edbfda0663153925cd324dbc25c086f4e5725b7dd8a9e52de06eb7cc3c694805218f808723ede13f16ae540296974b62e6446eff26f2bb2281d8f69e83b2f305e53bb573e660c59ff03b96b349ad53ae2672ea588caf5d3b1108d68fc68eea18ba563366f2af8cde6fea1a81e2f62815fe4c2032f7639e4e3d4d42f2e81e7744ec219cc0e66beae0ceaff2883df151246603c39207f2c79f5fc7efba23b552a85d60b99b3bd19700bf6dd73c15973a82632859d6ccbe96090c22a3129ed06da2a9f0a4ad773b5a7184035406c851a5524f806675bd7c66b75e836f3064c218f7a6f8645d47cd66079721c8d233c6d39eca56fc8bc44777310552b507617ce94d630062cf18f18ba3d2ba41d9fe291dd09db63a91793f2aaa14d2b3a37f68df57a5dc822ac8b48fcb78983e512dbb52861a88ad4408cf7e2393cdfdc1764bde23d85f5c43fc8c58cd654df591cbb54c430fe5d20522e8ea109a1e4dfb450690223b6a11f02f54e44000bdb2e315ae5a426534e9b8491b5bf67263ebec8ad7dd08e93caa87b20f4f30f094a90d5179f9e0fb3bf06baf55d2b649414f69c13b4804eefc0a6cbc305409910d9496c510ffab023e176e4f9b6224df61600d65d49961ee2c38860922113ca42ae5d6824c933e0060958c41903ef8f73fc37a062bdb4d92bb0d0f2e3c2de9adb6313b429007025d97403b822c030ab4e1dd8cca051494d2e9147e5ca5209c4a2ac3a4713112b4739c1bbfe31ee9271e5da14cf4b9c7be21ef7806c6c4672381bdc00eac84311c4d02aa2f54bb2577975baeb5c8a28bd161d64fa8a4d17b4c9570fcb8a279a99cfed8ab52844ec385f52f770252910d3a02e9ec351a5c0eb743e7db72bccbfb759597e8ea991481c4afb789ee4d5eb37bd1e5bc0da62a5a71a4c6668183d53ac44d573cd1796d31d008e6322dbf447ede1cb1afd7cc74f4c3f2e0f4991614e96e76d854961c196c6611679d5a24b029b90136a4091edc79d20ffae343048eea97ae0e5f30eaa8714f8ae61dcdf4f9917f609d207cf82c710ca8e9c8006b57504151564d1402f6db8db19d7155f19538656217327b0d192dc3778c1df223058777bc2cc0e13df3ae2cbfed3d6175ded4bca4184a92fb3d906d2b7263699e9a0c163e886435832d7cc6a6f1ee24d1c47bd715b260f2fdbbc2bd985f2ee17c9c4056285d6214f01c02809f4b785d358bc70d9d61a7c4430ff1953f3709762c6f61aaf03d7b657545072289f68b5ada9b23a05117c1b19f29dff95cee09b7aaa0e5ce037e2ac4dc244eee3fa288dccd62f81224aa9a395dd23b971dfd77fee20c888dc4eeb7d1bfb6858fe13fdb399fa73725d888c983eb005a6c23c44bb3087ff28eedebeeed2479d2eb36fae66d1ae196d4d45896113f39d861e333f36e47edd98cba5008cfd2cbe3ba4ef853893cb45b3e3d5bc30a4556006c9a45333765f0403aa3798682166f3e0d25d89a83c6bc6675a4f5b2ca044f2f5257a4c4bfae081cd51c3aa58c233a3687adeeec699579e89ed24b979271b117297dd82c31b4d8c6d96e55eee21f01c5779e76ebf8e79130133f3ddcbfb911b84cab62efe98f483f3aa9b8218be32c370ff3e083fd2ff32e83996843412add6888df490537de0cb771a3fc46166cc5a076550aa3d259357147a55327cf955771e45f3b5b2a5677fff7ead0fc1e87215731c79500ca8ff0468a77b123d22ece6dc877bcb297059a1cccbcc07263976cc50924acb39812bcfbc374a9f894187fea77b29d7c6a4254a6e42b1029107e7109e0481661b3b3c5ccf63d6927d543c78ed59b4391699e2522d21791f2df23b1bc11d4389f58e78fa942704883a45e8f424e08081b9e11b154158403259c72759eb9397472b8b83f887d723cb69db99446df7075ef58c0e5ba39f41f6099884d3ec8c6ee2d1ec6ed3e29f0a1d1fbfc4dc43c04bc680ffd6e09ed3f001e1ab2683e783ae8c365c86404e453f34a1cc9739a6282564a22983c0a6d0bfe9ec76fa6a30f79ce6ed6fc5ae3cc2303ef43d12f8239d683ec206f9a8c9aa4086818eb98d8102fd89990b51d849c599194402d78b79768d00b2c3af19a36c8f217981735f1f6bf02178c33293b6ee37d71118c776522f72e645d39f78bff429e6ed5b9676e291a3a7a4acd3b66cb8fc64a87e3ba0926dec01443bf3b5391e4f43be78bc9567015767c3111d54afa5ae015dde07d1ee0d620eba8d7d91d972e5f36a81d317b7848ee763580a885296d1b1564d54ad782ed2de2b9a592cc42cd7b0c89689c4f95d8c4fe2b0c1c24f894b729a5f088bad90df925930e0627e1a27623e86a3a5aea159e402fcb64e4ade2f1ca2269e2bb951cfea8716ee539201ef87f6e5700fa47516fc0e09b80dadcb8a390107886cf21e8a6ff23afc333522212e60e4496a720afc27bd3b2a0adccd781c72129a4e48472", 0x1000}, {&(0x7f0000003640)="d8f5582e547a1d776d6588aa78eccd3a1f6975349e0c3441757fbed140c43af599ea9bde6b2a94de", 0x28}, {&(0x7f0000003680)="bb2d9b00bd93aa3f3053696e042d2a4bcd657564d0c2cc32509b8be4d1a93bebd0bbde8ba43405c6ca4208c66ab5f991ce2cc70e82cb2ea206bbcd43ad49a586428c8ab8fd65d39d924026f34e2708a82d15c559b98a268db13a972b94d5df2b20984ee1967e72880aabf4505050f772ead86a2e9c512eee3b8a87974d57ac9a8e11ad510d22b8499829261b8178ad8862f3303d52e1207969b1078e3c98079cf4098fb761b1f662ac5dd59638029ee06bbc41c781c656b9cffc193d195db64e961016c4c510edec24f3f40de25b09d3abdd18d17942bb8dedccf59b7a8a671c1f6d36848a8ddcdaac219f97e6ea", 0xee}, {&(0x7f0000003780)="01c30e667629d680323c", 0xa}, {&(0x7f00000037c0)="198f389fae9b36507db7bfe25a6d650d5867c43e19bc6f571f44e338bb81599c063a7aa5fe051aee46688be22fcc124a60d254a0c60ac595ce3c8ebd5aa1de9fa7f051d0435441ac079c85842dded024afc87e71f1e7f1f5f0d2df31aefcadb59531c2678f0f27f4f0f21c77841f0e4edf050ae0ac92a0d1d1036dffe7dcdc19a7678761559b3f729b29481b9f6477cb758c71affd5629e6404f77f760ce38b2f325d1516966bdfa6649e784c66c6387708a8922ec485df37d382f28695effd55233b82fbb6dd49dea4e4e8726be2da2178f5c9035a9d3cc38cf8f9b17dc781db6f3e94a1e489ddd", 0xe8}], 0x8, &(0x7f0000003c40)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r9, @ANYRES32=r10, @ANYRES32=r11, @ANYBLOB="09000000ff6b3cdaa412ecbd94cf76f9d8a94f37ea420000010000090f4da02ddeff97696ee5dfa7fc119d67327bcdd6b9574ead8fce752c8ebb4a08ba1c11d94d7cb70edecd16893041449c8e5b10f007d1f9", @ANYRES32=r13, @ANYRES32=r0, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r16, @ANYRES32=r17, @ANYRES32=r18, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r1, @ANYRES32=r21, @ANYRES32=r22, @ANYRES32=r23, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r24, @ANYRES32=r28, @ANYRES32=r35, @ANYBLOB='\x00\x00\x00\x00'], 0xb0, 0x440588c1}], 0x2, 0x800) r38 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r38, 0x8912, 0x400200) prctl$PR_SET_SECUREBITS(0x1c, 0x21) open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) 18:41:06 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r2, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(0xffffffffffffffff, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x810}, 0xc, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="cc000000", @ANYRES16=r5, @ANYBLOB="040028bd7000fbdbdf250100000008000600730a00000c000300080007004e2100001400020008000b002dde000008000500030000005c00020100000000ac1414bb000000000000000000000000080007000000000008000d000100000008000500000000800800040009000000080002004e20000014000100e000000100000000000000000000000008000600060000002400020008000400750200000800ee00020000000800030001000000080f39b8e71c000900bcfb000008000500020000000800050000000000"], 0xcc}, 0x1, 0x0, 0x0, 0x40080}, 0x40000) sendto$inet6(r3, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r3, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r2, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 18:41:06 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat6\x00') r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fallocate(r1, 0x8, 0x0, 0x8000) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000080)={0xe, 0x1, 0x1c, 0x1c, 0xbc, "036ae66781712751c99185dc1439bd2cea7889468dd228087e08c9dabc5891511db9f32b12565895483a5d4ab30b14ee62ff25eb4fcb10e9478fb30035d83ad617c79019991f028d93b6451014c630f7a4c0348c5aaec85b693804176826586ff0043fb6db74ba7032f58f0c2e832e5ba0c5dbe01f4e8ec7248dd26d2df7ded8dc1e02be3ea339e102f0c7e586064eeace77eba256982479b199af35cc51dbd8abdac0e8bd0c719b44ec9f7f72a30f92da16b6e70c813c639ba90c01"}, 0xc8) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) 18:41:06 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB="142000000000fdff00"/20], 0x14}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000324000/0x1000)=nil, &(0x7f000069e000/0x1000)=nil, &(0x7f000050b000/0x4000)=nil, &(0x7f0000355000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000940000/0x4000)=nil, &(0x7f000028c000/0x3000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000974000/0x1000)=nil, &(0x7f0000392000/0x2000)=nil, &(0x7f0000376000/0x4000)=nil, &(0x7f0000000340)="7f6a26970a4ab3b3df3086e5faec3ec54e8f720ce88473ca93d6ea29a72559ac5b976adaa57b4438d99cc1bb2dcca790e990f7e112d934355d49eb1e05e306fb54a0d100b7967a97e47c3fbe111c05f7511dcf903b0d0d15bc1fe68afcab4c6f9f59327894eda6e7a7387bda946b0531e531913d64e359198528a3021ba2b02c79d1a521b7a8229a41b4c265bd427e4160", 0x91, r4}, 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x80082102, &(0x7f0000000140)=r5) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000280)={r5, 0x8, 0xfffffff7}) r6 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) setrlimit(0x8, &(0x7f00000000c0)={0x34d, 0x3}) r7 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x10000, 0x0) ioctl$BLKREPORTZONE(r7, 0xc0101282, &(0x7f0000000140)={0x800, 0x4, 0x0, [{0x0, 0x5, 0xcf03, 0x33, 0x80, 0x7, 0x19}, {0x8, 0x5, 0x3b1, 0x3, 0x4, 0x4, 0x81}, {0x3, 0x1ff, 0x5, 0x20, 0xad, 0x4, 0x5}, {0x50d, 0x1, 0x3, 0x0, 0x8, 0x9}]}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r6, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') creat(0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000700)='ac\xbaeate\x00>\x95\xf4AJ\xe8\xef\xcb\xebc\"\xa3&K\r\xf8\x10\x81Y\xbe-\x92\x931\xcb{\xf9\x9f\xa3Ro9r\x99s\x95N\xe6\xa6\xcf1\x8a\x8cT\x97:3\x8c(a\xb5\x8f\xed\x13T@\x17\x1b6\xda\xa8\xa2\x9c \xc8\x1cvE\xb1T\xd2\x9a]\x9c\x9d\x13\a\xa2\x9a\xb0K\xd2d\x1eg\x8e\xc6\xc0\x94\x0e\xb0l\x95*\x82\xbfHb\x1c\x83\xc3\x85`\xdc\x9a\xffS\xcf8\x92r\xcb\\\x06kG\\\xd1\xab\xd8\xeb\x8f\x92\x93\xac\xb1\x98\xc7\xd5:K.\xd50c\xbf\x04\x00M\xc2\x8f\x15%#SW5\x8b\xd3vF\xd8w\xf5\x02\r\xb5\xedLc\x89\x97\x1a\xa9\x05\xb1<\xf8\x95wUd\xd9\x1a\x00\xcd\x92\xa1\xac\x15tTZl.\xcc\xb8!l\v\xb6\xe5;\xd1\x9a\xd6\x8a\x7f\'\x9c\xb5$\xc1T\xa1\xec\xec\x15{\xc5\xc0H\xd7\x03\xbd\x93\xad\x15\xb3<\b,\x12\xfb\x81\x06t\xab\xab\x85\xdc\xf7\x15>.c\xf2\x7f\x02\xbc\x1e0\x7fX\xc1F|h\xaf\xde\x11\xac^\"\xc6\xf3^n?*<\x1b\xcb\nxS4-\x94\x9eF#\x18=\x15\x9d\xbfl\x1d\xfe\x99\xeb\x8c&!\xc9\x95z\xa1\xf3\x1e\x80&{') 18:41:06 executing program 5: ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) getuid() fstat(0xffffffffffffffff, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c6a0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={r1, @multicast2, @local}, 0xc) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[], 0x80000239) recvfrom(r4, &(0x7f0000000240)=""/184, 0xfffffe4c, 0x10100, 0x0, 0xfffffffffffffcff) sendfile(r2, r2, &(0x7f0000000180)=0x74000000, 0x5) open$dir(&(0x7f0000000200)='./file0\x00', 0x0, 0x63) 18:41:06 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sync() r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB="142000000000fdff00"/20], 0x14}}, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000400)={&(0x7f0000324000/0x1000)=nil, &(0x7f000069e000/0x1000)=nil, &(0x7f000050b000/0x4000)=nil, &(0x7f0000355000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000940000/0x4000)=nil, &(0x7f000028c000/0x3000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000974000/0x1000)=nil, &(0x7f0000392000/0x2000)=nil, &(0x7f0000376000/0x4000)=nil, &(0x7f0000000340)="7f6a26970a4ab3b3df3086e5faec3ec54e8f720ce88473ca93d6ea29a72559ac5b976adaa57b4438d99cc1bb2dcca790e990f7e112d934355d49eb1e05e306fb54a0d100b7967a97e47c3fbe111c05f7511dcf903b0d0d15bc1fe68afcab4c6f9f59327894eda6e7a7387bda946b0531e531913d64e359198528a3021ba2b02c79d1a521b7a8229a41b4c265bd427e4160", 0x91, r4}, 0x68) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r3, 0xc0502100, &(0x7f00000002c0)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x80082102, &(0x7f0000000140)=r5) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f0000000280)={r5, 0x8, 0xfffffff7}) r6 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) setrlimit(0x8, &(0x7f00000000c0)={0x34d, 0x3}) r7 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x10000, 0x0) ioctl$BLKREPORTZONE(r7, 0xc0101282, &(0x7f0000000140)={0x800, 0x4, 0x0, [{0x0, 0x5, 0xcf03, 0x33, 0x80, 0x7, 0x19}, {0x8, 0x5, 0x3b1, 0x3, 0x4, 0x4, 0x81}, {0x3, 0x1ff, 0x5, 0x20, 0xad, 0x4, 0x5}, {0x50d, 0x1, 0x3, 0x0, 0x8, 0x9}]}) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r6, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs\x00') creat(0x0, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000700)='ac\xbaeate\x00>\x95\xf4AJ\xe8\xef\xcb\xebc\"\xa3&K\r\xf8\x10\x81Y\xbe-\x92\x931\xcb{\xf9\x9f\xa3Ro9r\x99s\x95N\xe6\xa6\xcf1\x8a\x8cT\x97:3\x8c(a\xb5\x8f\xed\x13T@\x17\x1b6\xda\xa8\xa2\x9c \xc8\x1cvE\xb1T\xd2\x9a]\x9c\x9d\x13\a\xa2\x9a\xb0K\xd2d\x1eg\x8e\xc6\xc0\x94\x0e\xb0l\x95*\x82\xbfHb\x1c\x83\xc3\x85`\xdc\x9a\xffS\xcf8\x92r\xcb\\\x06kG\\\xd1\xab\xd8\xeb\x8f\x92\x93\xac\xb1\x98\xc7\xd5:K.\xd50c\xbf\x04\x00M\xc2\x8f\x15%#SW5\x8b\xd3vF\xd8w\xf5\x02\r\xb5\xedLc\x89\x97\x1a\xa9\x05\xb1<\xf8\x95wUd\xd9\x1a\x00\xcd\x92\xa1\xac\x15tTZl.\xcc\xb8!l\v\xb6\xe5;\xd1\x9a\xd6\x8a\x7f\'\x9c\xb5$\xc1T\xa1\xec\xec\x15{\xc5\xc0H\xd7\x03\xbd\x93\xad\x15\xb3<\b,\x12\xfb\x81\x06t\xab\xab\x85\xdc\xf7\x15>.c\xf2\x7f\x02\xbc\x1e0\x7fX\xc1F|h\xaf\xde\x11\xac^\"\xc6\xf3^n?*<\x1b\xcb\nxS4-\x94\x9eF#\x18=\x15\x9d\xbfl\x1d\xfe\x99\xeb\x8c&!\xc9\x95z\xa1\xf3\x1e\x80&{') 18:41:07 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000005c80)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r8, &(0x7f0000000080)=ANY=[], 0xfffffef6) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000740)={0x0, 0x0}) pipe(&(0x7f0000000500)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r11, &(0x7f00000001c0), 0xfffffef3) r12 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) setsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000006c0)={r12, r13}, 0xc) sendmsg$nl_xfrm(r10, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="900100001400000429bd7000fddbdf257f0000010000000000000000000000007f0000010000000000000000000000004e24ffc14e210101020080b000000000", @ANYRES32=0x0, @ANYRES32=r13, @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x4800}, 0x20044) sendmsg$nl_generic(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000001080)={0x408, 0x16, 0xfffffffffffffffd, 0x0, 0x0, {}, [@nested={0x94, 0x27, [@typed={0x8, 0x53, @uid=r7}, @typed={0x8, 0x71, @pid=r9}, @generic="c2a404ec94058e16659cc1288463c83366e1f555fa9292f03df8041a48e50661fc1801f427563d240f85cdd6175023c11adf71232e2e10ec16a553a77f031408979f24a9f949e362a039811c6abcb8673423c5e37dc42201befadcc77dbb25af5ac446405d3cd25a80528cd3d9bd848dad9ba5e2ee", @typed={0x8, 0x3d, @u32=0x68f8}]}, @generic="4937d0c851d681cf4b38ff872334fe39ce63037641fb30177d6c9fd270e5d5e82890f414a56dea16c62a23f034bd83dff685cd9895a5325c83c47c6eeae89a2fe6f6958bb5efaa507d62362a8566129b0a3d7008c1078e5afca3dd2252cb42cf991971307131d21331e46898f85d5898b7daa34dc9b2f9f18eec0c5910f495a7938f413c41943e761fa2f95ce582dda976aaf886516881ce5047ef6306f04c556d1cc1676d0fe4c60e8e7060a1e549bdec7318942a2151aef51ad1791f4bd876595f069c0159a54878f0b502e99c100d043fe3bc97ac63b523228a4184801e2f46a18781", @nested={0x1e8, 0x1, [@generic="1d0123cd6b21d1c81a86f0d6d0ee0cb7a932971c81a4842336b31080659d508432c54dcd551da3f05a7e93e740ed22b79ff3aa25ea4836c1fb3b38a0016304b0a1e0d12362cb795792eb47e3877cc1b3521530c3adebfa5add3297e1bcc6f0a7a09ed4b4db918e4f71d73daba6851a76a818072cc7baece90b19f0cbc384546e75141bd97e3e4bda9c19b4cd93b6688ab9e0d16152c98dac46951fcdb57155786f82b4927301f785d1a97f14cc0348f383111e3a38fa42808cfa690d54e1392e1a5d0847873bab8fa76e31322875aa217040f17f0c8f000e59c05bdad85ccf6c9d9c4b", @generic="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"]}, @typed={0x8, 0x55, @fd}, @generic="f8764f8969d2747c654ef409717d4ef78827afbe3cf32f244d51d6631401825fc95b84eefaa6aaa1d2dd6e0bca2b3fd333dd7a59b4ce1564d20250be3d96973352a647bbdaa93b829807b89cb27346b8e7f012f29da2a4b5e437c47de4288beaf289651699a8ba029230f0edfbe5bb556d824617a8c47b3a282a344a0eba85e18e1a7f86b6f9197b78"]}, 0x408}}, 0x0) r14 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r14, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r15 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r15, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) fstat(r15, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r17 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r17) r18 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x400, 0x40) mkdirat(r18, 0x0, 0x0) r19 = getuid() getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r17, r19, r20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000440)=0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r23, 0x1, 0x11, 0x0, &(0x7f0000cab000)) keyctl$chown(0x4, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='fuse\x00', 0xd6beba02c67dfffb, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=r16, @ANYBLOB="0200000000000000643d", @ANYRESDEC=r20, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030344b18e282f4f20dac089b88001d2c64656661756c745f7065726d697373696f6e732c626c6b73697a653d3078303030303030303030303030313030302c626c6b73697a653d3078303030303030303030303030303230302c64656661756c745f7065726d697373696f6e732c64656661756c745f7065726d697373696f6e732c6d61785f726561643d3078303030303030303030303030303030352c616c6c6f775f6f746865722c6d61785f726561643d30783030303030303030", @ANYRESDEC=r21, @ANYBLOB="2c61756469742c6673757569643d30353100637c02312d000339312d903266352d363364622d63343466666534b02c7569643c", @ANYRESDEC=r22, @ANYRESDEC, @ANYBLOB="2801"]) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x0) 18:41:07 executing program 2: r0 = socket$inet6(0x10, 0x80000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)="5500000018007f7000fe01b2a4a280930a600000fca84302910000000a00090223000c00030000001b000500fc637400e34f040abc7d1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136e", 0x55}], 0x1}, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000040)='y\x00', 0x2, 0x2) ptrace$cont(0x7, 0x0, 0xe000000000000000, 0x6) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8104000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r3, 0x300, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4001}, 0x4000) sendmmsg(r1, &(0x7f0000000180), 0x400000000000238, 0x0) [ 467.731727] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. [ 467.774526] IPv6: NLM_F_CREATE should be specified when creating new route [ 467.838589] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. 18:41:07 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@dev, @in6=@dev, 0x3, 0xfffe, 0x0, 0x0, 0xa, 0x0, 0x10}, {0x4}, {0x4, 0x2, 0x0, 0x4}, 0x0, 0x6e6bb0, 0x0, 0x1}, {{@in=@local, 0x0, 0x32}, 0x0, @in=@dev, 0x0, 0x0, 0x0, 0x5, 0x3, 0x20}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x11) 18:41:07 executing program 3: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socket(0x11, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000640)={{0xa, 0x0, 0x7, @loopback, 0x8}, {0xa, 0x4e21, 0x0, @remote, 0x3}, 0x0, [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x5c) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x400) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@local}, &(0x7f0000000300)=0x14) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r4 = socket$netlink(0x10, 0x3, 0xc) splice(r3, 0x0, r4, 0x0, 0x422000a7b, 0x0) ioctl$void(r4, 0x5451) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @dev, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x1d2, 0x0) mmap$perf(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x4, 0x40010, r1, 0x4) setxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f0000000400)=@md5={0x1, "d8f1006d625a79f600"}, 0x11, 0x2) bind$inet(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r6 = open(0x0, 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r6, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) r10 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@local, @in6=@ipv4={[], [], @initdev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000640)=0xe8) setsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000006c0)={r10, r11}, 0xc) sendmsg$nl_xfrm(r8, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000b00)=ANY=[@ANYBLOB="900100001400000429bd7000fddbdf257f0000010000000000000000000000007f0000010000000000000000000000004e24ffc14e210101020080b000000000", @ANYRES32=0x0, @ANYRES32=r11, @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x4800}, 0x20044) r12 = getegid() write$FUSE_ENTRY(r7, &(0x7f0000000440)={0x90, 0xffffffffffffffda, 0x5, {0x2, 0x0, 0x7, 0x0, 0x7, 0xe15, {0x3, 0x2, 0x8, 0x4, 0x9, 0x401, 0x2, 0x1, 0x6, 0x7, 0x7ff, r11, r12, 0xff, 0x6}}}, 0x90) 18:41:07 executing program 2: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000c40)='/selinux/enforce\x00', 0x41a02, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000010c0)={0x4, &(0x7f0000001080)=[{}, {}, {}, {}]}) symlink(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='./bus\x00') r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) removexattr(&(0x7f0000001140)='./bus\x00', &(0x7f0000001180)=@known='user.syz\x00') fchdir(r1) r2 = creat(&(0x7f0000000240)='./bus\x00', 0x421f4be836df5414) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) r6 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) write(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r6, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) sendfile(r5, r7, &(0x7f0000001100)=0x1, 0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(r4, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x8, 0x10, 0xffffffffffffffff, 0x4293f000) r8 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$smack_xattr_label(0xffffffffffffffff, &(0x7f00000011c0)='security.SMACK64EXEC\x00', &(0x7f0000001200)={'['}, 0x2, 0x3) sendmsg$nl_generic(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) sendmmsg(r4, &(0x7f0000000f80)=[{{&(0x7f0000000100)=@ax25={{0x3, @null, 0x3}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000300)="259a60b08db9919f2a2566b57104ef7a7de2e59a6447fe788f3c6efd01ce7e6bd1eaf8d49d522b57eb711277fc15d11fa9dea6baa7a0441b09ea6dbb2d8d60e9ff6edff37a08f51a921894148c0a076dd1", 0x51}, {&(0x7f00000003c0)="673c2e4be6c44f5cf6000df3f2f2249b99f2a388e3eb271b7e41d77d7a7d317627944e794f38382a6ea62a0be581925f74d84f9f24707711b270ad4ec808f7cae7e752d7a2daecbeab0fcfd4d3", 0x4d}, {&(0x7f0000000280)="127c2c89566ef4a9ea82aa45bd36f3317a4a858548d314dc924b25f5da64f183df", 0x21}], 0x3}}, {{&(0x7f0000000480)=@pppol2tp={0x18, 0x1, {0x0, r8, {0x2, 0x4e20, @multicast1}, 0x0, 0x0, 0x0, 0x1}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)="214b50b27bcb810553c16eed69728154b5d925b07597aa7170f4a0b8ceb8ba197dd96d602e0707829559e2c981436a454e2dcdb892396927c83255171dc234b6ad2b7ea695705890dee8613665ff5aa06f3c72eaeeafe8a4957a484ce2601647be28e44e7c4629f522d21735c5572b79cb26a9c4085efc3c9f4ab0ac83fd7d86141cce58aa7939f4e336d951cc46ab85919f3fe70c87684e86c8c057ab10e4b1eb8bb0e18cb16582a375372518e581bf23852acf8080deb7b6a1b52987c463565d9cfd6cc70368682c361e157bfe1a13d1684544ed0e7991c7295db2a1b116a81f741164407a387a", 0xe8}], 0x1, &(0x7f0000000640)=[{0x10, 0x10b, 0x9}], 0x10}}, {{&(0x7f0000000680)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000700)="f153f467d695641c90", 0x9}, {&(0x7f0000000740)="020e8952c286252496450bd0", 0xc}, {&(0x7f0000000780)="6c409a89d097cf91a9f6a1d1be7bf576e1916174fa1ab2ba7a3fdfa19d785694b2bc5526621dde0cf3598bd1ea5facec661c882ce7449998fe33d99e31e07dfae83b588c93329e095d86c4b43d016de7ef475fd20672ec3bdc09341af31b95e85531b9873ff48410204ea43a8ca996a89588cb87d2962604a4ef1c35910411f6188b538a930f87207dc1442d80daba4ad34f5a04096eb7db912d4067eaefa3b90d21208672d9f394e5d92282e9d3a7ecd2e86ead20fe09cad1c594518d7745e70df9a237d536b2347fc8812021200a813fe9bd233d436d3bed6c7d8e642632ebfe40989e3b8df391b8087c873a0e5d", 0xef}, {&(0x7f0000000880)="0dd13aef20bb2075ea7bcf136b251428d32f5fe880b5a14b6e4d3fea0f566f4be4f7e24148063d06c6946c4f2f4d4c252ba943e01b2caf80f445907a7204ed89084ed8c94c03878294a8e315864f9710a01b15098f", 0x55}, {&(0x7f0000000900)="fe5ba384a2ebe852addae0480cc4bad31d6f25aef60e9fbd001aeb844c599c0b113b9d887577b1d67524cd8d2152c9b3870d6255dcebc0b24bff3d7fc1a5ab3a6075c56fed722d7d8aae2a024cf90b6c702dd216550297b5b0704cc7969c2a0d74695c0dc2bbeed2784bff3dff9c59ee371ebf891d589956e5", 0x79}], 0x5, &(0x7f0000000a00)=[{0x30, 0x10a, 0x1, "39d93f4ebc67d5f21b8b50e96ea7e9cad9eaf9a1d529cf1e1d7a1ee211079b"}, {0x78, 0x84, 0x6, "38885b3ef0b013ed981a7128988c1e28e87853e3fc4a893a9027ee433050c6fa8f59e7de07146c0810fcfba001b5596b7e81ff0f30654c98589a8f9f68083beeb0f5a6deb1051bef89a6123f2cbeb4da1ce6b138c0429251a699f3de9b2fb4808f"}], 0xa8}}, {{&(0x7f0000000ac0)=@llc={0x1a, 0x10e, 0x40, 0x7, 0xb4, 0x4, @remote}, 0x80, &(0x7f0000000f00)=[{&(0x7f0000000b40)="f31c273406fcd741ab9a15ab5584726d0f41420848df3244d717bfd885d89256426ad6ae860a1ee0c90ca980cf20ae2f40fd444af687b7e3380273a55e286784f1f517eca85ab740834e20ebfd29c3c75531b3e064ddb7835a39bfc73fb1cfd25767c6aa8c64d35d448753b35fb9d1c328f2bc1a33ef020f8c04604c5de108d2b4c0a88a319d98f350f3f7f783bb722ee6dd82fb5c463b6f32625de4bc3a06cb29e45783dcc7fc24f565d08e7baf7b07e98853", 0xb3}, {&(0x7f0000000c00)="393e0e3da3c6e90de525411c638d31f6d61c92fac0436b372fb43c751671fd5be00160e7de2ac598b6c4a3e557bb25d5f8dc5e", 0x33}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)="b94865e35a117bbfbfb9b617bc81f0112c1a6871fecbab75db4fcaef478cc13d2926f809b13c55d5a18eaf219740fd6887f35fd953a963f43cd4c06239d7e07c16f82e52295c60ea66ed8ec67d9d3f465d254e9d024b11723b30919e7fb69ac5eff969a6ee62cc284562d617d3730a8b18a441f1652c641b364400e4f927b5763fc0ca9444353b8ed5a93d92bf238d8be7192b8971caa43bcaa6282f6dc0c63e15956faf7b037d9cd6f3ed4ce52ea17bfb4c3f76d9e0487b708a0a85da228a7f777a481d31", 0xc5}, {&(0x7f0000000d80)="63f9e7805bdf651e23f0b4623e4e6708620e2c5a1ee4cc1eedc0ab2d7ab34b54352eb15bf9ccc6761f654f63af8b6e84788d7f0fc6a3197bb20f2d1fe7e21318292d244b6059d6bccccdb56ef3560c1bc0751321953e80ff42916700ca985a4adde48bb89f3d329fef2e42e793574e94015f428a3e7ef13629ca86b17fed9d418f6b8840", 0x84}, {&(0x7f0000000e40)="198b8a075ad505d9d29a40a34922227a2a6082fdee9f344745107bf8291a2c654db90c219daceb390ed4e077816d58e5789b5ae7493a455ea8f24e04d869d2ba0bb9a997781a4e531c58e253be62dfd2bccbe45e7680f9818773cc1ace8e95284b300bad5c58d6bbbd202414d9490ef269d02dff20dbb797cbd6aa49d1c58bf25dd7de40f3aa959688c8eb4d9be015b0284715adce952e517695676f78b700ed9fd3ad69365e17", 0xa7}], 0x6}}], 0x4, 0x4000) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 18:41:07 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'system.', 'posix_acl_accesscpuset[\x00'}, &(0x7f00000000c0)='te\x0f\xc1\x9b!', 0x6, 0x3) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)='tmpfs\x00', 0x2400699, 0x0) statfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)=""/210) 18:41:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600010400000000000000000a0000001800000014003661fe880000000000207c00000000000000"], 0x2c}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x4016, 0xfffffffffffffffd, 0x0, 0x25dfdbfd}, 0x14}}, 0x0) r2 = accept(r1, 0x0, &(0x7f00000000c0)) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1a8, r4, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'lo\x00'}}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_BEARER={0x50, 0x1, [@TIPC_NLA_BEARER_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xbc4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfd93}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}]}, @TIPC_NLA_LINK={0xdc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf50}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x77}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x78d2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fffffff}]}]}, 0x1a8}}, 0x4) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@mcast1, 0x8, 0x1, 0xd3d3f8c5b01f6ee4, 0x2, 0x400, 0x8}, 0x20) 18:41:07 executing program 0: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x10000012d) creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0x100, 0x0, 0x25dfdbfe}, 0x14}}, 0x0) sendfile(r5, r4, 0x0, 0x6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000180)="911e00396fd97e5eca4be553e097fe8abc864ae73adbce54e0f6de6b77a29e31504b175ffe87b19a4456ec7a5c82def3", 0x30, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r6, &(0x7f0000000040), 0x8000fffffffe) writev(r1, &(0x7f0000000680), 0x0) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000001c0), 0xfffffef3) r9 = getpid() rt_tgsigqueueinfo(r9, r9, 0x4000000000014, &(0x7f00000000c0)) ptrace(0x10, r9) ptrace$getregs(0x2, r9, 0x0, 0x0) 18:41:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e25, @local}, 0x10) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)=0x10) 18:41:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x10000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$netlink(0x10, 0x3, 0x9) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000), 0x10) r3 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000080)="00fb7e37b685e90c", 0x8}], 0x1) syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) [ 468.316885] SELinux: policydb magic number 0x377efb00 does not match expected magic number 0xf97cff8c 18:41:08 executing program 1: socket$inet6(0xa, 0x0, 0x81) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) dup3(r1, r0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000001c0)) 18:41:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r1 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x60) fallocate(r2, 0x0, 0x0, 0x10000) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x44bcc3, 0x0) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x101) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x0, 0x3e, 0x7a, 0x6}, {0x7, 0xe3, 0xd, 0x7}]}, 0x10) [ 468.376556] SELinux: policydb magic number 0x377efb00 does not match expected magic number 0xf97cff8c 18:41:08 executing program 2: r0 = socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$packet(0x11, 0xa, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x20000001) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) geteuid() request_key(&(0x7f0000000080)='id_legacy\x00', 0x0, &(0x7f00000001c0)='\x00', 0xfffffffffffffffb) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r5 = dup(r4) write$P9_RREMOVE(r5, &(0x7f0000000200)={0x7}, 0x7) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000180)='./file0\x00', 0x28) getsockopt$inet_mreqn(r6, 0x0, 0x0, &(0x7f0000000080)={@broadcast, @dev}, &(0x7f00000000c0)=0xc) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x48000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="219b15b6", @ANYRES16=r7, @ANYBLOB="01002dbd7000fddbdf250100000008000a004e22000008000600000001ff"], 0x24}, 0x1, 0x0, 0x0, 0x49091}, 0x4000) readlinkat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)=""/177, 0xb1) mkdir(0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x115240, 0x80) r8 = open$dir(&(0x7f0000001280)='./file0\x00', 0x105000, 0x0) openat(r8, &(0x7f0000000000)='./file0\x00', 0x2042, 0x0) io_setup(0x9, &(0x7f0000000440)) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000031c0)=""/4096) 18:41:08 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x3f, 0x12) getpgid(0x0) write$FUSE_LK(r1, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@remote, 0x9, 0x0, 0x0, 0x8}, 0x0) socket(0xa, 0x800, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x4000, 0x0) fadvise64(r2, 0x0, 0x200, 0x7) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r6 = open(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f00000008c0)=ANY=[@ANYBLOB="cc409948dbe75120e7c0c9a652c357177effff00000000c10a8f3a6980710203eec48efbd7ffb0755b8f95b76ba95f284179f985740fdceff20dea464666e0648e9ae02514690636d083b161c24e68fc8a9b91", @ANYBLOB="2036c7ae852840b72e41020dcbf7545660f1680041636526ec9ee86edb16558064d1083fb034ea1c8286def836203c549c4a9840dd61bb952ea542c67806cea9f6c644cb51dd9be3900219f8f4f4a1da05807c12d8b8480c15dd9d9836f275dbb85973f9fca39f5d5133f5b50028cf2b7c1fe63948c442059526e333a06b12876c7be49361c7a81f92ad51c723b764f684a8ceedeaacf7015fef7b6c7c95c035f26a509c2cb6d47a270ca4d994da6cd594dac5850a85a44ff58a54444c85c1c7f8e0659863fcf7f4049e5bb4194be6626c155848ad3f80f7c3a8689ddda9a31100"/237], 0x2}}, 0x1) sendmsg$NBD_CMD_RECONFIGURE(r3, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000500)=ANY=[@ANYBLOB="34f13695bbee689d6c35ecb9a458b6f7e90e09daaf8beedcbd8f5f0ff7af5454c7e7d99b2546317d8c02622da9530b7106386bd6e75b2c4dc0705d5bbdddb9c6c153952f7ec32ea6d9996bb5f3657d4de15c887739c8342507ab28131f516620d5e5a1fff2fbf168c529d9dc8bdd7837fc44985bceb8e5a71c9f3747127cc1de3714fb3fd259fe18ff8418343d9348ab32db3b8e577f55cf8016e3ddc2902f3574385702b1465067af41d47273228b1656b10f53e6afe5f0ca0e45039fceaf075bcd6e495192499313cf58eedd", @ANYRES16=0x0, @ANYBLOB="040025bd7000fddbdf25e05c9e76"], 0x3}}, 0x4000413) write$cgroup_type(r5, &(0x7f0000000340)='threaded\x00', 0xffffffc5) r7 = socket$nl_route(0x10, 0x3, 0x0) splice(0xffffffffffffffff, 0x0, r7, 0x0, 0x8000, 0x0) fchmod(0xffffffffffffffff, 0x88) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r5, 0x660c) r8 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r8, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r8, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 18:41:08 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x20) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) dup(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 18:41:08 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000080)={0x1, 'nr0\x00', {}, 0x6}) r5 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r5, &(0x7f0000002200), 0xffffffda) 18:41:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = socket$inet6(0xa, 0x800, 0x1) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) dup3(r1, r2, 0x180000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r3) fallocate(r7, 0x8, 0x0, 0x8000) ioctl$TIOCVHANGUP(r7, 0x5437, 0x0) r8 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$packet_buf(r8, 0x107, 0x5, &(0x7f00000000c0)=""/4096, &(0x7f0000000040)=0x1000) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x6, &(0x7f00000010c0)=[{0x4, 0x8, 0x1f, 0x2}, {0x8001, 0x7, 0x82, 0x3f}, {0xcdf7, 0x3f, 0x60, 0xb1}, {0x81, 0x1f, 0x3f, 0xa9}, {0x7, 0xff, 0x1, 0x6}, {0xcb5, 0x71, 0xf0, 0x1}]}, 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x400000000003}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x26e, 0x0) 18:41:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) r1 = eventfd2(0x5, 0x1) fcntl$getownex(r1, 0x10, &(0x7f0000000140)={0x0, 0x0}) r3 = getpgid(r2) r4 = syz_open_procfs(r3, &(0x7f0000000080)='\x00\x00\x00&y\xc9\xeb\x00\x00\x00\x00\x00 \x00\x00') ioctl$TUNSETLINK(r4, 0x400454cd, 0xa7c39ad7d2eb4f18) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000800)={{{@in=@local, @in=@dev}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000100)=0x9a) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getuid() r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0x0) getgid() pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getuid() sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$inet(r6, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r6, &(0x7f0000007fc0), 0x800001d, 0x0) getgid() pipe(0x0) read(0xffffffffffffffff, 0x0, 0xfffffffffffffc8a) pipe(0x0) r7 = open(0x0, 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getuid() sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet_udp(0x2, 0x2, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r9, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) setsockopt$inet_tcp_int(r9, 0x6, 0x0, &(0x7f00000000c0)=0x25, 0xfdf5) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x0, &(0x7f0000000740), 0x4) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) connect$inet(r8, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000c800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000140)="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", 0xfc3f, 0x0, 0x0, 0xffffffffffffffa8) 18:41:09 executing program 4: open(&(0x7f0000000280)='.\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8480}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x800) syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000480)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) r3 = dup(r2) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000180)={0x4, 0x0, &(0x7f00000000c0)=[@exit_looper], 0xed, 0x0, &(0x7f0000000300)="b7e8e8560fd9c49731f20b7968df9e2a8bb97dffcb496e5ef6b1f39ac252d97b10967aae44e0f2ad59008382ea24c5156d1e6341122875fd693994b6bb021e1dd7e3994b03537360396b9d3f6c4e01fc32e71ed7ce094e4678e9b516e53c1c6e41bb07ddb1954dcd4b1930e6746cf1592d3ac095010e6075f5a5b3b4d719bb11590c0b718ebf16ad867f9eaf2a5264d3dacf214074ed58fd11a9a8ef6209d035b61fcc55e7cd3ce2fbe1a0ba1859dc02447caa33a9f841ff68ec9e42afc12aa0264bc5c251f934ad7143906e669f84e318a94dddddfc6326f2be7bd4d71b85a4f2b015979274590d4326601665"}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@local, @remote, @loopback}, 0xc) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(0x0) socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x40, 0x4) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) [ 469.682200] audit_printk_skb: 171 callbacks suppressed [ 469.714108] audit: type=1400 audit(1575139269.350:2562): avc: denied { create } for pid=17955 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 469.757627] audit: type=1400 audit(1575139269.420:2563): avc: denied { create } for pid=17946 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 469.779190] audit: type=1400 audit(1575139269.430:2564): avc: denied { create } for pid=18038 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:41:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) getresuid(&(0x7f0000000000)=0x0, &(0x7f0000000080), &(0x7f00000000c0)) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x100000198) sendfile(r3, r4, 0x0, 0x8000fffffffe) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) r7 = openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./control\x00', 0x0, 0x0) mkdirat(r7, 0x0, 0x0) r8 = getuid() getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) fchown(r6, r8, r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) sendmsg$nl_generic(r13, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0x100, 0x70bd27, 0x0, {0x10}}, 0x14}, 0x1, 0x0, 0x0, 0x8011}, 0x0) r14 = dup3(r12, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r14, 0x29, 0x23, &(0x7f0000000580)={{{@in=@multicast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xffffffffffffff00) mount$fuse(0x0, &(0x7f0000000240)='./bus\x00', &(0x7f0000000280)='fuse\x00', 0xd6beba02c67dfffb, &(0x7f00000009c0)=ANY=[@ANYBLOB="66643d7c84aa17f2be89dfbb936c9e9d2645f240fc5ff354e9018a1eb120271c5fb708229a99f563e1f0bcf32ae50c0cb3a9dc573a23bacd925dfe5149e9727b799db6622450b9a16137a1fdfd0a4fcaf77a95ce7035f44631d9613fbc566d2e9cc2009e22ed008b27c190b76ff99e992120d9e6a79251cf6af36692da8501b38c80b5112253188ff70208f024a4ace3", @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id', @ANYRESDEC=r5, @ANYBLOB=',group_id=', @ANYRESDEC=r9, @ANYBLOB="2c6d61785f726561643d3078303030303030303030303030303030344b18e282f4f20dac089b88001d2c64656661756c745f7065726d697373696f6e732c626c6b73697a653d3078303030303030303030303030313030302c626c6b73697a653d3078303030303030303030303030303230302c64656661756c745f7065726d697373696f6e732c64656661756c745f7065726d697373696f6e732c6d61785f726561643d3078303030303030303030303030303030352c616c6c6f775f6f746865722c6d61785f726561643d30783030303030303030", @ANYRESDEC=r10, @ANYBLOB="2c61756469742c6663757569643d30353100637c02312d45dd39312d903266352d363364622d63343466666534b02c7569643c", @ANYRESDEC=r15, @ANYRESDEC, @ANYBLOB="2801"]) fchown(r0, r2, r9) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r16 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200140002000000400000000001000005000600200000000a00000000000000000500e50000070000001f00000000000003000000000000020001008000000000000002000000000500050000009f000a0000ff17000000000000000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r16, &(0x7f0000000180), 0x32f0460fe8298b6, 0x0) 18:41:09 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 18:41:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x100000000004}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a02800000000000000000000800020000000000", 0x24) [ 470.340639] audit: type=1400 audit(1575139270.010:2565): avc: denied { create } for pid=18105 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:41:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x38, 0x0, &(0x7f0000000100)) [ 470.557098] audit: type=1400 audit(1575139270.220:2566): avc: denied { create } for pid=18038 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 470.583315] audit: type=1400 audit(1575139270.250:2567): avc: denied { create } for pid=17947 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:41:10 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x10, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="03630840", @ANYRES64, @ANYBLOB="01634040"], 0x1, 0x0, &(0x7f0000000340)="c4"}) [ 470.683486] binder: 18143:18144 BC_FREE_BUFFER uffffffffffffffff no match [ 470.721636] audit: type=1400 audit(1575139270.390:2568): avc: denied { create } for pid=17947 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 470.755699] binder: 18143:18144 got reply transaction with no transaction stack [ 470.793078] binder: 18143:18144 transaction failed 29201/-71, size 0-0 line 2922 [ 470.868912] audit: type=1400 audit(1575139270.540:2569): avc: denied { create } for pid=18105 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:41:11 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x100000000004}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a00000000080000000000000800020000000000", 0x24) 18:41:11 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x10, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000002c0)={'syz_tun\x00\x04\x00', &(0x7f0000000200)=@ethtool_rx_ntuple={0x2, {0x0, @sctp_ip4_spec={@dev, @loopback}, @sctp_ip4_spec={@dev, @multicast1}}}}) 18:41:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) 18:41:11 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X\x00\x00', 0x3}], 0x1) r1 = socket$inet6(0xa, 0x80003, 0x8) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bind$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) 18:41:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x5, 0x0, &(0x7f0000000100)) 18:41:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:11 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10865}, 0xc) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 18:41:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0xf, 0x0, &(0x7f0000000100)) 18:41:11 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)='X\x00\x00', 0x3}], 0x1) r1 = socket$inet6(0xa, 0x80003, 0x8) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bind$inet(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00'], 0x3) 18:41:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10, 0x0}}], 0x1, 0x0) 18:41:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) 18:41:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0xa, 0x0, &(0x7f0000000100)) [ 471.437925] audit: type=1400 audit(1575139271.100:2570): avc: denied { create } for pid=18190 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 18:41:11 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="00000000f55a7f91a70a"], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 18:41:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x2a, 0x0, &(0x7f0000000100)) 18:41:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:11 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@empty, @local, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 18:41:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) [ 471.652258] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 18:41:11 executing program 2: 18:41:11 executing program 0: 18:41:11 executing program 5: 18:41:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:11 executing program 3: 18:41:11 executing program 5: 18:41:11 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x8) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', {0x3}, 0x1000}) socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) getpeername$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x1c) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e23, 0x0, @rand_addr="ac2c5240b84510a7abb065e083743468", 0x2}, {0xa, 0x4e20, 0x8, @mcast2, 0x401}, 0x8, [0x80000001, 0x3f800000, 0x7, 0x6d2, 0x5, 0x81, 0x0, 0x7f]}, 0x5c) [ 471.832157] audit: type=1400 audit(1575139271.500:2571): avc: denied { create } for pid=18190 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 18:41:11 executing program 0: 18:41:11 executing program 5: 18:41:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:11 executing program 2: 18:41:11 executing program 0: 18:41:11 executing program 5: 18:41:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:11 executing program 3: 18:41:11 executing program 2: 18:41:11 executing program 0: 18:41:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:11 executing program 5: 18:41:11 executing program 0: 18:41:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:11 executing program 3: 18:41:11 executing program 2: 18:41:11 executing program 5: 18:41:11 executing program 3: 18:41:11 executing program 2: 18:41:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:11 executing program 3: 18:41:11 executing program 0: 18:41:11 executing program 5: 18:41:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:11 executing program 2: 18:41:11 executing program 0: 18:41:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x2, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:11 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet(0x2, 0x3, 0x2) getsockopt$inet_int(r1, 0x0, 0x16, 0x0, &(0x7f0000000080)) 18:41:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 18:41:11 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") getsockopt$inet6_mreq(r0, 0x29, 0x1e, &(0x7f0000000000)={@ipv4={[], [], @empty}}, &(0x7f0000000200)=0x14) 18:41:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:11 executing program 5: socket$packet(0x11, 0x0, 0x300) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_add_memb(r4, 0x107, 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x1, 0x6}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_add_memb(r5, 0x107, 0x1, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$packet(0x11, 0x0, 0x300) r6 = socket$netlink(0x10, 0x3, 0x4) write(r6, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) 18:41:11 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:11 executing program 0: r0 = socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socket$packet(0x11, 0xa, 0x300) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x20000001) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) geteuid() request_key(&(0x7f0000000080)='id_legacy\x00', 0x0, &(0x7f00000001c0)='\x00', 0xfffffffffffffffb) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r5 = dup(r4) write$P9_RREMOVE(r5, &(0x7f0000000200)={0x7}, 0x7) r6 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) mkdirat(r6, &(0x7f0000000180)='./file0\x00', 0x28) getsockopt$inet_mreqn(r6, 0x0, 0x0, &(0x7f0000000080)={@broadcast, @dev}, &(0x7f00000000c0)=0xc) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000280)='fou\x00') sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x48000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="219b15b6", @ANYRES16=r7, @ANYBLOB="01002dbd7000fddbdf250100000008000a004e22000008000600000001ff"], 0x24}, 0x1, 0x0, 0x0, 0x49091}, 0x4000) readlinkat(r2, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)=""/177, 0xb1) mkdir(0x0, 0x0) open(&(0x7f0000000340)='./file0\x00', 0x115240, 0x80) r8 = open$dir(&(0x7f0000001280)='./file0\x00', 0x105000, 0x0) openat(r8, &(0x7f0000000000)='./file0\x00', 0x2042, 0x0) io_setup(0x9, &(0x7f0000000440)) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f00000031c0)=""/4096) 18:41:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCSETSF(r6, 0x5404, &(0x7f0000000100)={0x3, 0x7, 0x4, 0x7ff, 0x16, 0x81, 0x54, 0x95, 0xd5, 0x9, 0x2, 0x5451}) r7 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r6, 0x1, 0x12, &(0x7f0000000200)=0x9, 0x4) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000040)=0x106, 0x4) sendmsg(r8, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) recvmmsg(r8, &(0x7f0000004c40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/245, 0xf5}}], 0x1, 0x2000, 0x0) 18:41:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000003c0)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000002c0)=0x3) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TCSETAF(r0, 0x5408, &(0x7f00000000c0)) dup3(r1, r0, 0x0) r4 = dup(r0) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000080)={0x6, 0x2, 0x0, 0xfffffc04, 0x8, "c175c33ab421d5c04128da76914722a361a279"}) 18:41:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 0: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) lsetxattr$smack_xattr_label(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64MMAP\x00', &(0x7f0000000100)={'keyring\x00'}, 0x9, 0x0) 18:41:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 0: open(0x0, 0x0, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7a4a, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001100090468fe0700000000000700ff3f03", 0x15}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000080)=""/248, &(0x7f00000001c0)=0xf8) 18:41:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x183881, 0x0) r1 = dup2(r0, r0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xfffffef6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCMBIC(r5, 0x5417, &(0x7f0000000000)=0x4b) ioctl$VT_RELDISP(r2, 0x5605) r6 = epoll_create1(0xc0000) dup2(r6, r1) 18:41:12 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 3: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) [ 472.893736] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 18:41:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:13 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:13 executing program 5: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet(0x10, 0x80003, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000001780)="0800b5055e0bcfe87b0071") getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xffffffffffffff67) ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) sendmmsg(r0, &(0x7f000000ed80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f000000eb40)=@vsock={0x28, 0x0, 0x2711, @host}, 0x80, &(0x7f000000ec40)=[{&(0x7f000000ebc0)="a1c6e8f331d9c047d51158fb67e571238ba8ae5082749f933f79bba1bf9036685003acafbbfd6de1e1c03f5e835d90b7af0e0d857261f17b3346bb76de428044749687a5de", 0x45}], 0x1, &(0x7f000000ec80)=ANY=[@ANYBLOB="40000000000000000b01000000030000857eab923541a97c95c7248932c98917ab101bd76b5800aa2baec82edd84f4a96a3ea51a39ac7999811f000000000000a800000000000000ede2230e43000000d9da910b578e8631db494b7c56161755c8d0413a2758a4baec768a22bd598e2294a6268ba556c77508c2c9d796e217c67c7917f315dd7e0ddd817bfe15bf6c30d7c3729c4128000059989f58518de040dfb74244066f01c2318602fd150a49d56f843efc4d808a1b4f2692a1d95e7b911611f368bc03f98b023139af266724f24ba67bb84a4e25d963263ff8a404a69a93e0000000000000"], 0xe8}}], 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r6 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r7 = socket$key(0xf, 0x3, 0x2) r8 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)="90e73cedbe844bdda8570833395d493a1aac3238b7a34f24f9cd39785d5c237073dafde77ef5a1a9e66dc63ae928a4a42e9d88b131eb6d46353331c4f2861a245d33b4e74462a0d534390bbaea2e57284334a55affc1f64455564ede46c25d2bd9c9afa4b715ce7bed394231b36dde3cf7508556370755b5fc8a6e44f08f48329868b04088ee5e3ac8ed649a4b753a1088b904c76a2f773e886213ee0b3479e6022fea8ded5b5086da76c227d8cd917ff133ac978a6c65814c7185d0c59035b9a6966b883251439e2a217dd97131872749cd4d2821df359014b654b23b6411d2ebcdb5a3cb693b3f06aa4588be365742b7d22a44f3f2a073479ff0da1eca", 0xfe, r8) r9 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)="90e73cedbe844bdda8570833395d493a1aac3238b7a34f24f9cd39785d5c237073dafde77ef5a1a9e66dc63ae928a4a42e9d88b131eb6d46353331c4f2861a245d33b4e74462a0d534390bbaea2e57284334a55affc1f64455564ede46c25d2bd9c9afa4b715ce7bed394231b36dde3cf7508556370755b5fc8a6e44f08f48329868b04088ee5e3ac8ed649a4b753a1088b904c76a2f773e886213ee0b3479e6022fea8ded5b5086da76c227d8cd917ff133ac978a6c65814c7185d0c59035b9a6966b883251439e2a217dd97131872749cd4d2821df359014b654b23b6411d2ebcdb5a3cb693b3f06aa4588be365742b7d22a44f3f2a073479ff0da1eca", 0xfe, r9) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f0000000a40)=ANY=[@ANYBLOB="2b24d6fc806704d67b63619207a7b867c2202224ffddd7bb59b6466de07602ef6f4aea79e4f65937579064ba9e931af05d701619f6bdc5e4e90262ab3e553386faa49f542f54c2999aeeb7db0000", @ANYRES64, @ANYPTR64, @ANYRES64=r8, @ANYRESOCT=r9, @ANYRESOCT, @ANYRESDEC=r5, @ANYRES64=r6, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRESDEC=r2, @ANYRESOCT=r9, @ANYRESDEC]]], 0x8}}, 0x24000886) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x2007ffc) write$binfmt_aout(r3, &(0x7f0000000800)=ANY=[@ANYBLOB="0000000000000000000600000000000000000000000000000000000000000000f136d2a0686a11c9523e8dd3126adcbb877c095ac68134b96efb787bc0480b58143426f1f1e9f8b35e07f5e2c6c532f82b88102b0d2984"], 0x21) sendfile(r6, r10, 0x0, 0x8000fffffffe) 18:41:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB="140000001600890600"/20], 0x14}}, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) syz_open_procfs(r2, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) r3 = syz_open_procfs(r2, &(0x7f0000000040)='net/rfcomm\x00') r4 = fcntl$dupfd(r3, 0x203, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) preadv(r6, &(0x7f0000000240)=[{&(0x7f0000000100)=""/89, 0x59}, {&(0x7f0000000180)=""/157, 0x9d}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/4096, 0x10e4}, {&(0x7f0000002400)=""/164, 0xa4}, {&(0x7f00000024c0)=""/178, 0xb2}], 0x6, 0x400) r7 = socket$nl_route(0x10, 0x3, 0x0) splice(r5, 0x0, r7, 0x0, 0x1420000a77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000001500070500e80000004c030502080303010000000800010041024fc10768", 0x22) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffd88) 18:41:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:13 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:13 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:13 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:13 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:13 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) [ 473.754743] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 473.769174] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 18:41:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)=ANY=[@ANYBLOB="00000615bcf74516ad531200000000000000c5f0"], 0x14}}, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r5, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r6, 0x100, 0x70bd27, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xa0b80200668dde36}, 0x80) ftruncate(r4, 0x200004) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendfile(r3, r4, 0x0, 0x80001d00c0d0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 18:41:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000080)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0}}, {{&(0x7f0000001100)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001240)=[@flowinfo={{0x14}}], 0x18}}], 0x2, 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)) 18:41:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:14 executing program 2: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 18:41:14 executing program 5: r0 = memfd_create(&(0x7f0000000240)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) request_key(&(0x7f00000001c0)='cifs.idmap\x00', 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x10070800) add_key(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) times(&(0x7f0000000340)) r4 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x2, 0x0, 0x49db}}, 0x30) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @empty}, 0x5a) sendto$inet(r3, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="d7467f6fe3b24e3c69ada577111fc2614e22c1311c6c5c52f40300f40d46c2305b8ba5a7eea830df04707fd06637064d932f1a7049b65f814e234724642c9ed65b4837e470cdec1bde7323ba6cb0bc03c26e3e700056f7d3f52b28d73da02612d3d23d9e0e9ccd8527cc854875f15025d032ae45d9f239c52a31597b7d9a4c1887bb9c7cf1ae2ab6f28a4a0929c964cd87aa0600000000000000000097dc3ab0d7d4a50e30301e9a91c011da218231ce3067ef4f880d07aeaa470500000000000000ca97a18b536f27d906cf324176b0584aaf"], 0xd3) sendto$inet(r3, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) open(0x0, 0x0, 0x0) socket$inet6(0xa, 0x80000, 0x0) pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x439) close(0xffffffffffffffff) 18:41:14 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:14 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 18:41:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:14 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 18:41:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000000)) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f0000000300)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e23, @empty}, {0x2, 0x4e24, @empty}, 0x115, 0x0, 0x0, 0x0, 0x3ff, &(0x7f00000002c0)='ifb0\x00', 0xfffffffffffffff7, 0xffff, 0x1}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r5, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r2, r3, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = socket$unix(0x1, 0x1, 0x0) r8 = dup2(r7, r6) openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r8, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2019024}, 0xc, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="c8ae0400f9fa423afe9756c7ee9d0100000000000000d6eab39e7439aed639a84d38a4f4732c44479f0b9d117f341e75708812b38a854781ffb58b01b225eebd4bb27017e30a2b3f65a1b6caa7be8d04000000000000008e7a07164a4de92f5bb3d1de383bc4e67aa88c07ec3fdb8c0c3d9316cc2bdf1dd5b3c25dd988db9d413a7a2f22482df23be883f919c19e28fec7644ca2c75b1a6c1ae443db11cb338f970dee25c9", @ANYRES16=r9], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="00000000ebed3512c0ad54ca71f4d3c283950ae68ac2ce882b0611501b260acb403e390f1096eabce1f86e3f957bb5394d0e6c2c9d15796b66670bd36503512f5588ef99fadaec7ea81f5079e1c7f7382b35a523c7f5cfb638f1b7cbfadb5b8713f12dce59db8248ff8ea3bd8a396b1f5f58841499602635b98865190460af051f1977af94e09129334739b2761b05ad5ae8c1003fadd32e7a75079ec3c3606f4e0ee8d9f5f0202a", @ANYRES16=r9, @ANYBLOB="00002bbd7000fbdbdf25140000001c000900080001003f0000000800"], 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x6dc06b9acc21fbf7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$cgroup_pid(r1, &(0x7f00000001c0), 0x12) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f00000004c0)) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) fcntl$setstatus(r1, 0x4, 0x6400) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10200}]) 18:41:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 18:41:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 18:41:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 18:41:15 executing program 5: r0 = open(0x0, 0x0, 0x0) creat(0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) request_key(&(0x7f00000001c0)='cifs.idmap\x00', 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x10070800) add_key(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) times(&(0x7f0000000340)) r4 = openat$cgroup_ro(r0, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x2, 0x0, 0x49db}}, 0x30) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000300)={0x2, 0x4e23, @empty}, 0x5a) sendto$inet(r3, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="d7467f6fe3b24e3c69ada577111fc2614e22c1311c6c5c52f40300f40d46c2305b8ba5a7eea830df04707fd06637064d932f1a7049b65f814e234724642c9ed65b4837e470cdec1bde7323ba6cb0bc03c26e3e700056f7d3f52b28d73da02612d3d23d9e0e9ccd8527cc854875f15025d032ae45d9f239c52a31597b7d9a4c1887bb9c7cf1ae2ab6f28a4a0929c964cd87aa0600000000000000000097dc3ab0d7d4a50e30301e9a91c011da218231ce3067ef4f880d07aeaa470500000000000000ca97a18b536f27d906cf324176b0584aaf"], 0xd3) sendto$inet(r3, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) open(0x0, 0x0, 0x0) socket$inet6(0xa, 0x80000, 0x0) pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040), 0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x439) close(0xffffffffffffffff) 18:41:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 18:41:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 18:41:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) [ 475.516518] audit_printk_skb: 30 callbacks suppressed [ 475.522137] audit: type=1400 audit(1575139275.180:2582): avc: denied { create } for pid=18489 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 475.743356] audit: type=1400 audit(1575139275.410:2583): avc: denied { create } for pid=18489 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:41:15 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 18:41:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 18:41:15 executing program 0: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) r2 = getpgrp(0xffffffffffffffff) ptrace$getenv(0x4201, r2, 0x200, &(0x7f0000000140)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$update(0x2, r5, &(0x7f00000001c0)="a6", 0x1) keyctl$update(0x2, r5, 0x0, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r6, &(0x7f00000001c0), 0x8000fffffffe) io_setup(0xb0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000001cc0)) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000300)=""/65) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x218302, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) dup(r7) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0xa5cc554) r9 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r9, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x4dff8868581ae3ea, 0x9a54709542ddbaa7}, 0xfffffffffffffc62) 18:41:15 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) [ 476.108491] audit: type=1400 audit(1575139275.780:2584): avc: denied { create } for pid=18535 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:41:16 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000028c0)={0x14, 0x16, 0xfffffffffffffffd}, 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000002e00)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000002d00)=[{{&(0x7f0000000140)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/182, 0xb6}], 0x1, &(0x7f0000000240)=""/124, 0x7c}}, {{&(0x7f0000000500)=@nl, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000580)=""/124, 0x7c}, 0x623}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000600)=""/35, 0x23}, {&(0x7f0000000640)=""/40, 0x28}, {&(0x7f0000000740)=""/190, 0xbe}, {&(0x7f0000000680)=""/18, 0x12}, {&(0x7f0000000800)=""/104, 0x68}, {&(0x7f00000006c0)=""/48, 0x30}, {&(0x7f0000000880)=""/173, 0xad}], 0x7, &(0x7f00000009c0)=""/4096, 0x1000}, 0x2}, {{&(0x7f00000019c0)=@isdn, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001a40)=""/39, 0x27}, {&(0x7f0000001a80)=""/216, 0xd8}, {&(0x7f0000001b80)}, {&(0x7f0000001bc0)=""/4096, 0x1000}], 0x4, &(0x7f0000002c00)=""/227, 0xe3}, 0x1}], 0x4, 0x40, &(0x7f0000002e40)={r5, r6+10000000}) ftruncate(r2, 0x2081fc) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1000000, 0x40010, r7, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write(r7, &(0x7f0000000400)="ff38ffd7356ea9c8e8d66d78698115307e35be8b7b9c298bfe9478ef1685be5c03031c6551a9511ec9bce4c73f8a7597cca9ef685a6fd70eb6e040e481a0e3b2a4a78e48dea91fe541244968a3a886f2d8ff8db24792eadca8992182e5057fec32eeac706b327beaf4a14e0bf29c34fe102b492f64e60d704baa43a3c80d0000f328c244daf8791bc85229793bcb4d3d4ade369bc6fb2b41ef5c49ca30adfc0ca9667e079fd64b9b117b00f76124ba509db0935cd699d12353a9475790486e5afabd4bc3b7", 0xfffffdf4) r8 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x5, 0x104181) read(r8, &(0x7f0000000080)=""/137, 0x89) 18:41:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8}, 0x0) 18:41:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x0, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) [ 476.504111] audit: type=1400 audit(1575139276.170:2585): avc: denied { create } for pid=18554 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:41:16 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r2, 0x91, 0x0, 0x0, 0x5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff00d}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff00d}]}, 0x10) tee(r3, r4, 0x1, 0x2) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) r5 = syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x808}, 0xc, 0x0}, 0x20000004) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x8000) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYRES16=r5, @ANYRES64=r1, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES16, @ANYRESHEX=r3]], 0xfffffff9) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x1c3, 0x2) r8 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x400000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r8, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'irlan0\x00', 0x1}, 0x18) r9 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r10 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r10, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000080), 0x10) sendto$inet6(r10, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r10, &(0x7f00000092c0), 0x4ff, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) 18:41:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x0, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) [ 476.854395] audit: type=1400 audit(1575139276.520:2586): avc: denied { create } for pid=18535 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:41:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x0, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) [ 476.950205] audit: type=1400 audit(1575139276.620:2587): avc: denied { create } for pid=18567 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 476.993528] audit: type=1400 audit(1575139276.660:2588): avc: denied { create } for pid=18554 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 18:41:16 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) unlink(&(0x7f0000000340)='./file1\x00') openat(r0, &(0x7f0000000280)='./file1\x00', 0x121000, 0x28) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x3, 0x0) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file1\x00') r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in=@loopback, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) timer_delete(0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', 0x0) 18:41:16 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x6c}, 0x0, @in=@loopback, 0x0, 0x4}]}]}, 0x16c}, 0x8}, 0x0) 18:41:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x8}, 0x0) 18:41:16 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:16 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x7, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) 18:41:16 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@acquire={0x16c, 0x17, 0x0, 0x0, 0x0, {{@in=@remote}, @in=@remote, {@in=@initdev, @in=@local}, {{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, [@tmpl={0x44, 0x5, [{{@in=@empty, 0x0, 0x33}, 0x0, @in=@loopback}]}]}, 0x16c}, 0x8}, 0x0) [ 477.118406] ------------[ cut here ]------------ [ 477.164059] WARNING: CPU: 1 PID: 18586 at net/xfrm/xfrm_user.c:2210 xfrm_add_acquire+0x7a1/0x9c0() [ 477.187032] BAD policy passed [ 477.194952] Kernel panic - not syncing: panic_on_warn set ... [ 477.194952] [ 477.202352] CPU: 1 PID: 18586 Comm: syz-executor.3 Not tainted 4.4.174+ #4 [ 477.209370] 0000000000000000 c85ed18bc9e3a089 ffff8800baa8f3f0 ffffffff81aad1a1 [ 477.217447] ffff8800baa8f540 ffffffff82835ee0 ffffffff82a9d500 00000000000008a2 [ 477.225516] ffffffff825836c1 ffff8800baa8f4d0 ffffffff813a48c2 0000000041b58ab3 [ 477.233645] Call Trace: [ 477.236245] [] dump_stack+0xc1/0x120 [ 477.241601] [] ? xfrm_add_acquire+0x7a1/0x9c0 [ 477.247752] [] panic+0x1b9/0x37b [ 477.252764] [] ? add_taint.cold+0x16/0x16 [ 477.258557] [] ? vprintk_emit+0x248/0x820 [ 477.264348] [] ? warn_slowpath_common.cold+0x5/0x20 [ 477.271103] [] warn_slowpath_common.cold+0x20/0x20 [ 477.277676] [] warn_slowpath_fmt+0xbf/0x100 [ 477.283644] [] ? warn_slowpath_common+0x120/0x120 [ 477.290133] [] ? lockdep_init_map+0x114/0x1520 [ 477.296362] [] ? __raw_spin_lock_init+0x2d/0x100 [ 477.302774] [] xfrm_add_acquire+0x7a1/0x9c0 [ 477.308742] [] ? selinux_capable+0x41/0x50 [ 477.314622] [] ? security_capable+0x94/0xc0 [ 477.320592] [] ? xfrm_policy_construct+0x770/0x770 [ 477.327168] [] ? nla_parse+0x15f/0x1c0 [ 477.332713] [] ? xfrm_policy_construct+0x770/0x770 [ 477.339289] [] xfrm_user_rcv_msg+0x37c/0x630 [ 477.345343] [] ? xfrm_dump_sa_done+0xa0/0xa0 [ 477.351399] [] ? trace_hardirqs_on+0x10/0x10 [ 477.357452] [] ? __lock_acquire+0xa4f/0x4f50 [ 477.363509] [] ? mutex_trylock+0x500/0x500 [ 477.369393] [] netlink_rcv_skb+0xd4/0x2e0 [ 477.375191] [] ? xfrm_dump_sa_done+0xa0/0xa0 [ 477.381244] [] xfrm_netlink_rcv+0x70/0x90 [ 477.387036] [] netlink_unicast+0x4d7/0x700 [ 477.392915] [] ? netlink_sendskb+0x60/0x60 [ 477.398795] [] netlink_sendmsg+0x6b6/0xc80 [ 477.404675] [] ? nlmsg_notify+0x170/0x170 [ 477.410472] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 477.417045] [] ? security_socket_sendmsg+0x8f/0xc0 [ 477.423619] [] ? nlmsg_notify+0x170/0x170 [ 477.429411] [] sock_sendmsg+0xbe/0x110 [ 477.434946] [] ___sys_sendmsg+0x769/0x890 [ 477.440740] [] ? copy_msghdr_from_user+0x550/0x550 [ 477.447329] [] ? __fget+0x13b/0x370 [ 477.452601] [] ? __fget+0x162/0x370 [ 477.457869] [] ? __fget+0x47/0x370 [ 477.463054] [] ? __fget_light+0xa3/0x1f0 [ 477.468758] [] ? __fdget+0x1b/0x20 [ 477.473945] [] __sys_sendmsg+0xc5/0x160 [ 477.479571] [] ? SyS_shutdown+0x1a0/0x1a0 [ 477.485556] [] ? SyS_clock_gettime+0x118/0x1e0 [ 477.491783] [] ? SyS_clock_settime+0x220/0x220 [ 477.498019] [] SyS_sendmsg+0x2d/0x50 [ 477.503383] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 477.510553] Kernel Offset: disabled [ 477.514207] Rebooting in 86400 seconds..