[....] Starting enhanced syslogd: rsyslogd[ 14.016507] audit: type=1400 audit(1574005596.776:4): avc: denied { syslog } for pid=1922 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.68' (ECDSA) to the list of known hosts. 2019/11/17 15:46:47 fuzzer started 2019/11/17 15:46:49 dialing manager at 10.128.0.26:38381 2019/11/17 15:46:49 syscalls: 1354 2019/11/17 15:46:49 code coverage: enabled 2019/11/17 15:46:49 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/17 15:46:49 extra coverage: extra coverage is not supported by the kernel 2019/11/17 15:46:49 setuid sandbox: enabled 2019/11/17 15:46:49 namespace sandbox: enabled 2019/11/17 15:46:49 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/17 15:46:49 fault injection: kernel does not have systematic fault injection support 2019/11/17 15:46:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/17 15:46:49 net packet injection: enabled 2019/11/17 15:46:49 net device setup: enabled 2019/11/17 15:46:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/17 15:46:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 15:47:20 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x1c0000) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x200}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGICOUNT(r2, 0x545d, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') ioctl$TCSBRKP(r4, 0x5425, 0x1ff) r5 = accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14, 0x81000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendto$packet(r5, &(0x7f0000000180)="f170df677d1c5d61ad7568b9c63cfbca58395596799e1d8eff231c7a200b08abf5c17da68295b9a54e978181e4ea4dc65be390e1d2d2a255910ff25493cc3cd13e2ed86278ddf1a419f46791e62bcc59c123a6dfdc5f0d4b07c6cf4b30d36a02", 0x60, 0x4000, &(0x7f0000000380)={0x11, 0xbff79d7b740b4408, r7, 0x1, 0x3f, 0x6, @random="51a574b58973"}, 0x14) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f00000003c0)) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x3) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)=0x0) ptrace$pokeuser(0x6, r8, 0x0, 0x6) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/policy\x00', 0x0, 0x0) accept$inet6(r9, &(0x7f0000000480)={0xa, 0x0, 0x0, @dev}, &(0x7f00000004c0)=0x1c) ioctl$KDSKBSENT(r9, 0x4b49, &(0x7f0000000500)="f51610de2e011434467929d07c1dba09534ee9054e3da12349c714c8f39404ef287a3c2bd08f6b6365851c15c21f2eb6679b01bdde20a29c4a0a6215ead6850357aadfcb295c0409b8da16f0a75cdd81b599f37fb1ea08b7813f36e5c301ae81303d90e5d4e29be9482d495de6f077d5807d80d86d5167ab12eff468fc44e186e2b8c2298ed93f61d90f8c6dbb0f434f077013cf14ed66223a471a7b4a3701fe88c667a4eb7b74") r10 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/enforce\x00', 0x141000, 0x0) r11 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000640)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r10, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x24, r11, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7ff}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xff}]}, 0x24}, 0x1, 0x0, 0x0, 0x4001}, 0x4000000) r12 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r12, 0x400454da, &(0x7f0000000780)=r6) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f00000007c0)={0x5, 0x3, 0x1, 0x0, 0x8000, 0x8, 0x4}) pipe2$9p(&(0x7f0000000800), 0x4000) write$FUSE_BMAP(r12, &(0x7f0000000840)={0x18, 0x0, 0x1, {0x100000001}}, 0x18) ioctl$HDIO_GETGEO(r10, 0x301, &(0x7f0000000880)) r13 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000940)={0xa, &(0x7f00000008c0)=[{0x1ff, 0x13, 0xfa, 0x9}, {0x2, 0xf4, 0x1f, 0xfc}, {0x9, 0x7, 0x7, 0xffff}, {0x200, 0x9, 0x3, 0x401}, {0xfff, 0x6, 0x9, 0x5}, {0x0, 0x0, 0x80, 0x80000000}, {0xffff, 0x3f, 0x5, 0x6}, {0x2, 0x9, 0x20}, {0x9, 0x6, 0x5, 0xb41f}, {0x1, 0x0, 0x2, 0x1c53}]}) vmsplice(r13, &(0x7f00000019c0)=[{&(0x7f0000000980)="362fe72d9d0718a5", 0x8}, {&(0x7f00000009c0)="5dcf6e5b4925ee293c0ca634ee0fac51db91f4c557d76b68c969842494cdc7a9cbb7261b9016a9881849de973ced960745fd232309c0a25c789c1f7554c24111659b5f4d1afe956cf801f0118b1c55f874a026d1917c5e374f37b03d8ae7ae45068827791527552078c617cc33008c85ec64dd4d73461cee7ce65106a40fd237108468342b625864ef51e1fe6f1db6d9b29c311b1ff3d4d14c4e383a7955ca8926235c3b8cbc4ac43af9ed7de4679de0527b8fb7a71e1d377888a106fb3e82d9db22bc42f5cf66336656cb6f3ec5cb9cd92ddac72edc444e3a1db47c11601118568484aa1fd2776a25ebff96174570ca4a3fba8853dec9f79b32fcd620fa41df8d8a457eeb281f6ddcb3b5aea534c6f7b4e20eb5c4d26c41909c49b837607419c85a174bdfa3c1c53367ce1ce02661cdee1a6cd7a4383fcdd166c8c315c62e749ddba7d7acd381ce409b887a41303709cd1a06575962d14141133fb65d3ac50929ca500827e96899ba5f97378c0ae2e94d670fead3b43a50c06ddfbb9b267d96130b7e75759393e87e85d7aec29960ac772fe9fe2e969d7b335e41b44a047d6c29fe2956cf7777e12585cf660da76bab54c2b7cef7b9b45ff1fe756cca326e3ebcf26ca69605b42fa6e34269ace9f2215098799d1dd9e54ac4fd1ad735230f6a8913c6ece23dfe04ac353430370e1979654dc13884d03d5c6a3cad2cecde1ca12300e850e022b3661e2d12f3bceff029fa18a74b3d16a92d54e33a547e161f65ab72a1d6929671ef516a4e2b3ff05d4bc65faae97a807ac350c26af823390d5edc625777b99242b6ad91393f83247e0c0927f3b00ddcbaaf6c47b42df64c2794d83b754f7c488b0d4ee7482ec5098ca09a1d90a7df935132033e842c0553b3aea07382a0017c3c52999f041ca8312ec393372f873617f00c849efb2b7004aac647d67c03fdc402967c2370ccd0a0fdf10c50d0bbd32daec719d6c3594dbbec71347b3bcdf54cd92d2608cba86c57b75aa3993fdfecb2f33015f8eae6797e2103a5b8cca500763dd49ca5fb8af5ecfdc107ba2ee5e0b60e4b53e46fad850198409dc1884ef4ce95785658b9919389bf6f1cb3b88f6efe5a2cefc0340e313fc8cc4cb65a9c1aa44a0f841f52791949b3f8928639cfb2d7e4ab0d05e6608c5108b3d04a0ac9bcf1ea9faf4f59823e9403589e96eaaa56838adde8aa685939c5030b974ea6ded82d4a966221f65961bc43db76e7f13921e9891ca997a0808e3a2354fbb1686f4ba1588599d15b64536621a1c80d4b27d8404a0db9616219e3d6a6cc9e3b0edb5ab8e630a80c193c5ca70d78e04d2ed666ce0544a9bcd9ce0696a926bc5d58f8a43bc76827b10d4f632fa43ad844660f81309d9a9a06c366cfeaedcb66210fb573809a72b6eca6ad7fd92b98328fb7fb3b9ef17133dd59468e725827c03010fd5c589834d0224b7d55f1adec0254908007a92e8676cbc483c401c87b6188594e95222d010f3129e1f724601965c554787600ef0e0c9ff7879c28b43c0b59721c0cb1dc91e041351d6ea6ca6e0192838e9afa4e55db5c7b45605a35265886e7cacd09e9a80afb9d25492aeffd233e9ae3f5815b9e799d7575708021ef4e18be83d092d8da86f8c3df70ec85e9b4a69be2efc565a94804ca7e9e60c5fd031f8405b91af7f89ff2a1e63e61e3aff492eb1bb8146852785c3a0f88833ce6b3559dab1ef1db532bf2ea9fd7923744444c04388cf66ecaa7acde12a316dd45ae5be4678cbd8236399f226c98fead800295a946cd638c1e11b11816b12aa0726eaf92b4bf3e346e94a3a92ae68c64657791ece42b0b1fb20a937b98384163e2683e2286cce1d6548f417431db7c5c6b15a1684601895343f9f918a260182806d1316a55eeb3d58cb40829ec739aeabbf6393e52d31bfc2f7550efbb1f06e767308ae0775d3073a4ae95ee0ece1fc951d9111655c92735d9693f09cf6412f73bb47edab5873f90dfbecb168fbe2479b47588e7715bb53ee5e06d58503179a05633be7058d4da6514f8a1860812a2b86394eec9da8844f7dfa2084cdbab416d7afe9a71c34802abca746fb69bcbcc5fb3cea48fbe94a80e84ebcc7379d9fbe733f5adbb50dae47b079c03113179c4b8a553f982bca7d6cb3c989cb806423eca4cbb117103feb493352b2aed74bebfa281c09c86f982c582de2a6e71b0c090b320c2d08a9020f273466317e3dec8dd7c3b26ce4da3b6697b715b53a8431bc848c28d2456dbc79bfc0930a0a6987c8bb05a95892ca5f3e02409690d4eb85fccc2abec07379baa6c4fcd52c0cd44accdf3e9bcc00ae8218cb7e9707319b210969b2bda335fab78f629450a922001f3c52b5c0008f750b6774d9d7eb553b3b87360840de8a5f42238461f27158bc7f6fce7a1e8b64c0a532330417073e6e66248c811e97bb996e472ed02db3f2d96059b3f90b8997d6645a3a02567eae4271cedbcadcb8c2860516c83957daeace3655fe49bd99190ab163f8dc30b6682af913fc1bbc5d7fe3cd69ece6a2f3a82f66726eebedea72c291866060c92653a76f7faa656d65d47a5ea5d19aed1140d4942f7d4f76cc70816868ebc1bf2412a86f5a6232a970a36da6139a0b5107dbf4041c8494b57366a243e53ba0dbb48b758c31dfd1f0a283dece3284fb9ac13373444c431393dd8eb62a6ca1e5961cd59068610af5b28de46d7caf7e1462be4a4f42f6c02b0cc42796034cc3a233f233581191bcbfd8e6b5de6048b0301a5a8a2c74da22f57be4c3a78101f67bc6f17d1aacddd63182cc92eaa3ac6c8ded65e82b5062c9aa222ffd182be1a4b5642e40e92a8fcd6f30f934e05a5d5835ef17e79a34b95a23135b3fd841590526302d5fedd5d05b5185a49ea65867b538665916e955149a256aa8eb28780ce7e71727c152e38d4a0ec594f6a752bc3317b7b4801064357ae75fb661cdc4df9e2047a448ee7442a2acaa42817e2fb0295591e0372a44bad4c762419c7ddb12c753951c884027e0c14055cc83a69d8d289e638a9bc7518669ebebc9021bfb166067a271ec4f8c5f7e4f30ac7690c551a10827144ac22e4024cd52a7681fc4145683c9ad327c0bc772e8fd5231d40fc30d56bc4e6bcb20cca766086ba1151c729946d0ff36001940f4e1c5ef6e8e5e55fecb97d3d5c7e77c0c720d837b24f36f1b03852ef11924ba15874d682ab4979e86055e963e60257d459d7fc06e4047cf373021444313116ac19b019dba820bc5caf7a798d9cf5d945a79ecfa7543d88b7bdc4f94c78d1dd1a5b8cd1632597f96ed059b0a0121ac977655986d6b5af19cce999655f701df4ff04790124c66d48d08e5fb32628f34729c5045b35d42d2189c6a1bfa0b304e30d69114e23569e7c8097a573d3bfec286ccbf3ac89f252d0dfde1b4b7220b470bfbd751c04350c1dcb14d78f356707f099ef51ba12ddef9a113503c49ccba1c8072de3e06050e335e2fa78ba5913698906c286c640475b94b63d91b37b3f7fd00aea8189c4a7f57916e241814728a5c6c5498bf44a588eaf03b94e87d744e28e271cf0fe1f0e7c471738db1cf7e440fe4d5224b74fe3df15b40b9f791ee4ff1e22d2e74259ece89080f418aab60c7ed44604d7fd5453b84024191f914a386ad33d5dd367fd518e04509693237b017ffe77bc7d8ca2e6e3b144c4133ebf32ba179f6b74ecd5dc5b859d2bda17df02bcb296313a2cffa8dcfd9b349135b20485f8fd411f4d469a5aa9750f2b332e36044e8663139f01aad66cfbf10a218801f7c1c959244317fe1e16015a5a634c78630b1e34b8db38e0830500cf8f1c1d1dac311b639379d2f5d8f2306b54073741174e147e51fda73e010fab1c4c413e5b92759e0b1e4f00a9202e1d9d753a70f158e66ec8a611aa84585b7f900960453fed9daab953525e56ada8c0862b9233f928e5dafd4766801b50c1af53d2af44b7a1b72ddd2748d490df10eb1fcf8535d1f0ca948359a253aab41125ed030c0bb8a08e226262cee53a38172cde975dedc9b02b9a5d360a194d8780b489e883340e4c2056ec92ff37ec5fcb119aad7624c1898f7077677bd0da594ef89f3f1e48111969cc474a15d4206539ad16ad1fd2a8decb9f9b10c6a1832211663a0877ab00131ea9133576c598a3453d54a1aa33a3cb6f2622e0faf9c618eaff9ac0bad46a6c63109836dda2a62954945f83b6441064d5f61fbfc94dff1761b8d22bf5ba3b2425b725cc745345ba81a7518f1f002a84ff4091b8a7415379ff0d38e8e85a256217a3e3e5ab47b6a1236f571f3fc84c2f868cfb7466304ef1bfdec44ac75ed4c13012bedda7b7635132bc280d2cc3ae41a77ab3a368903024964e7dd24bc5b5a1fab4160c1d494824caf4676e4b34b07e66d7ae57ad2673e93cd17b656ea1d057d7488b5c551895949eb990a5df67750c9a737ba3e2e2170213d7b113cc5a24dfab6158bac168b96ad9421149f52bc7e5606da4449f698d608952cca7f8573d7b1b2873030e18308872a8fa5d84782bfe8bdb279fd85da84ae709509360ddeeba6bdb9b0eb5d7544cb515d9b19fbc911c03944bc535867ea4c588269535bac9096117166c0563a8a98d71e4055a2bbf89ab88cac5ce1e29b2b572b1721821f8eb4d5864d5cfa65f6a7b59679c3560be30814b5bbf1d8bcabca1f3fe733c5c747d4aea2075465c0940222b32cb81097623d6ae64bb85e6b873fd4e08694c875524dfb39802a411b05e4233c3b7433c1d9b10c35b28b7a1a1a4a35bfec7b38a224e291f2b00b504d41caac2fc0d9967c9b632d48ff1dd71695744f18c3fea96092c3a789ac37872c227ee32a737499e4aee742fbafa0e6c1ccb90c6461d54aecc5508c2d0722ad9a2a48d68e92995c1086816795e7d1c5b9fb13cfb907d9192c54b55776e26d7c4bc745c81b7c6b722667d2be24317df8f30a2445454f8fab0d6fae84adf619a56ebb751db364568de9994a9fd27dd0e8985ba0fc77a5bb15a3fde33bebe418a66c26fef0a145ca6bbec68126f385fce95bf496a151a2171a0cd214119823961c4b41f510176b4b74dc14a746aaae9c346736af8f4562886bc2d9bdbfb7bd90ecaa13a1a4ede286a760b5465716b4044f88bb06b7a1cac12689f343ef4a8066f6e42c514fb7a3d8f00baa9da2593913103f694fb6e0dc46c6e29f9c8f0b237a941c29b146cffb80399d7b0a6ee1b0354a89759756b05f2fcff4045a38a3bd7435790e7bff7349151052d322db61a7d999dc3df7608cd58cb6519dfb0a1d6b496b2ef3e6acda16fe5079f60bed01b5109efc7d04b0d958421dc0212de839c047f98fa09e5559e4a24c19636678d8f7fca27b6750a1e822e9da559b5bd1c0036f53e11f8620924fed4dc59caba5a5e969f33b1a9783f9d753994765843ad7eee3722e1745f44c7bade02bcd0b58cdeb7bfe0687aa77797ac6f815723618ad6af4c6bef00dcdcf9b0534646d924a6c149f7387c56adccc1f64a636259adca463ae7a362060ad317520dd09920809ab3c6923a2ae4b9126eb79a047d0593fa9adaee3a4318c02d3a8ecde391ffa82dab371d62b4c0ea1dd64b4058bdb7633ff0c0140507d98c3923482f1a9a5008feb2f278e5fb3442bdbfe81c7453565258b6cf826dba6ea1731667bf941c4bb44093b325ff0a332ff60d8c06ee33d9d8599493c4cc17b503f245de226ccb7641987eaa709c638ad02c72f2f9f0179ef938ffb9586dcc43ddf44818efa50e702e1c9a1d9195f04df4f387b6919a28af42298136", 0x1000}], 0x2, 0xc) r14 = accept$inet(r0, &(0x7f0000001a00)={0x2, 0x0, @loopback}, &(0x7f0000001a40)=0x10) recvfrom$inet(r14, &(0x7f0000001a80)=""/255, 0xff, 0x60000140, &(0x7f0000001b80)={0x2, 0x4e23, @remote}, 0x10) 15:47:20 executing program 2: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{0x0, 0x7530}, {r0, r1/1000+30000}}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) futimesat(r2, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)={{0x0, 0x7530}}) ioctl$UI_SET_MSCBIT(r2, 0x40045568, 0x39) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0xd000, 0x0) getdents(r3, &(0x7f00000001c0)=""/22, 0x16) munlock(&(0x7f0000003000/0x4000)=nil, 0x4000) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/policy\x00', 0x0, 0x0) write$P9_RLINK(r4, &(0x7f0000000240)={0x7, 0x47, 0x1}, 0x7) fcntl$getownex(r2, 0x10, &(0x7f0000000280)) chmod(&(0x7f00000002c0)='./file0\x00', 0x200) prctl$PR_GET_NO_NEW_PRIVS(0x27) sync_file_range(r2, 0x9, 0x1, 0x0) mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) stat(&(0x7f0000000540)='./file0/file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000740)='./file0/file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000800)={{}, {0x1, 0x202b1c8d1c7ca82c}, [{0x2, 0x2, r6}, {0x2, 0x1, r7}], {0x4, 0x2}, [{0x8, 0x1, r8}, {0x8, 0x8, r9}, {0x8, 0x4, r10}, {0x8, 0x1, r11}], {0x10, 0x3}, {0x20, 0x1}}, 0x54, 0x2) r12 = creat(&(0x7f0000000880)='./file0\x00', 0xf1a822751a9230) ioctl$TUNSETIFINDEX(r12, 0x400454da, &(0x7f00000008c0)=r5) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000900)='/proc/self/net/pfkey\x00', 0xa000, 0x0) fcntl$notify(r13, 0x402, 0x23d2fa5febacf6c2) r14 = syz_open_dev$loop(&(0x7f0000000940)='/dev/loop#\x00', 0x800, 0x3000) sendfile(r14, 0xffffffffffffffff, &(0x7f0000000980)=0x4, 0x10000) write$UHID_DESTROY(r3, &(0x7f00000009c0), 0x4) getsockname(r4, &(0x7f0000000a00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000a80)=0x80) accept4$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b00)=0x14, 0x100400) setsockopt$packet_add_memb(r15, 0x107, 0x1, &(0x7f0000000b40)={r16, 0x1, 0x6, @local}, 0x10) 15:47:20 executing program 5: arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) r1 = accept$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000100)={'gre0\x00', {0x2, 0x4e22, @remote}}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10010, r0, 0x6e0b0000) r2 = accept(0xffffffffffffffff, &(0x7f0000000140)=@un=@abs, &(0x7f00000001c0)=0x80) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000200)=0x8, 0x4) keyctl$join(0x1, 0x0) clone(0x4120400, &(0x7f0000000240)="8a9077e7bdf94b422989ea93379f58d2152a0968eb6aa27f55008f64f5bebea1b2ebf3cdf3722aab9d601d0bf788fe7f1ab719be5e3be95fce69b3ab7db5c262a513c1d2fcee993edfec25e2aa2263801a4c4f11c54f3c894a201db26532c1cacdfe8e3202b165816cdcb4acd05cdec99bf182a3ea6e57213b20fd412af220109def5ed6b6c8a10dba09e0873d83c9ea0d7fb648a52b9323770881107bb05fe2f53fa05901bf6372b1e5d14e388c8189cc00806233c0f027960f7cf3256ca3a840d30bf793c482", &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)="2a2082a33fd41a21a7c78302d5f5fb2f4b19962345ddfbb28811bc3dc6c08098e99c15c5ed4eff2cb7acb6b339808b99781d1d782cda162bfb7da11989fe52f492d1b3eca6a3e8f7d95bfa56368dbb6304b4933b540611ca84b54aa5c9f66abf591d64452606c956dd8247fea1c7a3625d4f34811e911506e2b74106dcd733e9f2701a8e9ec7df") socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000480)='syz_tun\x00') r4 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getdents64(r0, &(0x7f0000000500)=""/44, 0x2c) ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000540)) write$P9_RMKDIR(r4, &(0x7f0000000580)={0x14, 0x49, 0x1, {0x10, 0x4, 0x7}}, 0x14) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000005c0)={0x3, 0x3ff, {0x53, 0x200, 0x20, {0x9, 0x1000}, {0xffff, 0x51f6}, @ramp={0x7ff, 0x1, {0xf45b, 0x2, 0x1, 0x3}}}, {0x0, 0x9959, 0xfe00, {0x0, 0x1}, {0x5, 0x74d}, @cond=[{0x7, 0x800, 0x5, 0x3, 0x900, 0x5}, {0x7f, 0x7f, 0x8000, 0x1a6c, 0x6, 0x800}]}}) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/checkreqprot\x00', 0x48501, 0x0) ioctl$TIOCSLCKTRMIOS(r5, 0x5457, &(0x7f0000000680)) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r7 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/status\x00', 0x0, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000700)="0d359d3e7f691bf899cbdf69823e38f93bfd3ef0b12ef06deae449d2c4c7a1c1b9533a7381ddeb2e0978b2d49e0f6a9eebe358fe719f82275c0a491b161ce53bc089684077e5be400348a440cbfff38e293e0199c81a223152b1e0ff943ff21b5ab8ffda30fa9b1666d90dd782cec2d18f0d1b8d538de7e4617b04a8a47db2eaff414e2d0fb136e4abd4d948dbce3355c0fcc4d048fb0143b4125f72b566f33b280f0ca73b27faca8acda61c5131b800f840dd63db296c", 0xb7, 0x4000, &(0x7f0000000800)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x4e20, @local}, 0x4, 0x4, 0x3}}, 0x80) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) r8 = fcntl$getown(0xffffffffffffffff, 0x9) prctl$PR_SET_PTRACER(0x59616d61, r8) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/status\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r9, 0x0, 0x481, &(0x7f00000008c0), &(0x7f0000000900)=0xc) 15:47:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$P9_RFSYNC(r1, &(0x7f00000000c0)={0x7, 0x33, 0x1}, 0x7) setrlimit(0xb, &(0x7f0000000100)={0x4}) ftruncate(r1, 0x40) r2 = syz_open_pts(0xffffffffffffffff, 0x40000) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000140)) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x8000) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f00000001c0)) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x10) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x800, 0x0) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDGKBDIACR(r6, 0x4b4a, &(0x7f00000002c0)=""/150) r7 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x400, 0x104) ioctl$ION_IOC_HEAP_QUERY(r7, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) getsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000440)=""/181, &(0x7f0000000500)=0xb5) clock_gettime(0x0, &(0x7f0000000e80)={0x0, 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f0000000dc0)=[{{&(0x7f0000000540)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000007c0)=[{&(0x7f00000005c0)=""/198, 0xc6}, {&(0x7f00000006c0)=""/199, 0xc7}], 0x2, &(0x7f0000000800)=""/58, 0x3a}, 0x3}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000840)=""/55, 0x37}, {&(0x7f0000000880)=""/27, 0x1b}, {&(0x7f00000008c0)=""/239, 0xef}, {&(0x7f00000009c0)=""/56, 0x38}], 0x4, &(0x7f0000000a40)=""/137, 0x89}, 0xdf}, {{&(0x7f0000000b00)=@isdn, 0x80, &(0x7f0000000cc0)=[{&(0x7f0000000b80)=""/166, 0xa6}, {&(0x7f0000000c40)=""/125, 0x7d}], 0x2, &(0x7f0000000d00)=""/148, 0x94}, 0xffff}], 0x3, 0x40010020, &(0x7f0000000ec0)={r8, r9+10000000}) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000f40)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r10, &(0x7f0000001000)={&(0x7f0000000f00)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000f80)={0x1c, r11, 0x300, 0x70bd2b, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x100000c4) splice(r10, &(0x7f0000001040), 0xffffffffffffffff, &(0x7f0000001080)=0x5, 0x7, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f00000010c0)={0x1, 'syzkaller0\x00', 0x4}, 0x18) r12 = dup2(r5, 0xffffffffffffffff) ioctl$PPPIOCSDEBUG(r12, 0x40047440, &(0x7f0000001100)=0x8) r13 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ptmx\x00', 0x20840, 0x0) ioctl$TCGETA(r13, 0x5405, &(0x7f0000001180)) prctl$PR_GET_FPEXC(0xb, &(0x7f00000011c0)) setxattr$security_selinux(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)='security.selinux\x00', &(0x7f0000001280)='system_u:object_r:xconsole_device_t:s0\x00', 0x27, 0x0) 15:47:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.opaque\x00', &(0x7f0000000040)='{eth0\x00', 0x6, 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) capget(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x400, 0xff, 0x3ff, 0x1, 0x401, 0x4}) r2 = accept4$unix(0xffffffffffffffff, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e, 0x80800) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f00000001c0)={0xd2, 0x3f5, 0x3ff, 0x1, 0x7fff}) lremovexattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'user.', '-#proc.!\x00'}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000280)="1ed9eb72651b01d4a0c0af0e54dd6292", 0x10) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000003b40)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) fcntl$addseals(r3, 0x409, 0x3) r4 = accept4(0xffffffffffffffff, &(0x7f0000003b80)=@alg, &(0x7f0000003c00)=0x80, 0x100000) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000003c40)=@gcm_256={{0x303}, "38f2abfe9595cf14", "e24e658b37e9e22fe8b19df37427871273ad770b7d64b7957f3da5599a1d64d1", "50ab6227", "848906ab68be87ab"}, 0x38) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003c80)='/proc/self/net/pfkey\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000003d00)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000003dc0)={&(0x7f0000003cc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000003d80)={&(0x7f0000003d40)={0x1c, r6, 0x508, 0x70bd2d, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4d4878d4a43c7f4) r7 = dup(0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r7, &(0x7f0000003ec0)={&(0x7f0000003e00)={0x10, 0x0, 0x0, 0x6004414}, 0xc, &(0x7f0000003e80)={&(0x7f0000003e40)={0x24, r6, 0x4, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8d0a}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20004088}, 0x4000) inotify_init() r8 = add_key(&(0x7f0000003f00)='blacklist\x00', &(0x7f0000003f40)={'syz', 0x3}, &(0x7f0000003f80)="b3b7901f7b544accce73698079251ea0f935cb9e883004b06e408cadb1cab5688fcfd55a6fdd6bc7e6fbe041cbf42af666d56d5c26a1ed2d89e7bfce01ab88608bec4255cbaf719d7e527fec1bc95a31df200dfbeeaf011614c73804398760575321ca241eabced9ba706bff0ddb15547cf08389e1f2cb8ec5ad2bc81d3739d5cdbe79e75a4b6e", 0x87, 0xfffffffffffffff8) r9 = add_key$keyring(&(0x7f0000004080)='keyring\x00', &(0x7f00000040c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, &(0x7f0000004040)='id_legacy\x00', &(0x7f0000004100)=@chain={'key_or_keyring:', r9, ':chain\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000004140)=0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000004180)={0x0, 0x0}, &(0x7f00000041c0)=0xc) getresgid(&(0x7f0000004200), &(0x7f0000004240), &(0x7f0000004280)=0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000042c0)={r10, r11, r12}, 0xc) r13 = openat$keychord(0xffffffffffffff9c, &(0x7f0000004300)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_SET_MAX_THREADS(r13, 0x40046205, &(0x7f0000004340)=0x61280416) socketpair(0x2, 0x4, 0x20, &(0x7f0000004380)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r14, 0x917db29558d9c0bb) 15:47:20 executing program 4: getpeername(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000080)=0x80) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f00000000c0)={0x2, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x1, 'lc\x00', 0x3c, 0x1, 0x1e}, 0x2c) timer_create(0x2, &(0x7f00000001c0)={0x0, 0x16, 0x1, @thr={&(0x7f0000000100)="0339aa8002a8044aad489b80bee3768246e47e0494bdcca29c4d7f19aa79366178e4a929671a8e207eb6939d25f779e8c87da90afec152cfb068af2253ce3c5e056ccae884dad5", &(0x7f0000000180)="808d65d5868fd0f909823486c6d1f79aac5b9ea3790d412f63112fc003660dfb8b230ccd8c34407cc48b70a992250d5553c1e4e6dd9d76c4be"}}, &(0x7f0000000200)=0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) timer_settime(r1, 0x1, &(0x7f0000000280)={{0x77359400}, {r2, r3+30000000}}, &(0x7f00000002c0)) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) r5 = syz_open_procfs(0x0, &(0x7f0000000340)='stat\x00') setsockopt$inet6_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000380)={0x80000001}, 0x4) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={0x0, @empty, @multicast2}, &(0x7f0000000440)=0xc) bind$packet(r6, &(0x7f0000000480)={0x11, 0x19, r7, 0x1, 0x5, 0x6, @random="4cd794e29fbc"}, 0x14) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000004c0)={0x0, @multicast2, @local}, &(0x7f0000000500)=0xc) ioctl$BINDER_SET_CONTEXT_MGR(r5, 0x40046207, 0x0) read(r6, &(0x7f0000000540)=""/4096, 0x1000) r9 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000001540), 0x80000) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000001580)='yeah\x00', 0x5) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000015c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getgroups(0x8, &(0x7f0000001640)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee00, 0xee00, 0xee01, 0x0, 0x0]) fchownat(r10, &(0x7f0000001600)='./file0\x00', 0xee01, r11, 0x1000) r12 = accept$unix(r10, 0x0, &(0x7f0000001680)) ioctl$sock_inet_SIOCSIFBRDADDR(r12, 0x891a, &(0x7f00000016c0)={'syz_tun\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001740)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000001840)={&(0x7f0000001700)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001800)={&(0x7f0000001780)={0x4c, r13, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x200}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xc8c2}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0xef8166203b208075) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) r14 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001880)='/selinux/mls\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r14, 0xc0184908, &(0x7f0000001900)={0x34, 0x0, &(0x7f00000018c0)}) r15 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000001940)='/selinux/create\x00', 0x2, 0x0) fchmod(r15, 0x58) syzkaller login: [ 58.817583] audit: type=1400 audit(1574005641.576:5): avc: denied { create } for pid=2112 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 58.856898] audit: type=1400 audit(1574005641.616:6): avc: denied { write } for pid=2112 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 58.909757] audit: type=1400 audit(1574005641.676:7): avc: denied { read } for pid=2112 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:47:22 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x5, 0xfe69b1caff0ba986) r3 = accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x100, 0x0) r9 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r9, 0x2081fc) r10 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x8000fffffffe) r11 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r12 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r12, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r11, 0xc028660f, &(0x7f0000000100)={0x0, r12}) r13 = inotify_init1(0x800) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000440)={0x9, 0x74a, 0xa, 0x0, 0x0, [{0xffffffffffffffff, 0x0, 0x8}, {r2, 0x0, 0x3f8}, {r3, 0x0, 0x4}, {r5, 0x0, 0x7fff}, {r6, 0x0, 0xe244614}, {r8, 0x0, 0x23c2}, {r10, 0x0, 0x800}, {r11, 0x0, 0x7}, {r13}, {r1, 0x0, 0xd6}]}) r14 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r14, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f00000003c0)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0xffffffff, 0x0, 0x0, 0x3}, @flat=@handle}, &(0x7f0000000040)={0x0, 0x28, 0x50}}}], 0x0, 0x0, 0x0}) 15:47:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$FUSE_IOCTL(r3, &(0x7f0000000100)={0x20, 0xfffffffffffffff5, 0x1, {0xfffffffe, 0x0, 0xc2, 0x464}}, 0x20) r4 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:47:22 executing program 5: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000340)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) dup3(r3, r0, 0x80000) setsockopt$inet6_tcp_int(r0, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f0000000400)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000fc0)=""/4096, 0x1000) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0x418}}, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000240)='./file0\x00', 0x141042, 0x8) ftruncate(r7, 0x2007fff) sendfile(r5, r7, 0x0, 0x8000fffffffe) [ 59.403353] audit: type=1400 audit(1574005642.166:8): avc: denied { set_context_mgr } for pid=2281 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 59.497200] binder: BINDER_SET_CONTEXT_MGR already set [ 59.504401] binder: 2281:2290 ioctl 40046207 0 returned -16 [ 59.534807] binder: 2281:2290 transaction failed 29189/-22, size 104-24 line 3014 15:47:22 executing program 2: r0 = socket$inet6(0xa, 0x80000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(r1, r0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r2, 0x0, 0xedc0) [ 59.553038] binder: undelivered TRANSACTION_ERROR: 29189 15:47:22 executing program 0: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000080), 0x40000000) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f00000000c0)=0x7fff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x50, r2, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x48}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2c45}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3c9}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x20}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x76a0dcea97af0a2d}, 0xc0) 15:47:22 executing program 2: socket(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r0, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r2, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0x1f, 0x40, &(0x7f0000001880), 0x1c) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 15:47:22 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='fdinfo/3\x00\xc9\xc9\xec\x80\xe3\xd7\x19)aF>\x11\x9ed\xa4IWj\xd4$,\x86\xf9\xa0r\x02A>\xb4p\xb0\xbe\xcf0\xb6\xaa\xc1\x00\x02\x9e\x9b\".O=\xf3\x86r\xffp\xcf\x93Z\xf5\xfe{\xd9L\x92\xc3\x1a\xafx\xd1s\xe4$\xf1\xd7\xc4V\x05\xb4\x8d\x86~\xed\xa1\x84W\x1d\t\x00\x00\x00\t\xb1]\x01\xf6\xfe\x0eP\xcex\xc6h\x16\x81\xb1\rO\f\xb0\xdd\x92b\x00\xacAp4\x93\xf02\xba\xe7\xed\xaeG\x1dL\xd8\x91/\xc5L\xc57\x94\xb4\xf6;\xb6\"b\xc0\xcf\xf6\xf6\x1a\xbe\f^gZ\va\x82\xf78\x8c\xa0=Q\x9cm\x0f\xf5\xdf\x9b\x1c7\r\xeb\x15\xc9\xd8/,\x0e\x11\xa6e2o\xe4^\x83\a\x9aLm)\xae\x10\xeb\xad\xed\x8d46\xa2]\xad\xf5\xf2L\xfae%\xc3[q\x11\xab\x1d\xa1\xda!M/\xa1\xd6\xc1\x84=\xef\xe6\x0f\xb9?\x93V\xb9\xe0V\xf1\x91\xdc\xc8,n\xfd\xcd\x93\xb6/\xd9K\x04\x99\nV\xb7\x02\xd5\x02\x84,\x817\xae\xb3\xf2!\x9a\xc41\x1a\x83\x82\xbf/\xd9O\x99\xec\xd3\x87M0\xf0\x19\x8b\xe8t\x82\xf6\b^\xf0\xb2SP\x18B\xb8\x98\x99\xec\x8e\xe1') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create(0x80000000) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r2, &(0x7f00000003c0)=[{&(0x7f00000000c0)=""/69, 0x45}, {&(0x7f0000000140)=""/87, 0x57}, {&(0x7f0000000300)=""/144, 0x90}], 0x3, 0x8) 15:47:22 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r2, &(0x7f0000000380), 0xfffffffe) r3 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0) keyctl$describe(0x6, r3, 0x0, 0x0) keyctl$revoke(0x3, r3) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff03c}, {0x80000006}]}, 0x10) r5 = accept4(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 15:47:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) r4 = fcntl$getown(r1, 0x9) syz_open_procfs(r4, &(0x7f00000001c0)='net/l2cap\x00') pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) pipe2(0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filt\xd9\xa6\xd75R_h\xf6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\xbb\xfcp\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000680)) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, &(0x7f0000000440)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) fsetxattr$trusted_overlay_upper(r7, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="00fb6d060029569bd62121501901ba3406a458dfe2000000000000002a0d2cef7c8d4cf7f97171aa181cd1457c7811ca27c01dbaf5cfa7bc53dbf4fb44926c9ddea3eb7c840265197aa5583600"/101], 0x6d, 0x2) r8 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r11, 0x280080) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000240)={0x0, @local, @empty}, &(0x7f0000000280)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r11, 0x8918, &(0x7f00000002c0)={@ipv4={[], [], @loopback}, 0x3b, r12}) ftruncate(r10, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000100)={0x0, r9}) 15:47:22 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000140)) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f0000000040)={0x3ff, 0x8, 0x3, 0x7, 0xe, 0x0, 0x1f, 0x8, 0x8, 0x6e}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 15:47:22 executing program 0: setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req3={0x1ff, 0x6, 0x100, 0x1, 0x2, 0x6, 0xffff}, 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) r3 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000340)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) 15:47:22 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r3, 0x401870cc, &(0x7f0000000100)={0x100000001, 0x4014, 0x3, 0x90}) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f00000001c0)=@v2={0x3, 0x3, 0xa, 0x7000, 0x1000, "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"}, 0x100a, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000140)={0x0, @aes128}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0xc}, {0x80000006}]}, 0x10) r4 = socket$inet6(0xa, 0x1200000002, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e30, 0x0, @loopback}, 0x1c) 15:47:22 executing program 0: ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@updsa={0x104, 0x1a, 0x205, 0x2, 0x0, {{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x810363a114c78101}, {@in6=@local, 0x0, 0x2b}, @in=@remote, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4f5}, {0x0, 0x0, 0x2}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x64}, [@coaddr={0x14, 0xe, @in=@remote}]}, 0xffffffffffffff97}, 0x1, 0x0, 0x0, 0x80}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 15:47:22 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='Zh \x85\x8b\xd9\xac\x00\x96H\x81\x00', 0xe720f822e9fe7dd9, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'all\x00\x19\x00\x00!C\x19\xb2d\xb4\xa0$v', 0x420000015001}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/230, 0xe6}, {&(0x7f0000000400)=""/248, 0xf8}, {&(0x7f0000000500)=""/205, 0xcd}], 0x3}}, {{0x0, 0x0, &(0x7f0000000a80)=[{&(0x7f00000007c0)=""/227, 0xe3}, {&(0x7f00000008c0)=""/189, 0xbd}, {&(0x7f0000000680)=""/170, 0xaa}], 0x3, 0x0, 0x92}}], 0x2, 0x40002040, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) ftruncate(r3, 0x0) shutdown(0xffffffffffffffff, 0x2) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) tkill(r4, 0x2f) wait4(0x0, 0x0, 0x1000000, 0x0) 15:47:22 executing program 5: clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$getenv(0x4201, r0, 0x400, &(0x7f0000000080)) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f0000000100)=ANY=[], 0x9c}], 0x1000000000000045, 0x0, 0x92cda30ce5e033f3}, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x20000018) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0xfffffffffffffffe, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000000)={0x400}) clock_getres(0x2c5dab2d2fbaa9aa, &(0x7f0000000040)) 15:47:23 executing program 1: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket$inet6(0xa, 0x2, 0x0) dup2(r1, r0) shutdown(r1, 0x0) [ 60.223568] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.244638] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket 15:47:23 executing program 5: mmap(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x8, 0x400002172, 0xffffffffffffffff, 0x1000) lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)=@random={'btrf\x7f\\\xec\\\x15\xd9$\xf4\xf9~\x06\xf0\x8b\xd4\x85\v\xfb,\x98%\x13\xdd\x94\xfev\x8d\xd0\xad', '.%&[md5sum,eth1procem1mime_type\x00'}, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00', 0x165, 0x2) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) [ 60.271057] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.278921] audit: type=1400 audit(1574005643.036:9): avc: denied { create } for pid=2398 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 60.310506] audit: type=1400 audit(1574005643.076:10): avc: denied { write } for pid=2398 comm="syz-executor.1" path="socket:[7827]" dev="sockfs" ino=7827 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 60.313549] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.313750] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.313917] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.314075] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.314233] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.314457] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.314615] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.314773] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.314939] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.315098] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.315255] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.315416] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.315632] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.315923] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.316081] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.316242] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.316397] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.316614] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.316772] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.316935] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.317092] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.317248] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.317405] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.317562] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.317817] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.317975] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.318131] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.318288] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.318445] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.318710] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.318931] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.319088] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.319243] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.319399] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.319558] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.319713] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.319932] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.320090] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.320246] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.320403] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket 15:47:23 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x400000000000302, 0x4008800) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x80) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f00000000c0)=0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, 0x0, 0xfdf3, 0x80, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @rand_addr="000400000500000300", 0xf}, 0x336) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r3, &(0x7f0000000380), 0xfffffffe) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f0000000080)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) write$FUSE_OPEN(r4, &(0x7f0000000180)={0x20, 0x0, 0x7, {0x0, 0x11}}, 0x20) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, &(0x7f0000000080)}, 0x10) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000140)={0x7}, 0x7) ioctl$FS_IOC_FIEMAP(r8, 0xc020660b, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) r9 = accept4(r1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r11, r10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffffffff) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 15:47:23 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) dup3(r1, 0xffffffffffffffff, 0x40000) r5 = creat(0x0, 0x2) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001300090468fe0700000000000000ff3f0300000045000107000000141900040002000700efff01", 0x2b}], 0x1) syz_genetlink_get_family_id$team(&(0x7f0000000500)='t0am\x00') r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x800, 0x0) getsockname$packet(r7, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f669900000000000000000000000000000000000d0082c8894139fa000e0fa2997da12ba71996d8ee000000809ac1ec0000c9a0af6fa7fe171ac34721f755b088c2a08594"], 0x69}}, 0x0) getsockname$packet(r8, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r9 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r9, 0x541d) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600000000000a00000000000000000000997f669900000000000000000000000000000000000d000800e0020000b89c0fa2997da12ba71996d8ee000000809ac1ec3d95c9a0af6fa7fe171ac34721f755b088c2a08594"], 0x69}}, 0x0) getsockname$packet(r10, 0x0, &(0x7f0000000440)) socket$key(0xf, 0x3, 0x2) getsockname$packet(0xffffffffffffffff, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r12 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f0000000340)={'team0\x00', r11}) socket$key(0xf, 0x3, 0x2) r13 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r13, 0x541d) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000340)={'team0\x00'}) r14 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r14, 0x0, 0x0) getsockname$packet(r14, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x39e) r15 = socket$key(0xf, 0x3, 0x2) getsockname$packet(r15, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) r16 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCCONS(r16, 0x541d) pipe(&(0x7f0000000200)={0xffffffffffffffff}) getpeername$packet(r17, &(0x7f0000000400), &(0x7f0000000480)=0x14) sendmsg$TEAM_CMD_NOOP(r6, &(0x7f0000000600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x4000000) r18 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r18, 0x1, 0x1a, &(0x7f00000005c0)={0x0, 0x0}, 0x10) getsockopt$inet_mreqn(r18, 0x0, 0x0, 0x0, &(0x7f0000000280)) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x5001080}, 0xc, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x810) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000280)={0x0, @remote, @multicast2}, &(0x7f00000002c0)=0xc) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r19, 0x1, 0x0, 0x6, @local}, 0x14) pselect6(0x40, &(0x7f00000000c0)={0x10}, 0x0, &(0x7f0000000100)={0x1fe}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 60.320560] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.320718] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.320883] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.321101] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.321259] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.321517] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.321673] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.321834] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.321989] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.322217] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.322376] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.322557] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.322712] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.322875] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.323032] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.323249] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket 15:47:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x29) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = getpgrp(r1) ptrace$getregset(0x4204, r2, 0x200, &(0x7f0000000280)={&(0x7f0000000180)=""/102, 0x66}) fchdir(r0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x46000) lseek(r3, 0x4200, 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0xb) r8 = dup(r7) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timerfd_settime(r3, 0x0, &(0x7f0000000300)={{r9, r10+10000000}, {0x0, 0x1c9c380}}, &(0x7f0000000340)) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) r11 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r11, 0x10099b7) ioctl$FIGETBSZ(r8, 0x2, &(0x7f0000000040)) fallocate(r4, 0x4000000000000010, 0x8000, 0x7ffe) r12 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r3, r12, 0x0, 0x8400fffffffb) 15:47:23 executing program 5: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0], 0x621) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1100) 15:47:23 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x3, 0xfffffffffffffffc}, 0x4) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000080)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r2 = socket$inet(0x2, 0x0, 0x7) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000100)={0x8, {{0x2, 0x4e20, @local}}}, 0x88) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r3) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000200)={0x7, 0x2, 0xf56dfb4ed0a24c72, 0xffffffffffffffff}) sendmsg$nl_netfilter(r3, &(0x7f0000002700)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80600100}, 0xc, &(0x7f00000026c0)={&(0x7f0000000240)={0x247c, 0x0, 0x1, 0x10, 0x70bd2a, 0x25dfdbfc, {0x7}, [@nested={0x11d4, 0xd, [@typed={0x8, 0x89, @ipv4=@multicast2}, @typed={0x18, 0x8, @binary="866967367cebc152da4b88a2ecab542d8633c704"}, @generic="a4bdfec499db25550163f819482752dc00166c14ed", @typed={0x10, 0x56, @str='GPLnodev-\x00'}, @generic="b0a0d5c82cac2f6052efa7ee2e0e1cbb10642fa54e41e6794a28e872e6d07e10bfe8ff08e75831d0930254f65538dd1583a828e98fd61fdeaf343397d81373cccc860ac53f7c7cb8d42de32861c9aa103c4b438f99d38e536cb5b3eb1a56ca11bf32c2f214539da89d59707f81c7a737dda452", @typed={0x1004, 0x85, @binary="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"}, @generic, @generic="1c6a71ea371200d61a327f4959fd1d6e8edc3d24ceabff81363a48e2b4ba3ddd439ee408d5883a2ed0f58d605dbe12127aeea022017952e2e38d411f88d5b016aa304052c937efad8975ffb2fd5d142a6871b8835f32940cd30a0c6a7ad154639d543ba3402aedf344ac8f529518962277a1d5391849610ca76c157d8f0f29b4a8526781876b3bfdabf0748a5b6fbf6a32b5dcbdd22c0c721e8662f970c0484b0180b04f5bb5b82875c8042d832ea12dd5539e3106fedc6507b1b4ce532b8cea213f272b79289d310c2e3c8626de52852ba69865b15dc0e2e0b8b4f3b68337b50610c565747bcd15e4bdf15a8000fa84b59e", @typed={0x20, 0x2e, @str='/selinux/avc/cache_stats\x00'}]}, @nested={0x4, 0x1c}, @typed={0x8, 0x1ff, @u32=0xfffffffb}, @nested={0x134, 0x6, [@typed={0xc, 0x24, @u64=0xffffffffffff8000}, @generic="ae0b318e0fddfc0e6d2387f106bae6effa81cc5e5c4dcd5a330ae825173a03dea41de610b5f8c37c62b69b61bdb301e3802bcfba47669a588c33ccbc71804beb1945ec080643d0b6d2a74fe803cd", @generic="57b73446214b60766eb5e0864f2082d89e998419bb9bfed1b6f16a4280506f84f8199c06fccf66c8da93647dddc9332e9e5371972f6957a0b98bf2963f9079ba2d4d86726b6c313ec605d59385991a61f49d", @generic="cee379f1f3d491182c236ccb673f54574db636d65211cdf6abe1c1ea78103c673b06465597e175d543921a5fa284df801642cac29308c44603be1850fd556e3ba61a8480db8336476814ab5f253bff8890f151a345a431c4ec4f6c9639970f9af76ef536dc2a8a83318aaf05934075a326e60166cf0304e7bb258545d0cddb11b48296"]}, @nested={0x1154, 0x71, [@generic="e7d02a42c6bcb4b9d04c903f084fd6cf3c7da0e23a41ee0999b51e30f3eece2736d6395d16306562fa7dbc1cb654d10a162aaf8d7ffe4365f6318061d4a1d58932a3309ab0cf140694abf109f3e32baea9da06dcd043ace7c71b3204d76fc84064dcdcf8a935d122140de066b2d377af931ad882aecdd52e893cd7009be95fd833b574426dd561b33ec3cd08e13ff874b273ddb0afa7979a5cce775c301d9f3139b2303f33c983390e4b28e1c3205d7fe9e731cb111dee1ff3e6862bea92789b877a6ae2a0ab5f2e0962ee01795cbde51ee04144e508267d5a37d4b2b5e01106adf358e9c975", @typed={0x8, 0x13, @fd=r4}, @generic="d02f258b68c4a8733541894a7a0f25dd9aa515d27a14c37f15db0d619f96e6833c1757420350f546619da5954a982f7df7b5133831ba3c", @generic="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", @typed={0x8, 0x1d, @fd=r6}, @typed={0x20, 0x6f, @str='/selinux/avc/cache_stats\x00'}]}]}, 0x247c}, 0x1, 0x0, 0x0, 0x1}, 0x40) [ 60.323407] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.323564] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.323721] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.323881] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.324039] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket 15:47:23 executing program 3: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000140)={0xa, 0x4e22, 0x20, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x10, 0x0, 0x185) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[]}, 0x1, 0x0, 0x0, 0x3b0f7d13544ee7af}, 0x48) sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, r3, 0x201, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x14}, 0x53a6b4edf745ac0f) sendto$inet6(r0, &(0x7f00000002c0)='\b', 0x0, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) [ 60.324354] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.324509] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.324667] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.324827] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.324984] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.325140] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.325358] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.325514] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.325670] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.325832] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.325991] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.326147] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.326309] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.326525] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.326682] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket [ 60.326843] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket 15:47:23 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$TIOCMIWAIT(r4, 0x545c, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$key(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 61.070811] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. [ 61.086400] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 15:47:23 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000140)=0x1, 0xfffffffffffffff1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000000540), 0x4d, 0x60) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040)=0x7ffffffffffffffc, 0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x100, 0x105082) r5 = memfd_create(&(0x7f0000000000)='\x00\x00', 0x0) pwritev(r5, &(0x7f0000000c80)=[{&(0x7f0000000640)="ddde3585e51be3fd9cbd8f4e7f04e2bd4ad846b960640f975fd23817f56068efa1ed28bd226cfe44073cd070a0ff48810f3a07a53ed03f9a8638e5711655a4f659ce14e5a42afe8fed87d9488b789da6c857e513fb3c145547ec3da8c10ec3fbf81be3f9820527656cd1a21211a59abc0e5b343d5e", 0x75}, {&(0x7f00000009c0)="5038ae1bc600ccf097cba43c0ed892675dde5fb570c956fc6ebc4d88ae6c86802b6c648fab55a97c18dcd17e3f8f9014eb660edd488c734c34161b55e01576f5f041c5e3021d0fa491413c6b9c451b9eb02a616acd85ab2b5a9c207e6bc33c31316451894b5eebfe26ab2eb4e01a54e00974b0332058d6208dde5440", 0x7c}, {&(0x7f0000000540)="d9e24d", 0x3}, {&(0x7f0000000ac0)="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", 0xfc}, {&(0x7f0000000780)="33dada9abe953f45a780ee2646e091c614ccd1a7c66c0fbf9fce0e251c49dfa21b21a1d8380d65bdaf560babb4e1bba0d9eb1c1b", 0x34}, {&(0x7f00000008c0)="2208fe8427639d54bb69e3e1517836f2f52f70f17487a927a9dba042889c7995a5bd5da25071b0711fc2d6be7f6891898f0ef9a78bcd1de4f0cb67567984099797952214446f7c296767ac68c1cdc9c9b760fda518e89fb020a804969ca6", 0x5e}, {&(0x7f0000000bc0)="5db4996506557eac98d21aa62e523ae1011bcd1e3e3e14c9a86650ee060a7e089ada1b0ee98b199a2641c89f3131226a483e88bb7b3f8426e191fb09cdfff0ad339022c2a3c43006693cee116cf9f372cabfc14a03ab7f25310cdef7d38fddc72edf1f569c7b19f8b114cee7cb0fc796fd3e996528e1f3bfa64066518fa247a63801379427d843b6e43a39cd427d2217e416bb0e46ff0543d29e8d0224ee46056882285e5b9d572f8337", 0xaa}], 0x7, 0x81000) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffaf) fcntl$setstatus(r3, 0x4, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f0000000180), 0x52698992) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000700)=ANY=[], 0x0) socket(0x9, 0x6, 0xfc) r8 = socket(0x10, 0x2, 0xc) r9 = socket(0x9, 0x2, 0xc) write(r9, &(0x7f0000000080)="1f0000000102ff05fd4354c007f37ffff20501000800010004000100ffdf00", 0x160) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) write(r6, &(0x7f0000000440)="2400000052001f00ff03f5f9002304050a04f55ae52d12caea978902161e0f861108000100020000200800428001000000", 0x31) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80004) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xfffffdd1) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f00000000c0)=@get={0x1, &(0x7f00000006c0)=""/102, 0x10001}) write(r8, &(0x7f0000000580)="124d78445329ca4fa79d00d7530100effa90bf3be1ad", 0x16) syz_open_procfs(r10, &(0x7f0000000400)='net/ip6_tables_matches\x00') syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='\x00\x8c\xd53\x00') r11 = socket$inet_udp(0x2, 0x2, 0x0) close(r11) splice(0xffffffffffffffff, 0x0, r11, 0x0, 0x4ffe0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r12, &(0x7f0000000140)=ANY=[], 0x4240a2a0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r14 = socket$inet_udp(0x2, 0x2, 0x0) close(r14) splice(r13, 0x0, r14, 0x0, 0x4ffe0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYRESDEC=0x0, @ANYRESHEX], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) 15:47:23 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000480)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x9cX7\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\xad\xcb\x859\xca\x1d*e7\f=v \xb6\x990:\xa4\xc2R|\xb9ZOYf\r3\x8e\x01\xa3gl\x1b=\xde\xd9\xc4K\x00\xd6\x12\xd6\x17\xaf\x1f\x98\xd8\xab4V\xb4\xbb\x8b\x95o\xdd\xd8\x1b\t@A\xc4\xc5\xfc\xdeZc\xefK\xf9\xcb\xa0\xf8+\xd1\x99[\xfb\xd1/\x8e\xf1\xd4\xe0NzX\x1c\xc9\xd3\xbb\xd1\x86\xd9\aS\x10~\xf1\xe5@I\xc5\xf7\x86\xa4', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000140)=""/169) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000a80)=ANY=[@ANYBLOB="6968d9dfcda18d6e101badbf4d64810000", @ANYRES16=r3, @ANYBLOB="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"], 0x1c0}, 0x1, 0x0, 0x0, 0x40100}, 0x8) sendmsg$TIPC_NL_NODE_GET(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)={0x17c, r3, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xfff}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_MEDIA={0xd4, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfd}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}]}, @TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}]}, 0x17c}, 0x1, 0x0, 0x0, 0x20009000}, 0x8010) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r1, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x179400, 0x0) write$P9_RRENAMEAT(r1, &(0x7f00000000c0)={0x1, 0x4b, 0x2}, 0xfffffffffffffd28) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x2ea) socket$unix(0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000000)={0x411, 0x101, 0x100, 0x8, 0x12, 0x9, 0x1f, 0x6, 0x3f, 0x55}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000140)={@remote}, 0x14) pipe2(&(0x7f0000000080), 0x82c00) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'syz_tun\x00'}) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r7, 0x280080) write$binfmt_script(r7, &(0x7f0000000540)={'#! ', './bus', [{0x20, './cgroup.net\x00'}, {0x20, 'system]}&securityproc'}, {0x20, '/selinux/avc/hash_stats\x00'}, {0x20, 'TIPCv2\x00'}, {0x20, 'udp\x00'}, {0x20, 'udp\x00'}, {0x20, 'em0vboxnet0self-'}], 0xa, "7ed64e50b8"}, 0x6e) 15:47:24 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0) keyctl$describe(0x6, r1, 0x0, 0x0) r2 = add_key(&(0x7f0000000140)='blacklist\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)="99b84ee40f8d71b936e5673beb392786db2b0c19e8d59ef665af86e8fa1a08f47323b1a26a8894f6b59b19a25cd0574d243c303aa84d788c866cc726b92a2ef89e73569594d9bdaf8dfb29086f9a23a085aa5a3d08b2ab86f0749ae3fb3b7ceaff24ad77f0c577554e2b9b8487dcfb780dbc0f8ec197816ff516d488a1632c59273c2b", 0x83, 0xfffffffffffffffa) keyctl$search(0xa, r1, &(0x7f0000000040)='.dead\x00', &(0x7f0000000080)={'syz', 0x3}, r2) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x20000004, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) lseek(r3, 0x9, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:47:24 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe000000000000000000000000000000fd967e41ac6ba9ff831ebe5ee97e3d3cb67a78ce5052fcf8820870c89a8b3f2660260da684167d7bbd46e78424903bd779e199109020cc323bbee5c13f10ce932d146fbdd4d1bde683ed60668c5b34d1f0b0c6956ca9f6e50300bb54304342b11f08a5082cc1e8f397d85a266c2672cf711210eda7b54954f3a38a2bbd"], 0x78) 15:47:24 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0x7ff, &(0x7f0000000000)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) r4 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000140), &(0x7f00000001c0)=0x14) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffff4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) preadv(r6, &(0x7f0000000180)=[{&(0x7f0000000200)=""/81, 0x51}], 0x1, 0x2000107c) 15:47:24 executing program 0: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) sched_setscheduler(r3, 0x5, &(0x7f0000000180)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r6, 0x2081fc) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) write$P9_RSTAT(r2, &(0x7f00000001c0)=ANY=[@ANYRESDEC=0x0], 0xfe28) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) ioctl(r0, 0x8, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB], 0x0) ioctl$TCSETSW(r4, 0x5403, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x40080, 0x0) getxattr(&(0x7f0000000200)='./bus\x00', 0x0, &(0x7f0000000800)=""/159, 0x9f) sendfile(r1, r4, &(0x7f0000000080), 0x9001) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VT_ACTIVATE(r8, 0x5606, 0x80) [ 61.457524] syz-executor.3 (2494) used greatest stack depth: 23296 bytes left [ 61.499624] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 15:47:24 executing program 3: socket$inet6(0x10, 0x2, 0x0) 15:47:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@mss={0x2, 0x101}, @sack_perm], 0x133ddbde2254fd5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000003c3793db3a97cd11323ba922ae00000000000000020000000000000000000000000000d2fef1c3e790956100000000000000000000000003eea007e365fa019d726c9aeef4"], 0x48) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xe) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f00000000c0)={'nr0\x00', 0x3}) fcntl$setstatus(r0, 0x4, 0x400) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000100)=0xa) 15:47:24 executing program 4: r0 = open(&(0x7f0000000000)='\x00', 0x400080, 0x8) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000040)=0x2) mknod(&(0x7f0000000680)='./bus\x00', 0xc96ec7b070ebde82, 0x3a) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000004c0)={0x7, 0x4d, 0x1}, 0x7) rt_sigreturn() lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) times(&(0x7f00000007c0)) write$selinux_context(r0, &(0x7f0000000500)='system_u:object_r:audit_spool_t:s0\x00', 0x23) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0xe) write$P9_RWRITE(r0, &(0x7f0000000640)={0xb, 0x77, 0x1, 0x1}, 0xb) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000600)) r3 = getpid() prlimit64(r3, 0x10, &(0x7f0000000580)={0x80000001, 0x8}, 0x0) execve(&(0x7f0000000080)='./bus\x00', &(0x7f0000000400)=[&(0x7f00000000c0)='%,-+^\'%\x00', &(0x7f00000001c0)='%/\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000300)='cgroupwlan0&)\x00', &(0x7f0000000340)='system_u:object_r:mount_exec_t:s0\x00', &(0x7f0000000380)='^nodev\x00', &(0x7f00000003c0)='mime_typewlan1\x00'], &(0x7f0000000480)=[&(0x7f0000000440)='security.selinux\x00']) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f00000005c0)={'teql0\x00', &(0x7f00000006c0)=@ethtool_rxnfc={0x2f, 0x15, 0x9, {0xb, @esp_ip4_spec={@broadcast, @empty, 0x8, 0x40}, {0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, 0x2, 0x3, [0xffffffff, 0x7]}, @sctp_ip6_spec={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x4e20, 0x8}, {0x0, @local, 0x4, 0x1f, [0x100, 0x7]}, 0x6, 0xe84}, 0x4, [0x5, 0x9, 0x5, 0x7]}}) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000540)={0x5}) execve(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) 15:47:24 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r4) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f00000000c0)=0xfff) fsetxattr$system_posix_acl(r3, &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {}, [{}]}, 0x2c, 0x0) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:47:24 executing program 2: openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000180)) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r4 = socket(0x10, 0x80002, 0x0) bind$netlink(r4, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r4, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r5, 0x280080) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000040)=@gcm_256={{}, "7473f4b42b30799d", "5288389403644fd88731cf3f9d3986891d6adf0cf55c7c9f88a8effa443b3257", "6b8b25c7", "a89207ce2875c0e3"}, 0x38) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r7 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r7, 0x280080) r8 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r8, 0x2081fc) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffffe) r10 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r11 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r11, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000100)={0x0, r11}) r12 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r12) write$P9_RSTAT(r6, &(0x7f0000000200)=ANY=[@ANYRESDEC=r7, @ANYRESOCT, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT=r5, @ANYRESOCT=r0, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES16=r9, @ANYRES64=r11, @ANYRESHEX=r12]], @ANYRES16=r11], 0x35) sendto(r4, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) sendfile(r1, r3, 0x0, 0x9001) 15:47:24 executing program 5: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/create\x00', 0x2, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000000)) write$selinux_create(r0, &(0x7f00000004c0)=@objname={'system_u:object_r:vmware_device_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023', 0x20, 0x0, 0x20, './file0\x00'}, 0x70) 15:47:24 executing program 4: r0 = socket$inet6(0x10, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000180)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) fchdir(r3) io_setup(0x83, &(0x7f00000003c0)=0x0) r5 = socket$inet(0x2, 0xa, 0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff0b, 0x10000000000}]) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, 0x0, 0x0) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) r7 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r7, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r8, &(0x7f00000017c0), 0x1a0, 0x0) r9 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r9}) r10 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r11 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r11, 0x0, 0x0, 0x5f5) r12 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r12}) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000780)=0xfffffffffffffe18) setsockopt$packet_drop_memb(r10, 0x107, 0x2, &(0x7f0000000340)={r13, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r14, &(0x7f0000000200)=""/250, 0x50c7e3e3) r15 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r15, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r14, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r14, 0x540f, &(0x7f0000000600)) r16 = getuid() r17 = openat$cgroup_ro(r14, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) r18 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r18, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r18, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r18, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r18, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r18, &(0x7f0000007fc0), 0x800001d, 0x0) r19 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r20, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r20, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r21, &(0x7f00000001c0), 0xfffffef3) r22 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r22) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r18, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r16, @ANYRES32=r19, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r20, @ANYRES32, @ANYRES32=r15, @ANYRES32=r21, @ANYRES32=r22, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r17, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) setsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000740)={{{@in=@local, @in=@multicast2, 0x4e21, 0x0, 0x4e23, 0x200, 0x149cb632fd0a650, 0xb0, 0x80, 0x8, r13, r16}, {0x8bb1, 0xeaf, 0x9, 0x1, 0x80000000, 0x3, 0x6, 0x1000}, {0x2, 0x82e, 0x3, 0x7}, 0x9, 0x6e6bb9, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d3, 0xfe}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3501, 0x2, 0x1, 0x1, 0x8001, 0x8, 0x5}}, 0xe8) fstatfs(r8, &(0x7f0000000440)=""/232) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000018007f5800fe01b2a4a280930a06000000a84599910000003900090008985a2bf734512d00150006000000000000dc1338d54400009b84136ef75afb83de44b2ee3b2733d2237f8d621a4559e65517", 0x53}], 0x1}, 0x0) 15:47:24 executing program 3: removexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="6f73302e7740e7b4b104c36dac98b1d01b25cabb6c616e3100"]) socket$packet(0x11, 0x3, 0x300) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f00000000c0)=0x2, 0x43f) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 15:47:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) socket(0x11, 0x800000003, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) pipe(&(0x7f0000000200)) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r6, 0x2081fc) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, 0x0, 0x7) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xfffffffffffffea7) r9 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r9) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r10, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r12 = geteuid() setreuid(r11, r12) r13 = geteuid() r14 = getgid() r15 = getegid() setregid(r15, 0x0) getresgid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) r17 = getegid() setregid(r17, 0x0) fsetxattr$system_posix_acl(r9, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x6}, [{0x2, 0x2cc8e605e5f2fadf, r11}, {0x2, 0x8e57af855921ce4d, r13}], {0x4, 0x9}, [{0x8, 0x1, r14}, {0x8, 0x8, r15}, {0x8, 0x4, r16}, {0x8, 0x1, r17}], {}, {0x20, 0x4}}, 0x54, 0x2) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={@rand_addr="cd642f2e2b711ec5835ac508a32b8100", @remote, @dev={0xfe, 0x80, [], 0x21}, 0x10000, 0x2, 0x2, 0x800, 0x1000, 0x2000000, r8}) write$UHID_DESTROY(r1, &(0x7f0000000080), 0x4) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e3, &(0x7f0000000240)="ca7580bbf0bc6bddf789") bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 15:47:25 executing program 1: clone(0x2c200080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fdatasync(0xffffffffffffffff) [ 62.298632] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 62.314286] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 62.363254] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 15:47:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000fed000/0x10000)=nil, 0x10000}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2000002, 0x11, r2, 0x0) fchdir(r1) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = geteuid() r6 = getegid() setregid(r6, 0x0) getgroups(0x6, &(0x7f0000000000)=[0xee01, 0x0, r6, 0xee01, 0xffffffffffffffff, 0xee01]) write$FUSE_ATTR(r3, &(0x7f0000000100)={0x78, 0x0, 0x5, {0xf1e8, 0x1ff, 0x0, {0x5, 0x8000, 0x2, 0x6, 0x80, 0x6, 0x8, 0x80000000, 0x918b, 0xfffff064, 0x8000, r5, r7, 0x2, 0x2}}}, 0x78) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) writev(r8, &(0x7f00000003c0), 0x63) [ 63.043356] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 15:47:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pause() sendfile(r1, r2, 0x0, 0x8000fffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x802, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), 0x0) eventfd2(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) getpid() pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) setsockopt$inet6_int(r5, 0x29, 0x0, 0x0, 0xb1) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1c, &(0x7f0000000280)=0x400100000001, 0x4) r6 = creat(&(0x7f0000000340)='./bus\x00', 0x0) ftruncate(r6, 0x2081fc) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) fcntl$getownex(r6, 0x10, &(0x7f0000000140)) r8 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r10, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000100)={0x0, r9}) 15:47:26 executing program 5: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000400)='user\x00', &(0x7f0000000300)={'\x00', 0x0}, &(0x7f0000000380)="05763f3f2ef78c500ad872974da34119e4a59e8f047eb261fc0b6c2ea7864a92404da50fea3216896b88c06ae7a5c6fab52e508cb7ac30966d767732b52a0bc22dbe66390f97c678fca266f046f81745a8a05f6463f17b6f40a9b9cbe16edcfe", 0xffffffffffffff9d, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, 0x0) r6 = socket$inet6(0xa, 0x0, 0x6) pipe(&(0x7f0000000080)) write(r4, &(0x7f0000000740)="cdc293d91b2ffa2f2a88e5b0a613ed335b826003b835457a2fc742f28377fe946207fc11858581ad19f56b69652459aa2cb83d73e22c334fe12ff153215a8cd46202243e9855bbc8013f6bd7a678e9f3ff237fa234997ef14b11cd45000c139e21c638a192ceac9f0b352324c278ce80f332ef189bcfa31b5c0143a95b8eaec292f8e0fef7e82cc902dce90eedea1c40a702b76383d5fe58d1f175222b61a307dfc755768e52fc418e3b1104a8", 0xad) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000240)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r7}, 0x14) setsockopt$packet_drop_memb(r5, 0x107, 0x2, &(0x7f0000000340)={r7, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) 15:47:26 executing program 1: sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, 0x0, 0x8004) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, 0x0, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x3) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) socket$netlink(0x10, 0x3, 0x3) getegid() syz_open_procfs(0x0, &(0x7f0000000140)='net/netlink\x00') preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000580)=""/121, 0x79}, {&(0x7f0000000600)=""/96, 0x60}, {0x0}], 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x1fffff}, 0xc) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 15:47:26 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl(r2, 0x4, &(0x7f0000000100)="0800a1695e1dcfe87b10713abc3a1cdcf9f4977265faef5bf4959914e9c2d883a740e32421c9e04d07f5e046cffd949e2dc2a4789dfaf5442d3151a4ab158895c603e71b15a8219fdb11e75f9164ed86b7d27c580d3acfbc90fe9f8274beccfd0c4a8659e487bbe43282f762820f8f5741ec41a30450943c9b5e5aad2242fca861d5363ebe30d40d70290782566bdd0a9fea8ad9d2f5012769c2eef1ff938281777650fa7f0e91d980df224fb8b5f0c9d25559f8c14afc762c976463c1edd9f405958415624308daf2334eaac202884abb9903c288f4d7c1cb3d5d41823b") sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='2', 0x1, 0x11, 0x0, 0x0) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x5) 15:47:26 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r4, 0x401070ca, &(0x7f0000000040)={0x8, 0x2b}) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x29) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r5, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0xbc1, 0x10) 15:47:26 executing program 4: r0 = socket$inet6(0x10, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) syz_genetlink_get_family_id$tipc(0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000180)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) fchdir(r3) io_setup(0x83, &(0x7f00000003c0)=0x0) r5 = socket$inet(0x2, 0xa, 0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff0b, 0x10000000000}]) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, 0x0, 0x0) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) r7 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r7, 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') preadv(r8, &(0x7f00000017c0), 0x1a0, 0x0) r9 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r9}) r10 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r11 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fallocate(r11, 0x0, 0x0, 0x5f5) r12 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r12}) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000780)=0xfffffffffffffe18) setsockopt$packet_drop_memb(r10, 0x107, 0x2, &(0x7f0000000340)={r13, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r14, &(0x7f0000000200)=""/250, 0x50c7e3e3) r15 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r15, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fsetxattr$security_smack_entry(r14, &(0x7f00000000c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TIOCGPGRP(r14, 0x540f, &(0x7f0000000600)) r16 = getuid() r17 = openat$cgroup_ro(r14, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(r15, &(0x7f00000092c0), 0x4ff, 0x0) r18 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r18, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r18, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r18, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r18, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r18, &(0x7f0000007fc0), 0x800001d, 0x0) r19 = getgid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r20, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r20, 0x29, 0x20, 0x0, 0xfffffffffffffebd) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r21, &(0x7f00000001c0), 0xfffffef3) r22 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r22) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000007c0)="44a434001dffe4f17339deff062fbc01a59a633db9c43af4009b1dcd152b61ec3783901da54644ce9b3e23e0f61fad2fc859202c84d56b196bd3f8aa2fb3f9200e283fcc98db216e0013b078c2688366d51d997b76ddf6675fd1cf6d9a919e9f0af2360674fe3f3204b65e091d57bd7360ac829b482bed863b80ac", 0x7b}, {&(0x7f0000000840)="72d70b46d2b4c16518e2e77e6f811fd1b1b6b0967e4d4a52e03ebad2539d6a2a8da46b61b6d495c73a194b47f25608f72078ca339a8fd13d81ed9273082d71325d89f3f4080700d1378ae3c12086bdc2c36ca478594205c988dbc13182416c7df0ac3254fbbe162580cc8fa08779990c2062b1a351080719dd7e281867debc12cb59e19bdad2228ead9daff40b63fd666878acd33541dc81edab6b461642eb711c3a9028ca141c59af626f78f0f0bbd0a6a4901c63b98692ab75c93e9e9cd18e538d3187f0ab4e706964c280e20f939e3a27a6e459cc0011e9c490", 0xdb}], 0x2, &(0x7f0000000ac0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r18, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=r16, @ANYRES32=r19, @ANYBLOB="0000000024000000000000000100000001000000241c85090000004c00"/39, @ANYRES32=r20, @ANYRES32, @ANYRES32=r15, @ANYRES32=r21, @ANYRES32=r22, @ANYBLOB="0000000014000000979bd1d0592222f501000000", @ANYRES32=r17, @ANYBLOB='\x00\x00\x00\x00'], 0x78, 0x30000010}, 0x24e1) setsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000740)={{{@in=@local, @in=@multicast2, 0x4e21, 0x0, 0x4e23, 0x200, 0x149cb632fd0a650, 0xb0, 0x80, 0x8, r13, r16}, {0x8bb1, 0xeaf, 0x9, 0x1, 0x80000000, 0x3, 0x6, 0x1000}, {0x2, 0x82e, 0x3, 0x7}, 0x9, 0x6e6bb9, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x4d3, 0xfe}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3501, 0x2, 0x1, 0x1, 0x8001, 0x8, 0x5}}, 0xe8) fstatfs(r8, &(0x7f0000000440)=""/232) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="5500000018007f5800fe01b2a4a280930a06000000a84599910000003900090008985a2bf734512d00150006000000000000dc1338d54400009b84136ef75afb83de44b2ee3b2733d2237f8d621a4559e65517", 0x53}], 0x1}, 0x0) 15:47:26 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r0) flistxattr(r0, &(0x7f0000000280)=""/44, 0x2c) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x18f) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r2, 0xc080661a, &(0x7f0000000000)={{0x0, 0x0, @identifier="8eac2808ef5ad30f9327803219652ade"}}) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="5b8810b91ce10eb7f68f526812cda04c437d672ecb9fd6f4c1a6942c4bf4bd9c8e4163475f48e432"], &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f0000000140)='.', 0x0, 0x2003002480, 0x0) 15:47:26 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) write$P9_RLCREATE(r2, &(0x7f0000000200)={0x18, 0xf, 0x1, {{0x1, 0x4, 0x5}, 0x400}}, 0x18) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r3 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r3, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x4, 0x56, 0xff, 0x1000}, {0x4, 0x6, 0x6, 0x4}]}, 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0xb6d4de764a1dbf3a, 0x4) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x4e68d5f8) 15:47:27 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) ioctl$NS_GET_USERNS(0xffffffffffffffff, 0xb701, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) sendmmsg(r4, &(0x7f00000003c0)=[{{&(0x7f0000000140)=@rc={0x1f, {0x9, 0x2, 0x1, 0x4, 0x70, 0x4}, 0x9}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)="1b84d64570aad747c212daeef05cfeb08e91d9b71802097317c369fbb265a36cf09c54f5800ce3f056844a4b28df6d5e9544ea364c36908471295be38cd706919b065e747f34745f5a22d2b819470c56fece46b4b0ab94669c9811c59f7caed053b03d946dcaf9102cc41ed74689aaa6cdbca7db65e8ce97e0e9ea44be41eb6c8f146ce7d3d9f6a35dc127a3", 0x8c}, {&(0x7f0000000280)="46ec4efb611d57beb8037de85176f103456a4ca18223d9abf5ed7f1177382026ae97b4521e655280d092875108bcf5b8fcf7276a03beec04048a7088b7b3a52ca3e67075ac4fa1dbb8ff2b0474a682502ebb3442e7739f31f3339083", 0x5c}, {&(0x7f0000000300)="f4f3c20ef8ad3575a8f6571810d615ca2f36099f5151cbc9197cc7df5bcf75e7163af6ff2d8160d40681087dd45ae1d582b1589993f6f83e39b4c84baba34121a25a1bce6eed29e15225c47e8d7f9083f02ac5a491b41664e938de82d54029ad27674584", 0x64}, {&(0x7f00000000c0)="f221b587853ad938012a5cde6007fc9d622391bfbbb0eb191092a8d4955d94376b4a18b1", 0x24}], 0x4}}], 0x1, 0x20008080) ftruncate(r2, 0x280080) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000000)={0x2, {{0xa, 0x4e24, 0xece5, @dev={0xfe, 0x80, [], 0x1d}, 0x7}}}, 0x88) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000300)}, 0x0) 15:47:27 executing program 2: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x6811, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r0 = gettid() ptrace$poke(0x6, r0, &(0x7f0000000000), 0x4) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084503, &(0x7f0000002ffc)) 15:47:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7}, 0x7) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 15:47:27 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x1, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x8001) sendfile(r1, r2, 0x0, 0x8400fffffffa) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) lremovexattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)=@random={'security.', 'proc!ppp0GPLmd5sum!\x00'}) sendfile(r1, r2, 0x0, 0xffffffff) unlinkat(r1, &(0x7f00000000c0)='./bus\x00', 0x200) open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfffffe14) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f00000002c0)={0x77, 0xdf, [0x0, 0x9, 0x7f, 0x1, 0x8001], 0xc88}) r6 = socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, r6, 0x0, 0x10005, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) 15:47:27 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2ca84368b9046bb4e583"], 0xa}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) getitimer(0x1, &(0x7f0000000040)) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 15:47:27 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x802) write$binfmt_elf32(r0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0xce40a69d3a79f49c) 15:47:28 executing program 1: syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0xe46bc8e19d0bd10f, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='5', 0x1}, {&(0x7f00000000c0)="f7", 0x1}], 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) 15:47:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r2}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r3) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000000)=0x6, 0x4) 15:47:28 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x6) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f00000001c0)=@abs={0x1}, 0x25) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r3, &(0x7f0000000080), 0xffffffffffffffde, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 15:47:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000040)) getsockopt$inet6_int(r2, 0x29, 0x19, &(0x7f0000b67000), &(0x7f0000000000)=0x3) 15:47:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) fcntl$notify(r1, 0x402, 0xc) r3 = dup(r0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46000) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0xd) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x40000) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r8, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r7, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) fallocate(r6, 0x4000000000000010, 0x0, 0x7ffe) r10 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r10, 0x0, 0x8400fffffffb) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:47:28 executing program 3: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socket(0x11, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000640)={{0xa, 0x0, 0x7, @loopback, 0x8}, {0xa, 0x4e21, 0x0, @remote, 0x3}, 0x0, [0x0, 0x8, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x3]}, 0x5c) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@local}, &(0x7f0000000300)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x1d2, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000440)='/\x01\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f0000000400)=@md5={0x1, "d8f1006d625a79f600"}, 0x11, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x40, @empty}, 0x10) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r3, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fdatasync(0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') syz_open_procfs(0x0, &(0x7f0000000080)='task\x00') mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:47:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x15}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000000)=@generic={0x3, 0x1150958c, 0xd9}) 15:47:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) sendto$inet(r1, 0x0, 0xfffffffffffffd64, 0x20000000, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xffffffffffffff39, 0x0, 0x0, 0x150) shutdown(r0, 0x0) 15:47:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETLINK(r0, 0x400454cd, 0x308) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000000)='nr0\x01\x00') 15:47:28 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0), 0x4000000000002be, 0x100, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r5) r6 = fcntl$dupfd(r2, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r7, 0x2081fc) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) recvfrom$inet(r7, &(0x7f0000000080)=""/26, 0x1a, 0x40000000, 0x0, 0x0) r9 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4076670600bb68da84cb87b5e8992b12863accdbd7959f34e470699556a3693b21ce1a8198328fbfb6277a6599d7e7befffabc1a8b3e281b3ebe25ce5c3e7dbe0ae3ee4ece77a144cfc9d067b7e4cb919fc899f6a54da3046d1f1318b31a4ce20c42fc5962d43396671c8a6719709a149be7100eb411d7882e73d6b315873cba922545ba655ed5901d4764a61c8e5cec2322a3ed5809ac923c05120749cc4fc5b91ac71db7107674ddf103d6b0607107eda00a72b9e9aec3a95e1030f2656bfb8687b274b7361e03b9711e07415063bd4ba6c0031aaa0c4192f44880f669a9d59c5a2e1261d18a2e48374685a5f35df2deca69"], 0x8}}, 0x0) ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r10}) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x8000, 0x0) ioctl$PIO_FONTX(r11, 0x4b6c, &(0x7f00000001c0)="f18bb2bcfa4b7f1b4e2630fe5c8505205cf2d24bf324f3d77e1fbed1319c5c657c1c5be899b5edbd2e5c4f853b1e1647e20812041f366d58bb502d5ca1d9165c587eb9beef58d9a158aad9efd7fa2578b9742029019bdc21460af2ffa14f33e338371a0d5006cfa6b21353da9f5da37ffa715b85ba37ab5b44d18fb392e4e5957932ef537e7a850d56383b1951de5ceb86588778d200f1c347e7e83f6a2d4a9c85eeda280cf1b2c86f559fca6b") ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r9, 0x0, 0x0) 15:47:30 executing program 5: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x400000, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) pipe(0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1b, &(0x7f0000000100)={0x0, 0x0}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(0xffffffffffffffff, 0x1) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) dup(r1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)=0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000280)={0x28, 0x0, 0x8, {{0x6, 0x6, 0x0, r3}}}, 0x28) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000180)) pipe(&(0x7f0000000a80)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f00000003c0)={'bridge0\x00', {0x2, 0x4e24, @broadcast}}) recvmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) times(0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0xffffffffffffffc0) 15:47:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = getegid() lsetxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="020000000100040000000000040405000000000008000100", @ANYRES32=r2, @ANYBLOB="eb560e00000000002000020000000000"], 0x2c, 0x7) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) unlink(&(0x7f0000000400)='./bus\x00') r4 = getegid() r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r5, 0x2081fc) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$sock_SIOCBRDELBR(r6, 0x89a1, &(0x7f00000001c0)='bond0\x00') setregid(r4, 0x0) chown(&(0x7f0000000180)='./bus\x00', 0x0, r4) sendfile(r1, r3, 0x0, 0xa5cc554) 15:47:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x8012, @dev={0xac, 0x14, 0x14, 0x27}}, 0xfffffdfe) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x20040000, &(0x7f0000000080)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000140)="c5", 0xfffffffffffffee3, 0x4000045, 0x0, 0x0) 15:47:30 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0xe) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r1, 0x280080) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x8001, 0x40}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) prctl$PR_CAPBSET_READ(0x17, 0x16) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 15:47:30 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="02070009020000000000000000000000664235b32f4403ad8e"], 0x19}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x3fc, 0x80) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) flistxattr(r3, &(0x7f0000000080)=""/57, 0x39) 15:47:30 executing program 0: clone(0x1000000000011, &(0x7f0000003980), 0x0, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000040)={0xc, 0x401, 0x6}) waitid(0x0, 0x0, 0x0, 0x1000004, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x1ff) 15:47:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x149042, 0x8) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) read(r3, &(0x7f0000000000)=""/250, 0xedf1d44) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x4000000) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$FUSE_WRITE(r6, &(0x7f0000000080)={0xfffffffffffffd7f}, 0x18) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) r7 = epoll_create(0x8) ioctl$int_in(r7, 0x5452, &(0x7f0000000180)=0x9) fcntl$setstatus(r1, 0x4, 0x6100) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r8, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) 15:47:30 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0xe) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r1, 0x280080) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x8001, 0x40}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) prctl$PR_CAPBSET_READ(0x17, 0x16) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 15:47:30 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0xe) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r1, 0x280080) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x8001, 0x40}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) prctl$PR_CAPBSET_READ(0x17, 0x16) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r0) connect$unix(r4, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 15:47:30 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x6, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000040)=0x7, 0x4) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x424685673bdf32e1, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000001e0002001010000000700089de0000002e000000100000004ac1414aa"], 0x2c) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10) sendmmsg$inet6(r2, &(0x7f0000002480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:47:30 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0) r0 = socket$inet6(0xa, 0xb6b4d657b109b7c1, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x20000, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getpeername(r1, &(0x7f00000001c0)=@ax25={{}, [@default, @remote, @null, @rose, @rose, @remote, @bcast]}, &(0x7f0000000240)=0x80) sendmmsg(r0, &(0x7f00000092c0), 0x1d2, 0x0) 15:47:30 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03d53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe900b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066002314da52d04ea8c924cd48d6225ccf1032f51d36ab231f6c20d87e91eed2f2db473453", 0x9b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000400)=""/4096) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000001500)="3fa4e33b9b398bd12f142ec0607c4d353e9ffa3c09b815dcccb23f00000000001100c8edfab91ac8e9efa1e727240332f982105f236c6933cf7e388335a6a00cb41f2cdd917a37ef779e3fbbddd275e58e5ac4d0887f0fbfd799dfffb907ff6c84d07d392b2d9ace193c9c641064b40815ede5f03435224457bad2f73fd121b0be62016d027f38551912abfdc137bdb724d235a86c60bc5f492bf0ce470b4673a21785a6c3024c18fbe15349345083379726da2fb357814d45c6352cc9a1110ed4b7a61e64da686768ca879f2158eb64ea70f99aa63778b65dc106fba3b78176748e4f2a4c7d787db50d4d2c5c16") sched_yield() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() setreuid(r3, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r5, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = geteuid() setreuid(r6, r7) getresgid(&(0x7f0000000080)=0x0, &(0x7f0000000100), &(0x7f0000000140)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x4}, [{0x2, 0x852eaba0d4e76ae2, r4}, {0x2, 0x3, r6}], {0x4, 0x2}, [{0x8, 0x2, r8}, {0x8, 0x2, 0xffffffffffffffff}, {0x8, 0x7, r9}, {0x8, 0x2, r10}], {0x10, 0x4}, {0x20, 0x2}}, 0x54, 0x6) ptrace$cont(0x9, r0, 0x0, 0x0) 15:47:30 executing program 4: ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x401c7012, &(0x7f0000000000)={0x21}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000380)={0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000500)=0xe8) r4 = getegid() setregid(r4, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x29) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r5, 0x0, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r6, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = geteuid() setreuid(r7, r8) r9 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r10 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000100)={0x0, r10}) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000980)={0x0, 0x0, 0x0}, &(0x7f00000009c0)=0xc) r12 = syz_open_dev$evdev(&(0x7f0000000b80)='/dev/input/event#\x00', 0x3, 0x200) r13 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r13, 0x280080) sendmmsg$unix(r0, &(0x7f0000000dc0)=[{&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000240)="d1b4db5933ef54875f6ba374829319351111120857b2a209a7fc070f23321ebfd5cfa356f0a3979fdb0e02854244b63c11d5d2f51163526a227f812251952cdd6554923a85b097eec53a7df0d26d7eb904fb1f6a2066dacbd414269af7aad156f9a6c7bea7afa1e4873c4a86106522c85c08ca33a50a3c7c93ad00ff9521ac968a47d76414644628b418d3542fbf7fea7a87bbe7bc1b89aa001099865b6b94657e3740b072e60f21f5f0", 0xaa}, {&(0x7f0000000300)="1d56546eee870e822563f185b22fa430112c36cb1cb223eb39006afb8920e2", 0x1f}], 0x2, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {r2, r3, r4}}}], 0x20, 0x91941c8b5222a241}, {&(0x7f0000000580)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000900)=[{&(0x7f0000000600)="aa2630b1753b14", 0x7}, {&(0x7f0000000640)="202287dc2c93eee0728b33ef3e907e64a1fee4696ba01049cbab3ee50f42a60de30ae6dc07c54006cdd70c1a47274f999753e0ebd3b7cad006a87e5b05de5d6f5e062cdd843b8c29fe2f9f5f2bcce980158bcbbd252f307c41ee66fbaeeaf7edae768968560e1869b773a8bfb8742cd2d05d7bd2408c78474890efefc2dba2eb5007935bfa5713d886aca7dff792bd9fb900dd726444a7cf4c34540b522db907130a9b6d514d75dcef35b3ee6fcc61f30504b7e5fc28d5fff4f3da2e56e06580259bf0f954e23852de68d601771582581d5679bd5b68145067293ba813d7e82b0aac2b94b3334cb88b84e22ab49f792685b52377", 0xf4}, {&(0x7f0000000740)="11844e6472ba3243a362f4988cdac90bd404d8d823a516248fb38151a3927707d2dbb26c6c", 0x25}, {&(0x7f0000000780)="cf04f9b391a1f612", 0x8}, {&(0x7f00000007c0)="063cca624f1fcd6e5a72b7eb65211c85eceec0be5d", 0x15}, {&(0x7f0000000800)="98ab8fe215293af281fb07d9fd90086219866a0f78cac56329791924350a9ec4f920c5d0acb60c80c9995316fe58c4d7d14655fd081f5f74c2f60ca4e56b82ee8fe79c7eb1937b07377e3cf9bfd789dedd28d92b6b686c24dd333cf129f5667714bbb2e4b7e2d65e13930cb03ec74cc6439e57da107170eb15456ade57c9798c1d370a4af33c804dc3de8b17cb34a9b0a20375de6b5732521f9854e61db979975832dc333d66d6451da745584468bc0a20f9c25a93fc85fdff65af177a0f1ccddeb78fbb551a798120ada02558607a1c166e3401c938fc6ddd2d16412e4f573ec996b8d90414", 0xe6}], 0x6, &(0x7f0000000a00)=[@cred={{0x1c, 0x1, 0x2, {r5, r8, r11}}}], 0x20, 0x4000}, {&(0x7f0000000a40)=@abs={0x2, 0x0, 0x4e21}, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000ac0)="b4c8b15cc6a3c515f304db4437c316544033fdc1063c3f88af7d3179925278e32e", 0x21}, {&(0x7f0000000b00)="f03d4bc4e3ec5c1d", 0x8}], 0x2, &(0x7f0000000bc0)=[@rights={{0x18, 0x1, 0x1, [r12, r13]}}], 0x18, 0x42810}, {&(0x7f0000000c00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000d80)=[{&(0x7f0000000c80)="2f01587f154cc91d32ec58b734d06ad78a26c7e0", 0x14}, {&(0x7f0000000cc0)="d06b1049f3293fc391850bd27b9a8bee1c320daf8a2eee79e25930b149813a982472cab39a2c785edd4a3991d99b6ff7795387161d059b6f5b776c90d638f821ef11a98ed7a984201eccf64703f214348032c1b75f089da2fc8b7cbb789b6b200fc81158ee82de0136dabf6218137bcc5b23367108f9edd1d9f0ac197ac1c0c45abeb393f2f21c661d15f396419faac8869bf7893283ddd5234b5e21ff2500feac", 0xa1}], 0x2, 0x0, 0x0, 0x8440}], 0x4, 0x40000000) r14 = fcntl$dupfd(r1, 0x0, r1) r15 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x40000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@ipv4={[], [], @loopback}}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f00000025c0)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') 15:47:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@l2, &(0x7f0000000000)=0x80, 0x80800) fcntl$setsig(r1, 0xa, 0x10) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x41007701, &(0x7f00000008c0)='\xca\xc2Y\xa2\xda\x10\x98&\x86?\xc4\xddB\x04tB=\x06j\xe8\x02\x1d\xd5\xe6\x9b\xaf\x18\x9e\xb7ct\xc6\xb3PZ\xf2\x01\xe6E\x93{t\xa2\xc4(Mw\x11\xa8x\xb2`|\xcfT\xd0\xbe\v\xd6\xcdt\xdf\xf1^\"/\x98e\xaf$7}1\xc3\x00\x8eM\x18M\x18\x8b.\xdaQ\xd9\x82\x8b\x10\xa1Q\xbbw\xdd\xe8\xd3\x9ff\xc8V@*\xecM\xb0\x9f5l[}\xb8\xf8\x84\xfe\n\xa7\xd9\xf5S') 15:47:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$UHID_CREATE(r3, &(0x7f0000000240)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000100)=""/168, 0xa8, 0x8, 0x3, 0x9, 0x9, 0x9}, 0x120) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r4, 0x280080) writev(r4, &(0x7f0000000580), 0x1000000000000087) 15:47:31 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)={0x9, 0x4, 0x2}) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 15:47:31 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/Cel-\x81ind)r#\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000280)={0x14, 0x0, &(0x7f0000000040)=[@acquire_done={0x40106309, 0x1}], 0x24, 0x0, &(0x7f0000000200)="ba8874554bc95566dd1be98f6704e3f9b9fe95577f46ff669f4faad71cd40336023c59a4"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x44, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000070000000000000001800000000000000", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="852a7470000000000000000000000000000000000000000000000000000000000000000000000000856164660000000000000002000000000000000000000000000000e634d4a96892902b8284717fc3baeb29dab7e39b2d7d3b1e5921369011b1882c948698896ca1f016d2ac11a6fdc9712faa996c17e1abcf1c63339f000000000000b0c9125eef264d6337a4037f", @ANYPTR=&(0x7f0000001440)=ANY=[@ANYBLOB='\x00'/4111], @ANYBLOB="0f100000000000000200"/24], @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00H\x00\x00\x00\x00\x00\x00\x00']], 0x0, 0x0, 0x0}) 15:47:31 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair(0x4, 0x800, 0x4, &(0x7f0000000040)) fdatasync(r1) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r5, 0x0, 0x8400fffffffb) 15:47:31 executing program 1: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$binderN(&(0x7f00000009c0)='\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00', 0x0, 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000003c0)={0x4, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r4 = dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="076300b04f77998fca9e6800000000000000"], 0x0, 0x0, 0x0}) 15:47:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) write$FUSE_LK(r3, &(0x7f0000000040)={0x28}, 0x28) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0x30}, 0xb0b8) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000001c0)) 15:47:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080)=0x2, 0x4) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8, 0x0, 0xfffffffffffffffc}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000380)=""/192, &(0x7f0000000180)=0xc0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x90400, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) epoll_create1(0x0) pselect6(0x40, &(0x7f00000000c0)={0xb7f2, 0x0, 0x1000}, 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) io_setup(0x0, &(0x7f0000000080)) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) r7 = dup(r6) ioctl$BLKGETSIZE(r7, 0x1260, &(0x7f0000000100)) setitimer(0x0, &(0x7f0000000680)={{0x77359400}}, &(0x7f00000006c0)) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) write$binfmt_elf64(r8, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) getsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001fc7d49d40ee071c6a7eaf62ca4f7ce1ca902be2a82eb5e91a31bb01570c71c3cf26125496028c4b43e5de7b08f119f7f429bffe649d57f04c10562353f432885a0a84153369ea3cea323259c7e439b42fa5cbec6d1f3944295421c6a8a45e4a57fd2d2b95f69e83a019a2975f9679beb0ddaeed826bd39b31f0d285fce90923c868f3b7", @ANYRES16=0x0, @ANYBLOB="000026bd7000fedbdf250d0000000800060001000000200001000800020002000000080002008b6600000c000700040000000000000008000400004e0000"], 0x44}}, 0x40000) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:47:31 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000200)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000001200)="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", 0x1c1}], 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2, 0x11, r2, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000011c0)="05", 0x1}], 0x1, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r5, 0x894b, &(0x7f0000000000)) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r4, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r4, 0x0, 0x30005, 0x2) 15:47:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) timer_create(0x0, &(0x7f0000000100)={0x0, 0x11, 0x0, @thr={&(0x7f0000002500)="7996218e914f1c1d16b0b19a17a42123311dc44e8e3f5398011324d0a24397b22ba9dad95f1b22389c5879229a352bfc0aeb01d46b1ff6dd7dae4d20d0bd99b379ec1eebd7cbc358724354353380e80264b947a5248bc31f1b522e88eb951a5d23a42ff242c5176997257de270212f3a93474068f25e1408144a40b6e0cc8475e3d0013f4a8da45f3a2f173368ca6a50f7532dbbe2a5981080cf57189ff62a47b70b0786a6dfc2f04dd563b7f2da17e8f9dfb01bb16f1a6b43b962893ff1f70ce7371a4f45cb2b47032925ccf55056e15b7a86b03afad9351949e6144ed14abbce59b5e56141daa1875e5bf506a34ce6b783909f6f7c933a6662f6f4bf0c12338505d09e7a47a7e9cbb8600b6823adb9cef54be3d1deba7cfb4a18f7f4b781f10203e1344507b067284f795c813873d97d21a0229a3bcadf1175a69935015b3f275347d1b942698d4d859b20d99162752d9e0619cd9c3de53c923f0b53d39ab3db33955195afa2f02c5f6dc94449259092d0aba8e1ae7afdfbe5f85a692d598000900b50dcc2b95e7af308efb74e987ad4d04e4e938c10be684fb38a0b54f89937ed6124f789a14106b699a05d0d1136ba0882677281b5f36ff5f799a49edbf0c95864e25b36514642f6c3478fb8cab30e3b235871e66368d1aef3a8a4c0b96eb849ffc9ead198c5e8fa02ad499e20338421dcb363bec48003d9350cd90bdd0ef5dadfd4dac55655beadca98229df78e64352cc5b876f6a8341b29ca4724f06460799af7a7212f8d5b102ff0499b559b05b40c8d2a059a6a1aae33f80a5ea331af4b6413a811e1ed10c3b9dcfd44bf044bcc4c7305a76a4119a2123ab700f7db0c4e2d9769eab95396ee2c57af75f7ccd19f812391e848a4045130100cdbfb503a6daa0ac404e71756750893909429646c01657670d2a0360dc814d9ac51011266f2bb251956e58202bd85e60af4575d537e9286afbaa8bc94353f8435776a34daeafbc52c8aea4d18edd768bbd4d96f370ac15640703f669082ada413142eae840f7a6ee515459d97e9e25c730f11b1c2e604e16f82e118943f13a1a474e5d73f8ca7829326af1156679028e7f1f4d7eea6f69044f431990e2036098a1aaadec67e857290e3bef9d15ae81e1a9e054cdee62ad5f1805648d742257dc1945724f4ba996dcf05a722c876a3399b56455ab43fead38f3c4c485007b879e80f78450a1c6bc7bbac9136fa79ae7a5e65b9c6d15732fe752367b59eafe5210e3167f9d0b3d4c72b415070f47daeb1497fb57972da8f44458fe4f88cfc0e3d95ebd451b8b4d21fb8d960eebca9e9ee6a0fc72fb16c0b89c1573c211541c8d9b9a5a73290e8d0273652abd51c01fe84cd5b08fd058592dd73a787e632114840951555d900425b9d19f9cfb95a997265f3ac8e027fd25d0dfbf6d4aeed4a73eeb16ba8489e230bfc6a10c4e8cf2ddf71afb5aaa0e0c2f41a03481a1f064d0135c6c2e2be2f528851c7963a7390d268c5c255cdb819ead7f658f34c90a7c4028ddfd40cbe95deb014a689453f43daef6f1ce2c8db45d06efd2c9385aafbfe827d4578653a349414c599e6910bf51aa0da17e09edc7a37e2243eb155c6512344f59e4fc91a3f6c4fd920a4b1c2c6ce9f2ebc63cc6daddc40fecdc5ab6b1e2776b810ecb064c4d6ee3856277cf4bc46d90c8255f0201e0528d8c7231a7990cee3a0ee62ebd37ede0474747babd30f4298784fb17179d2120b62107ef7af264c110a5fc8ac426ab09057e15abedd5b3ba5d8d5bf79c1db65b9cb70ba30dcbef4f53af77764e078d66b72317ee208c9fbc730aabbb713cd581d0fb215e819ea858adc8720a4ed95330cdeb5bc09a0311ac8f1a8c9c206fdcbf63e767bdaf00451c89358bd0b9e91e3798921759cf185cea49ac01f9788a2da7f567b94e302ba0768ed530123dba5db128c266a6f394f53e02b2458baca80a02c2b242bf4c1bf645bffa97208fcab262039425e93a49ba8006941405977ed8805eb4b60c21387c128474a100374e774e1c260110f554665a4afaa7e74a36fccfc74bfc21bfa9afa3c8acce385585915f33f494206a828bc2bb0dd7a98db304982f463a7a9b6aa092ca6da36a360eeeb2dd4fe5b8a15421e1cfaf4d5e6c5534bda6a793ac4a9103175ae8472a4d0a8ec856b5cdd2e7e256f6100c4b9cea0028e18334ceb23893a59e49858e00d62e8e9591b937f71f016f00b1db9fbc82bd4c845541e4bd15e7a325c238fc2c291c0576468a36a2768f2832426a154b3df4c7f2ded77d2e1453a24f2b0962b305b7072075fc72b498ea29bca5c08564a3dfbac2913c1ed2c51f77fa6697deceff53d117294f1e681c27ad84f32f50266548c52eb22c72233a0623087b07ee7ca9fb63062f55b67428aefcd92964477a3891fe373633fa58a75907bf9b874436405ae64e79d4ed7a3bad715311eae0a95da1eab393734e791d0c268297a89fd1f499ef61721231f0b7624581e6ca5a7fc4fcb0c13a38c0e473a7a07f40b324afd62ba0f91b376fb90b4c92f369d864b06000000bb690c4a3f1952a34d66753835797411d0b1ac9b9c95030c6ceffa685e05120f366b26f3481d3281a09b749a5587092f04ea2df30a4b20569716eeff7cf26d42c5d7885b5fe55de7be1b9d05342cb6b8f15f6b59daaa4101559c6b4e3efdb38e81ba74b04434132c77527dac44e070088adfd0ca8e5e6bc0704f323ff3ecc0344fe90fcbd68514426ca8ef01a0f83706dc0c986313b96f07ca47d015706d793686de893e69fd9257bbe59867534965316f99ceaedfd9c971a61e112e0de5a5da8f0bc84398621e3214db91b60640003fe57b96c88b2c79c3d26abbe3750cd2a3e26382e53393374c9f697ca81ce4c4bdce73b59c648da01eb69e89a7ee6c2fb783517692f62aae06b902810ba4efd43d7804ab12f368d67d532ae00d1466c3f6063358555247d72fb347269ec94cf13fe334c7b0088a3b4f7c94715a60a8d2e3997d25f19d1b7c96041c8892d025dff3ae22b4b7d98455bee883d56ca637baceec3e4a8fe31503259aae7c79b027e70daa153ae6a05b241e4a304d45d818a9b65da92aa1290890c8e3ff11f4d0b344259df3533733c90938680dfca3e1ed7765f354de79a94ddd61b761720070e1df81954e09d3cc0c985cb3c33be2a54ef58e453187faffd7596fda230a01244bf6186f81f14905123a6e650addf80a9392ec62ac9eca69ee5c007350523b2a5bec35983dcbc5702261c9e2e4e020313cc737100e193f11f40999d72be2eeac9cd11654d228194ccd3fe024670d16e5c39a0e75adec3ce3b5d0fff8dd28ff57b25ddb18295364cb769ff69c58ef22ee955904e270430eeb8392305aaedf6ebd1bb863971078b5a6664ab3348b681e521a5f9b5cba6df4d12c28a2245dbb0ae61a488a7f98d9e625e72270159517da7ec2361d79d1088203d3ddc4babecba2cde148ada08a9d35ed495e28ded2ff8ee73ef60afc254eb31d91b1c754061331cf97a569c45faeb923eb4f33fe22afb0fd246f613b0afe4e07e0390fae307080c216567f6e15fb15596b97cabe0c62feede47f46017f4cc8cf1955a716550b7ef042996ff9fa0fb183d8f527474365c2f3fc62c314227c34c202791caf7a4c336a976e37d1debcf918da65afb8e85aefd3527761221c15c07b6b0054bbb61e1356e6027f890c7678695c78a26ab3c19e0b29553f3e9a0f86f703c23f6019010b07b2412878970da89c8ba148cfe455cddaedd23bb50ea26ee0556c04b6b5960c0d2758d7a008cd605ca8aa7ccd056acf71a9114fbed8ed2b2efd16d6b73c34e0276f021a524081110d3e2359582b192c4ba0c5e22ac57c3a5169df62446765cfb4c731a42cb1dc2837724f994a2972b9688a6691a70eef92cf2710e9e17b9b60d7e5311a7675f09faa2bff8340fb7648996bccb32999b6241dea337bcad00133b2320a1c3955b68091d851bdb513f8ec6b67a78dc4d873b9ff613aad89b943d6a3d37ef7111ef548415a5f2ce0eb5df2825f25b36858d9bcd0724940d2c3ea7e3bca6ae7e213661bd3b6d9655e98ae28a7e9d3642b27d6e066c65decf3bd3944ca475eed7d095f80a858cda524413a3348cee9523692d71e9ca5257873b1d2026aac04260ddd27ee3c1f35916bc3cb7cd0a835ce858c45b0162da7a259f604c182ce842979113cb9a2cdf3b22ea65f22758174e58b964f6d949f6e7d083799d74703045df2a37b22a09c1d13edad85b7ea13628e5f99a5ae555f1474f7063458d3b114e62a80f51479f297267ff8561a230e02aaeb7ff8f37287efb9420b9e432ae1186d3dc6cea36e7c13124dc95ee972a83c06428808d311429fa5c3c845c88411d16cec729197a44e9438cf386a41fa1334b902106cfc287a690e5d516b1f08d8df94c8636d3327683c084c35c1d862ba116c662edc3534285df0ba6a169f6b4058cc5f3bd959b85ceea430587f2d412c0a7310f93e218221757c207075a4cab605ba30f38beff80254de61cea1a654e20d2643239ea3593c74f14789d72263d227bedafc04ae0d8fcf12561b9410ebd70ec3c4899733bc650d54cc30b266d5b7a9ec7d983eebf936e83d615d0574c4193fb96b94125b770da0d3c984b993de42eb03962cfa0256ffdbe27962d6a501e501d3be17ac231190c84f62b3d97d8a252855eb6d90063296e047e45c37e9e3f0c34333b900200d4edf5879b29912b0a44d68b81fb03f4661dceacf3581ad52eaa3787bdc0561beb53876b46b9942262b2dab2ff2af172727fda90ad39a048bd58c082d7f888b1e5be306d84e69730a6cd74ac11daf6d0d86e61203b357820712cd1da4d3f5d8bbf309775e742e2300bf241c9105427f7ce24e56677e62f703f0696e130aaf5c62424227a14b4cdc70bfc9ef3aa93e725a32a1d28af6b27e0b363753e6b1dc6b746a7cc3cf8f605e584ac58bcc2409408c8a0b31950663fa34bf09df7e54b6db911fae5cef34606f20c93f4d9693834e7bac9e0c9795018a3b1311708fdcdd102ffea235d97e245874860e7be4fbd04ff10543f7f5c1d54efefe0ab3ec3ada25a6a114e97f7e337eede74eb6e7aedba1bc2b61cd05ff6a83251332ad025ecd059f5bd5d3f1048e555f66d0cdf971f07f5356dbb76e0a86bc5029d6192a28e6229e17e140b5a817c4e6a342c9cefb23f707316d30d03737db1c46c0b0ad2ca9db497bdb94d87fba90356a99274f2bd9afc8b629373579272cfe016bf9e5f0aca7d39d6bd0e28431d2803dd7c49e4a8f5d6323af97812c2f1e16df739ab7225c3da1951ebe6402968fc00b95c8620eac1b4fbda18b63bdd5850b468c6202062ca20baa2eb03a7a3ad30a44afdee6fd102a90dab5512eef82703437dc8bef9de6966eb7645c62d2eb6d948aeaa0ff10f8516d8e0f308249d3047c2f8db4ff5a0f27a827ab06a8ea874b2a26d45b8edf754684f3f8972ca0b94bf90a52ae5dff2b51bf9248c61116c9d9fc6023057b3d4f35c8aa8f3a613a8fe4a694020f1ca53e6a478710e2797fc186bb2e18b87f5ec59cec92fbb5aae77683ce1c3145e789e7e36a49e87f6aaf2c38830937228c98fbdf5cf7cdc63750fa969597284e5fc6df45490bdc5465e0a919dc152993f78ffa7f42d829405ceae2c651c5ce3e820623ddc6d62d1c6fcced4dce84edf981ca260f94239d308c81a6698498c688d1da6d214a72bd60b07f4edac78ac26eb0586eaa0402ad1e1aa98d448366a6f1200e9e000000005c00006b8714eb7e2a1734eacb055b062b7e0ad100feb340743744a39707becd8326b9add351148da0d9765a14a1f37490899fb73e8e349b252aa56f8a70b775af4612dcd41dc016b4ab8a35d773aaf2dad7ac4cdc3284a75f5c0042486fd290a24b7b0e825a2b453cb06b027f2604cca14a3c410b2241493289ffc87367ab279d2b4579a8dec86264c9de2e4552574917cb93213d9a1fbd1eecd3fabfb95397e44a5b7320b1e49ef01b155e845c4542b25aea6c85aad3759d34000578", &(0x7f0000000280)="4b741a1d2a2cafa7910f2cc227dd49ecc29b94b6b99d4900ff551cc2df88b1cce659f50e16f70ebdbb18c031ef158ba25c6a0f8869dc0206b7f30aebceaaa7f314c2d779374dce4885ff4d6996c05349cd5cd782a6a5b70d9021a7b116cd59201e1649dc1f8ab5f586085213"}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) 15:47:31 executing program 1: r0 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x8) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r1, &(0x7f0000001b00)=[{{&(0x7f0000000080)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000100)=""/254, 0xfe}, {&(0x7f0000000200)=""/149, 0x95}, {&(0x7f00000002c0)=""/208, 0xd0}, {&(0x7f00000003c0)=""/56, 0x38}], 0x4, &(0x7f0000000440)=""/53, 0x35}, 0x6}, {{&(0x7f0000000480)=@alg, 0x80, &(0x7f0000000840)=[{&(0x7f0000000500)=""/201, 0xc9}, {&(0x7f0000000600)=""/157, 0x9d}, {&(0x7f00000006c0)=""/178, 0xb2}, {&(0x7f0000000780)=""/81, 0x51}, {&(0x7f0000000800)=""/28, 0x1c}], 0x5, &(0x7f00000008c0)=""/103, 0x67}, 0x8000}, {{&(0x7f0000000940)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000b80)=[{&(0x7f00000009c0)=""/205, 0xcd}, {&(0x7f0000000ac0)=""/119, 0x77}, {&(0x7f0000000b40)=""/30, 0x1e}], 0x3, &(0x7f0000000bc0)=""/248, 0xf8}, 0x8001}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000cc0)=""/201, 0xc9}, {&(0x7f0000000dc0)=""/251, 0xfb}, {&(0x7f0000000ec0)=""/107, 0x6b}], 0x3}, 0xff}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f0000001680)=[{&(0x7f0000001000)=""/223, 0xdf}, {&(0x7f0000001100)}, {&(0x7f0000001140)=""/90, 0x5a}, {&(0x7f00000011c0)=""/230, 0xe6}, {&(0x7f00000012c0)=""/116, 0x74}, {&(0x7f0000001340)=""/110, 0x6e}, {&(0x7f00000013c0)=""/172, 0xac}, {&(0x7f0000001480)=""/159, 0x9f}, {&(0x7f0000001540)=""/40, 0x28}, {&(0x7f0000001580)=""/250, 0xfa}], 0xa, &(0x7f0000001740)=""/159, 0x9f}, 0x2}, {{&(0x7f0000001800)=@xdp, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001880)=""/249, 0xf9}, {&(0x7f0000001980)=""/39, 0x27}, {&(0x7f00000019c0)=""/157, 0x9d}], 0x3, &(0x7f0000001ac0)=""/60, 0x3c}, 0x49}], 0x6, 0x1000, &(0x7f0000001c80)={0x0, 0x1c9c380}) r2 = socket(0x10, 0x800000000080003, 0x0) write(r2, &(0x7f0000000040)="2400000052001f00ff03f5f9002304050a04f50108000100020000", 0x2c3) [ 69.141820] audit: type=1400 audit(1574005651.906:11): avc: denied { read } for pid=2828 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 69.192379] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:47:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f00000003c0)=""/184, &(0x7f0000000480)=0xb8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x1c) getpid() ptrace(0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) sched_setscheduler(0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) socket(0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0xef) close(r0) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r4, 0x280080) write$binfmt_elf64(r4, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x468) 15:47:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000c07e98)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x20}, [@replay_esn_val={0x1c}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) 15:47:32 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) eventfd2(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r4) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r5, 0x2081fc) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000b00)=ANY=[@ANYRES64=r4, @ANYRESOCT=r3, @ANYRES16=r1, @ANYRESOCT, @ANYRES32=r5, @ANYRES64=r0, @ANYRESHEX=r4, @ANYPTR, @ANYBLOB="e3c81264c33b12097d993cb7d5f7f31a20456c5bcb1b73402407d50ff3ed4c2ead1492115dbdc2daf3b4a63febdbf0e5d2823486fbdc9fa36122b4aa3808dd0bab2517aa62113e15a9e746697bfdfe87850514bff77d38ea403da8dd629984d6f321234455bd334dc1e1bb1833380e4f72efd047fb0954e235bdcc5cd0f355b92741c07cdcb92c09ab60c1890000000000"], 0xfffffffffffffe07}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1c) ptrace$setregs(0xd, r2, 0x10000, &(0x7f0000000400)="2e491d36aeeac98c2c02f3ada7c62c88ebea38d3c939c9114a2c546f428862bf539c786994647107d174c817f037ed3200000000025d78a15320bdc8180f1a83bdc3f2c54b5ce90c055899314afe") openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/checkreqprot\x00', 0x3b6f8ec7c782a3a2, 0x0) ptrace$cont(0x7, r2, 0x0, 0x0) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r7, 0x2081fc) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendfile(r7, r8, 0x0, 0x8000fffffffe) r9 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x2f, &(0x7f00000004c0)={0x774, {{0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0x2b}, 0x6c6}}, {{0xa, 0x4e23, 0x0, @loopback, 0x2}}}, 0x108) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e22, @loopback}, {0x2, 0x4e21, @broadcast}, 0x90, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000040)='ip6_vti0\x00', 0xfffffffffffffffa, 0x3ff, 0x7fff}) 15:47:32 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe2(0x0, 0x4000) read(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)) inotify_init1(0x0) write(0xffffffffffffffff, &(0x7f0000000380)="07eb4aaa2a39cbcb2f0b3a8da322e4a9d2559433f3e3ba86945dd806000000b9901570e60cd5f5225e3f849be4cc8d40", 0x30) syz_open_dev$loop(&(0x7f0000000780)='/dev/loop#\x00', 0x2, 0x50d00) pipe(0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000740)) creat(0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001940)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) ioctl$void(0xffffffffffffffff, 0x5450) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r4 = open(&(0x7f0000000140)='./file0\x00', 0x54042, 0x84) r5 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r5, 0x4c02, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r6, 0x4c02, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r7, 0x4c02, 0x0) write$P9_RLERROR(r4, &(0x7f0000000600)=ANY=[@ANYPTR=&(0x7f00000007c0)=ANY=[@ANYBLOB="ec78bee3e0f5e5025c066382a67f3f7ec6253cb252cc84f3358d8de4328710979625c5ebae07d5f83f83514bf26f53bce681e4b86226cc18d76a2fe0beb5fa6ef14506af9603b3a5487c7ea6b0bc6c98df147231ab658c7821582b98d8c5e3d9765530d7512f1dfe6b086a67621cd071307f77c35bab", @ANYBLOB="fecee0ba80726a51787b926aa72014e761be51e363223d5c89f124e3ccd603217922fd7818a855d77b3fa7ab4b74500877a582a8e3251f45c2eaeb4664b74c3bba2f2ab60d3b6335ee6780c3115792f8d613b690a5594742741f2e2bce88e80080f6a27c35ffe2eb31b99a236d061aa7a8557d4b05735083471eb1b6e86e5737544303c4b50845b68f16cdf222245cf020266cb5eb326860110fcbf4", @ANYRESDEC=0x0, @ANYRESDEC, @ANYRES32, @ANYRES16=r5, @ANYPTR], @ANYRESHEX, @ANYRESDEC=r6, @ANYRESDEC=r7, @ANYRESOCT, @ANYRES16], 0x5b) r8 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r8, r0) sendfile(r2, r3, 0x0, 0x80000001) 15:47:32 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x80, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="4034ccdbf2bb01402120148d0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x40) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) epoll_create1(0x80000) ptrace$cont(0x7, r4, 0x0, 0x0) 15:47:32 executing program 0: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x29) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @loopback}, &(0x7f0000000380)=0x10, 0xc5d01de3f64a5186) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000440)=ANY=[@ANYBLOB="ac1e0101ac1414bb000000000a000000ac14140aac141412ac1414bb00007fffac1e0001ac1e0101ac1e0001ac1414bb7f000001e0000002f07d8259a83646e5f5a4c759c948bd3de49ae60016c30895d5be594aedc60c99a45a"], 0x38) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000100)="822905cec5c1e13738b61c66046577bd26f29f581aa3feb1eeafd7bc221ee58e76bcfb035c3a6e068d17ac06ad91bb93d5060217349ff95131b0bd1bbe44e8ffe3d13145a627eb7db28230a9cec299ba4fb4405522b29558da1975590989d0393166cdc626ebc820b7e404714c8d73793f571f319d57df6bf330a00db3b8cbc9a3e36d", 0x83}, {&(0x7f00000001c0)="67788e44238a9234c76eead89bbc66d7f4ffd267b9b25218f79e897f331bffcfcaf2bf023e1189b641e6cb0f1d3f3889a42de79a41efbcb340026e19b91987821e7921f66c88b3dffbd5b592a21f8322b9c0a53a28772d0a73b8177b1b4381170fa6fd5b6488b013b0c22a1a0d493beedb3bd4c5ba16db82fa1780525007da5ad60dd82ca9e25320e36c0aa0c5c86d63e6da952e42a8773182e123fcdd52c7d59456c4d69c9728125d2579c0aab7e3109b29c2293ae78dea3641e23221a34b026df5681e16ef194368a0364a49197a393c160767a8741bf3d89b73d2001c5eb04b58af8e933e62", 0xe7}, {&(0x7f00000002c0)="be18b31933b59fcd53ce88b3fcdb88bfeba62eb6db6c19ca020628c0df", 0x1d}], 0x3, 0x6) ptrace$cont(0x9, r1, 0x0, 0x0) prlimit64(r1, 0xb, 0x0, 0x0) r3 = socket$key(0xf, 0x3, 0x2) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000000)=""/180, &(0x7f00000000c0)=0xb4) 15:47:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x96dcae0a9eac8385, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2801) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x4) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) sendmsg$DEVLINK_CMD_PORT_GET(r5, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x2004c820, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r6 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x88, 0x64, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000a0000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000200"/137], 0x90) bind$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffce6) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x10, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r7 = open(&(0x7f00000003c0)='./file1\x00', 0x20141042, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000001b40)=@gcm_256={{}, "89165e5cea570fb1", "103691d5e6671e02531da43829b340af411153d22b6c492a00aeaf55c3e257d1", "73fc2e89", "d51a91c819adca99"}, 0x38) ftruncate(r7, 0x280080) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r6, r7, 0x0, 0x200800900000003) 15:47:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socket(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r3, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x7843c471) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) close(r4) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r5, 0x2081fc) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) getsockopt$EBT_SO_GET_INIT_INFO(r6, 0x0, 0x82, &(0x7f0000000640)={'broute\x00'}, &(0x7f00000006c0)=0x78) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r7, 0x2081fc) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f00000005c0)) r9 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/status\x00', 0x0, 0x0) sendto$inet(r9, &(0x7f0000000440)="a9228e00e5540a118aef32e9a8de7d610f3e946bbafd71d9ada3fb45d5943f4f8b0463abcbea11e1b93e780a235a119c84aae38f1276d34375f25bbb5b767d177fa7082ff018912b8ed1262730ed06bdc15ae2089cc20e5492a81a861e3ad3af9e69eff265e47c585e4270c89241cc9922954ddac170ff2ab4e71b53f31aa84b01d265e4a695d25c643dd1a9d8542801f694cf60beeac45e521a8ae7b2cad865cb44e698db457525bc5948f42c2d072bd1ae7e1339e0", 0xb6, 0x4000010, &(0x7f0000000500)={0x2, 0x4e21, @local}, 0x10) r10 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$FUSE_GETXATTR(r10, &(0x7f0000000580)={0x18, 0x0, 0x1}, 0x18) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r11) fallocate(r11, 0x4d, 0x4, 0x3ff) recvmsg(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/87}, {&(0x7f0000000280)=""/100}, {&(0x7f0000000040)=""/7}, {&(0x7f00000000c0)=""/35}, {&(0x7f0000000300)=""/127}], 0x29b}, 0x10020) 15:47:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x0, &(0x7f0000000080)=0x2, 0x4) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x8, 0x0, 0xfffffffffffffffc}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x40000000000025d, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000380)=""/192, &(0x7f0000000180)=0xc0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x90400, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) epoll_create1(0x0) pselect6(0x40, &(0x7f00000000c0)={0xb7f2, 0x0, 0x1000}, 0x0, 0x0, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) io_setup(0x0, &(0x7f0000000080)) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) r7 = dup(r6) ioctl$BLKGETSIZE(r7, 0x1260, &(0x7f0000000100)) setitimer(0x0, &(0x7f0000000680)={{0x77359400}}, &(0x7f00000006c0)) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) write$binfmt_elf64(r8, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0x7fffffff) getsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000440), 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001fc7d49d40ee071c6a7eaf62ca4f7ce1ca902be2a82eb5e91a31bb01570c71c3cf26125496028c4b43e5de7b08f119f7f429bffe649d57f04c10562353f432885a0a84153369ea3cea323259c7e439b42fa5cbec6d1f3944295421c6a8a45e4a57fd2d2b95f69e83a019a2975f9679beb0ddaeed826bd39b31f0d285fce90923c868f3b7", @ANYRES16=0x0, @ANYBLOB="000026bd7000fedbdf250d0000000800060001000000200001000800020002000000080002008b6600000c000700040000000000000008000400004e0000"], 0x44}}, 0x40000) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:47:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000300)='v', 0x1}], 0x1, &(0x7f0000000200)=[@rights={{0x18, 0x1, 0x1, [r1, r1]}}], 0x18}, 0x0) r2 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r2, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) write$binfmt_elf64(r2, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], [], []]}, 0x678) 15:47:34 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000800)='./file0\x00', 0xa400295c) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = inotify_init() r5 = inotify_add_watch(r4, &(0x7f0000000000)='.\x00', 0x80000000) inotify_rm_watch(r3, r5) utimes(&(0x7f00000000c0)='./file0\x00', 0x0) 15:47:34 executing program 1: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000240)=""/9) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000580)=0x6) write(r4, &(0x7f00000001c0), 0xfffffef3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) vmsplice(r3, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet(0x10, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r6 = dup(r5) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r7 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0200000400005b57a40ec3d151360f82"]}}, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x4e00, 0x0, @rand_addr="0500000000000000d78c9193411700"}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r8 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) write$binfmt_aout(r5, &(0x7f0000000780)=ANY=[@ANYBLOB="00000000000000008e325d0176522bb303000000000000000000000000f128d900"], 0x21) sendfile(r6, r8, 0x0, 0x8000fffffffe) 15:47:34 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x400000000000010, 0x802, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r4, 0x3) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ftruncate(r4, 0x2081f8) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8000fffffffe) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYRESOCT=r3, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB="bf8cfbf90c7455c5c362a2c6a66b0d9efeddb874044ece004ca726f3ca23bbe94b01", @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYBLOB="b425106bee0c8c4bd705c9212e6074885dca02fd2a67e177007e45e5780f80", @ANYPTR], @ANYPTR64, @ANYRES16=0x0, @ANYRESDEC=0x0], @ANYBLOB], 0x4}}, 0x80140a4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = open(&(0x7f00000008c0)='./file1\x00', 0x1, 0x0) ftruncate(r8, 0x280080) r9 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r10 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000100)={0x0, r10}) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r11) r12 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = gettid() ptrace$setopts(0x4206, r13, 0x0, 0x0) tkill(r13, 0x29) ptrace$cont(0x18, r13, 0x0, 0x0) ptrace$setregs(0xd, r13, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r13, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r13, 0x6, &(0x7f0000000000)=""/73) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:47:34 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000000)=0x7f) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 15:47:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0x1000001be) dup3(r3, r0, 0x0) 15:47:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) fsetxattr$security_smack_transmute(r1, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000080), 0x4) 15:47:34 executing program 0: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0xa1d34ecdea3f41c0) creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7}, 0x7) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r3}) dup2(r0, r2) r5 = open(&(0x7f0000000040)='./file0\x00', 0x20161042, 0x0) ftruncate(r5, 0x280080) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r6, 0x2081fc) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r8, 0x280080) write$P9_RATTACH(r8, &(0x7f0000000000)={0x14}, 0xfffffffffffffe11) r9 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r10 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r10, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r9, 0x0, r10, 0x0, 0xffffffff, 0x0) read$FUSE(r10, &(0x7f0000007380), 0x1000) 15:47:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0xa0980, 0x194) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) renameat2(r2, &(0x7f0000000240)='./file0\x00', r3, &(0x7f0000000300)='./file0\x00', 0x2) setsockopt$inet6_group_source_req(r0, 0x29, 0x1, &(0x7f00000000c0)={0x2, {{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c) fcntl$setstatus(r0, 0x4, 0x80000000042c00) 15:47:34 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) socket$inet6(0xa, 0xa, 0x9) 15:47:35 executing program 3: unshare(0x64070c00) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x20000) r1 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f0000000040)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) clone(0xf0225400, 0x0, 0x0, 0x0, 0x0) 15:47:35 executing program 3: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = gettid() connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x4e20, 0x0, 'lblcr\x00', 0x0, 0x3f, 0x2b}, 0x2c) syz_open_procfs(r2, 0x0) fsetxattr$security_smack_entry(r0, 0x0, &(0x7f0000000300)='em0#@)bdev\x00', 0xb, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000600)) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004050}, 0x1) getuid() getresgid(0x0, 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f00000000c0)=0x1fe6) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000001f00)={'mangle\x00'}, &(0x7f0000001f80)=0x54) getsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) pipe(&(0x7f0000000380)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, 0x0, 0xfffffffffffffebd) 15:47:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r1, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000040)=0x100, 0x3bc) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0300a1695e1dcfe87b1071") connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) fallocate(r0, 0x1e, 0x8000, 0x1) 15:47:35 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') pipe(&(0x7f0000000100)) socket$inet_tcp(0x2, 0x1, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) eventfd(0x0) pipe(&(0x7f0000000140)) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) dup(r0) socket$key(0xf, 0x3, 0x2) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in=@multicast2, @in=@remote}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xffffffffffffff0f) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r3, 0x280080) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000000)=0xfffffff8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="34b30f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r4, 0x7704, 0x0) tkill(r1, 0x1b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:47:35 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x3, 0x0) r2 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x2000002) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000904fcff", 0x58}], 0x1) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x11004000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r5, 0x0, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x1, 0xc330, @l2={'ib', 0x3a, 'nlmon0\x00'}}}}, ["", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x8000) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r5, 0x2, 0x70bd2a, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x1000}, 0x20000000) 15:47:35 executing program 4: r0 = eventfd2(0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='\x00\x00\x00&y\xc9\xeb\x00\x00\x00\x00\x00 \x00\x00') syz_open_procfs(0x0, &(0x7f0000000200)='stat\x00') r4 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000280)={@rand_addr="4dafcd478c2d0b4833aace9e152a2fa0"}, 0x14) r5 = socket(0xa, 0x2, 0x6) setsockopt$inet6_mreq(r5, 0x29, 0x1b, &(0x7f0000a1aff7)={@rand_addr="4dafcd478c2d0b4833aace9e152a2fa0"}, 0x14) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000100)={'nr0\x01\x00\x00\x00\xf2\xff\xff\xfe\x00\x00@\x00', 0x6}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x7) dup3(r7, r6, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/load\x00', 0x2, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='\x90(tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000100)={'syzkaller0\x00', 0x1000}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TUNSETLINK(r8, 0x400454cd, 0x323) dup3(r9, r8, 0x0) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r10, 0x400454ca, &(0x7f0000000100)={'nr0\x01\x00\x00\x00\xf2\xff\xff\xfe\x00\x00@\x00'}) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$TUNSETLINK(r10, 0x400454cd, 0x7) syz_open_dev$mice(0x0, 0x0, 0x200801) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r11 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r11}) dup3(r11, 0xffffffffffffffff, 0x80000) r12 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x1c0000) preadv(r12, &(0x7f0000000000)=[{&(0x7f0000000180)=""/68, 0xfffffffffffffeda}], 0x1, 0x0) readv(r3, &(0x7f0000000580), 0x25b) r13 = socket$inet(0x2, 0x80000, 0x0) syncfs(r13) r14 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r14, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) r15 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r15, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @local}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) setsockopt$inet_tcp_int(r15, 0x6, 0x0, &(0x7f00000000c0)=0x25, 0xfdf5) setsockopt$sock_int(r13, 0x1, 0x3f, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x2c6400) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x9b700810fd5f601b, 0x1, 0x0) r16 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x0) close(r16) r17 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105082) r18 = memfd_create(&(0x7f0000000100)='/dev/keychord\x00', 0x0) pwritev(r18, &(0x7f0000000440)=[{&(0x7f00000004c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r17, 0x4c00, r18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r16, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r16, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r20, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000018c0)) fstat(r19, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r22 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r22, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) keyctl$get_persistent(0x3, r23, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x1120, {0x0, 0x1, 0x6}, 0x100010114, r23, r21, 0x4, 0x10000, 0x9, 0x1, 0x4, 0x8, 0x0, 0x0, 0x3, 0x1f, 0x4, 0x0, 0x3}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(r16, &(0x7f0000001b80)=[{&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001940)=""/212, 0xd4}, {&(0x7f0000000600)}, {&(0x7f0000001a40)=""/65, 0x41}, {&(0x7f0000001c00)=""/189, 0xbd}, {&(0x7f0000001b00)=""/68, 0x44}], 0x0) read(r19, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r17, r18, 0x0, 0x180003) [ 72.577533] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 72.782929] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 15:47:35 executing program 5: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) socket(0x1, 0x3, 0x92) chdir(&(0x7f0000000500)='./file0/bus\x00') mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000080)='./file0/bus\x00', &(0x7f00000000c0)='virtiofs\x00', 0x40404, 0x0) 15:47:35 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x100000, &(0x7f0000000580)=ANY=[]) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) setns(r1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfffffffffffffffd}, 0x2}, 0x1c) lstat(0x0, 0x0) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) memfd_create(&(0x7f0000000040)='comm\x00\xf5\'\xd5\x1eZ[E\x9bH\xe7]\\C\x12\xf6\"t`\x16\xed6\xeb\x0e\xdc\x1b\xdf\x93\xed\xff\x81\"\x98\x89\x14\xb1\xfc\xfa\x02\xbe\xf7)\xf2\xffI\x91\x0e\xf7_J\x9a}XF)\x1d:\x87>t=\xf6\xf1\xfd\x8e\x06\xd6\xd6L\xc4\x87\xfe\xab\x7f\xc8(S\x8c:\x06\x00\x00\x00\x00\x00\x00\x00\x8c\x8a\x02V\x033\xf0\x89\xd8N+\x151J\x96\xdf&\xe0>\xadu\x15\xed\x94\xec%5\x80\xa7~\xbc\x9c3\x90\x97\x1d\xd8j\x0e]P\x0f\xa9*a2\x89Y\xcc$=\xb7\x0f\xd1\x807 T\xec\xb2\xfd\x88M\x99\xa9\xf9\x10t\r\xea\xabv\x1dn\f\x88[\x18\xa6\xcfE\"\x9c\xc1\xdbYW\xac&\xc5\x11c\x85#;\xf9\x9a\x9f9\xd7&\t\x99\xfd\x010\x98/\x13\xe1\xf3\x81\xb3m\xaf\x11\xb3\x9e\xd1\xd7\xc6\x92m\xdd\xba\x01\xbc\xed\x9dl:\x1e\xf8o\x190\xf9\xb2\x1e~\x1fHQ', 0x0) getpid() syz_open_procfs(0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$cgroup(0xffffffffffffffff, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) pselect6(0x40, &(0x7f0000000080)={0x3, 0x8, 0x0, 0x1f, 0x0, 0xfffffffffffffff7, 0xa7f, 0x1}, &(0x7f00000000c0)={0x0, 0xa9a0, 0x1000, 0x0, 0xf8, 0x1f, 0x0, 0x7fffffff}, &(0x7f0000000140)={0x0, 0x4, 0x5a, 0x81, 0x0, 0x0, 0x6, 0x5}, 0x0, &(0x7f0000000440)={0x0}) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) close(r5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f0000c85000)) r7 = dup(r5) ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000680)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e00000010000000000000000080012000200020000000000fa0000003000000003030000ff3f00000000000000000000000000000000000000000d01ac1414bb000000000000000000005d00030005000000000002000000e000008100000000000000004cebfb3815a5b1b1fed6ea04987a2e0f56664f63d0e0adc2d15ad6d6c2903dfe3c806874096ce8f923624bd3de00fb910def5a6ba852540229b9b1446202b8388ebd5d8e9d7f50ebf70d00311ebcba3ef30a6bc029e051f1c351a11fc0dc1533f60510aa4444976ba8aa60ca63b420f941526449331c8603cc60ed6ee06913c75ed6cc7a23cf47da861b5093bcf9f9299abe043b1ad2062ed3fefe9e19b5aa18de3b0ee916e83fbdfd10888b4628a73c120c54f23b4165a1b8c8d0b2b91b1cc7ed2560ae12c8c467343c5612a183257b17fbbc175657d661b797f17c0824e57961ed6f66e31f6a880f5913915d63c1fd914ecef9e7504272b3d0394b9fa0552a6f89461490c3d8986f96aa7b294bb5ae37c0652f9aae95828a6bed40e118d1cc1f9b016887b3aef0a65e740a24c53764c3d6bccb217f3db846eda278d127311b2ba0af226a08a44a7b2d43c10a87ed1a4b14f8a0869ca91b17d58c045db3346c6ee62b471d622c0346421de3c635ebf9311854c024db"], 0x80}}, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 15:47:35 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_GET_CPUID(0x1011) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000001100)={&(0x7f0000001140)=""/4082, 0xff2}) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f0000000080)=0x6) ptrace$cont(0xffffffffffffffff, 0xffffffffffffffff, 0x350, 0x0) 15:47:35 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='status\x00') r1 = getpid() openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x111042, 0x0) rt_tgsigqueueinfo(r1, r1, 0x13, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace(0x11, r1) fdatasync(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000000140)={'veth0_to_bond\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) sendfile(r2, r0, 0x0, 0x10001ff) 15:47:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x8840, 0x54) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)=0x66a0) r2 = socket(0x10, 0x2, 0xc) write(r2, &(0x7f0000000080)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r3 = socket(0x10, 0x2, 0xc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x29) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r5, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000240)='security.evm\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="0401caf9c92f1a4748af4ebf028243aa6817d0bfe2376557e28151f92e8d132e686f4ad0bdb017ec8246f85fd216b782b7aba03872220fe32d3b15861743775f156f0e1549e1fdee82912a4eea2a0c026cea49fb9282c2d7f7e343b71c842440610b8374ce699e37c8e4db83008692aac5f5b69324f8d47c29631653e567fa2dad86d8cfb9a1d8e1ec4e2db29876eff497ec8f57f6303fc84e249a5d6b4fe105373de1195304d9b3e82d2414df01584d978ccccd01daa9f87704ba11177095aa82d170d0d0d572c02de5884c41c6c2631c83"], 0x15, 0x3) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r6, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = geteuid() setreuid(r7, r8) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={r5, r8, r9}, 0xc) write(r3, &(0x7f00000000c0)="1f0000000104ff00fdde45c807110000f305f0f00800018001fd00dcffdf00", 0x1f) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r10, 0x280080) r11 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r11, 0x2081fc) r12 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r11, r12, 0x0, 0x8000fffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(r11, 0x29, 0x23, &(0x7f0000000440)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xfffffffffffffdc2) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@initdev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000380)=0xe8) r15 = getegid() setregid(r15, 0x0) r16 = getegid() setregid(r16, 0x0) lsetxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000640)={{}, {0x1, 0x4}, [{0x2, 0x2, r7}, {0x2, 0x1, r13}, {0x2, 0x9, r14}], {0x4, 0x1}, [{0x8, 0x1, r15}, {0x8, 0x6, r16}], {0x10, 0x1}, {0x20, 0x457d1363cf72c0ab}}, 0x4c, 0x2) close(r3) 15:47:35 executing program 1: r0 = socket(0x80000000000000a, 0x7, 0x7) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) [ 73.092395] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 15:47:36 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000140)={0x7}, 0x7) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r4, 0x2081fc) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x0, 0x0, 0xfffffffffffffffc}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)) 15:47:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000300)={'netpci0\x00', 0x1011}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000280)={@remote, 0x0, r3}) close(r2) 15:47:36 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x8) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000000140), 0x41d, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) r3 = request_key(&(0x7f00000013c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000240)='\x00', 0xfffffffffffffff9) keyctl$describe(0x6, r3, 0x0, 0x0) keyctl$revoke(0x3, r3) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) ftruncate(r2, 0x80003) pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rfcomm\x00') ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x90) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x4) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) sendfile(r0, r6, &(0x7f0000000100)=0xff, 0x8000fffffffe) 15:47:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x400) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000080)) getxattr(&(0x7f0000000240)='./bus\x00', &(0x7f0000000400)=@known='user.syz\x00', &(0x7f0000000340)=""/189, 0xbd) mknod$loop(&(0x7f0000000000)='./bus\x00', 0x4, 0x0) 15:47:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffd) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r4, 0x29, 0x0, 0x0, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r5, &(0x7f0000000480)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000300)=""/157, 0x9d, 0x400, 0x1, 0x4d3, 0xffffc000, 0x9}, 0x120) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) pipe2(0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000680)=""/149, 0x95}, {&(0x7f00000001c0)=""/39, 0x27}], 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filt\xd9\xa6\xd75R_h\xf6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\xbb\xfcp\x00', 0x4}, 0x68) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, &(0x7f0000000440)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000400)='secpability\x00', &(0x7f00000005c0)=@v1={0x1000000, [{0x10000, 0xfdde}]}, 0xc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr, 0x400000}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) utime(&(0x7f0000000600)='./bus\x00', &(0x7f0000000740)={0x6, 0x9}) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) 15:47:38 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffb) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r8 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r8, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r7, 0xc028660f, &(0x7f0000000100)={0x0, r8}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r8, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xa0001}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)={0x2a4, r9, 0x10, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xac, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @local, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xffffffff, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x5}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6_vti0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x5, @rand_addr="cf79fa915e6c64e47cb1370d51b86051", 0x81}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK={0xcc, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x92}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x301a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2c}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x61}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fff}]}, @TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb1}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x558}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6d12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2a4}, 0x1, 0x0, 0x0, 0x10}, 0x4000090) 15:47:38 executing program 5: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000001c0)="fa9ba6d23390ed13c251ad8208f3dc14d59e202bee7aea1eb557679f37a533d07cfd0d51fec8a08ec0d7659b6ec81a669607cd31fec2dfa77acba803dc34e1e8eacc84025870abea3239b388b9355f97f738f56198557c091483312461a0ceb8909471ebaad4abe360e33148916bccb07a4c980c052286dc1dbb940615c0d130a0e4e49affcd389be037d0adec481792aa77006cc7b20d0e75a32363432b054b3832f086007eefa52d09835b5627a3a8097b469464af634fca6e9790468d39") r2 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000000)=0x54) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r6, 0x2401, 0x800) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f0000000100)="bd384ce1f54f7c522811c090bbf4ef7b4926a15e53a1bbb46854e2666d3327c6ae8e714ad8116298b6e23a4b036512e680d8864f6e29ae93b95733e5d0164691a37189b857a07bae4ee2995204e470c4c5ae2742f1a98076174e9420fa41857fbd21c794423e785102", 0x69, 0x40008040, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000003800000000000000000000000000000000000000000000000000000000000000000000000000000600"/120], 0x78) 15:47:38 executing program 0: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) socket$packet(0x11, 0x6a64ef31174b8de, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selin\x00\x00/status\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r3, 0x7709, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) epoll_create(0x8) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0xff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r4, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xaf2}) fsetxattr$security_evm(r4, &(0x7f0000000080)='security.evm\x00', &(0x7f0000000800)=ANY=[], 0x0, 0x1) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f00000006c0)={0x4ba, {{0x2, 0x4e23, @rand_addr=0x401}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r5) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000100)=0x7fff, 0x124) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000040), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"/831], 0x287) inotify_init() socket$unix(0x1, 0x1, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000180)={0x6, 0x14, 0x1000, 0x70000000, "89684132a1f67282803ed7a1574017e17f8b5ebf7ce943b2c08bf23646c145c8"}) 15:47:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) mkdirat(0xffffffffffffffff, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000000)={'rose0\x00', {0x2, 0x4e20, @loopback}}) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r5 = fcntl$getown(r0, 0x9) r6 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x204101, 0x0) ioctl$ASHMEM_SET_NAME(r6, 0x41007701, &(0x7f0000000080)='\x00') ptrace$cont(0x7, r5, 0xc, 0x0) 15:47:38 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="6048d0745eb539653705b6f94acd2b6d17411151699e07448e1bc92aa3f46f86fa6be7721d66d57f84c4ff7d4f4d1c26e219899ef4f3496334786503f43e192ae5897fb8728f1f091d33820d0b51da3cd56f73c0816c13735cc445a2c1a86c77ef4d6a7b068e463b8bb0bddf2f7c73c895d65c6a0ddb84eec672dde049038c0787c3e944a2314424a7703032fccaee0e2004ba48604f2ac405206ef6374f6ec34112a7f06cd02710d8b94ced1ebe90", 0xaf}, {&(0x7f0000000040)="0cc7df6632bc6b891455cbef55567593c47b8c4874f0cda1a97c658c87354608107c1651652fb1e2d9fa114e5d49d3", 0x2f}, {&(0x7f0000000180)="0340285231a2578a4341bf9137a52d4c2da935c2325651f2c5441941bf6fda4992ebdc77ef44cdf2f95165c477608c2081c190d6da564c5fdee54f87a41a6dd74a64017dc21478d3ab48c57dcf8749", 0x4f}], 0x78cf}, 0x40) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00'}) sysinfo(&(0x7f0000000000)=""/50) socketpair(0x9, 0xad26de3531543fc0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x0, 0x5, 0x0, &(0x7f0000000740)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 15:47:38 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="460000002800070f3200000800367700fbff020002000000", 0x18) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="f79546c6a33c97f247486762e6e78c5f9c159cc02b204650e4cd2d8977defb", @ANYRES32, @ANYRESOCT=r2, @ANYRESHEX], 0x4c) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:47:38 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x7, 0x0) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x5, 0x20000004, 0xca}) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r1) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x29) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r2, 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0xbe7e75d7c28af97e, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000140)={0x0, r2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:47:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'filter\x00', 0x2, [{}, {}]}, 0x48) creat(&(0x7f0000000680)='./bus\x00', 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="30f778c9712a62ac", 0x8}, {&(0x7f00000000c0)="8063573e6df5bafc217394d39603e57e9fe2f2dea30e4edb2d8e148560abbb888e10510142eeca1d382ebb0e70d224361e62184193d7f1044fea3b27568fe5c5481bb096d53b2ce8bc9133b961abe3d446cb204ae0a4fa7a8e9052d7d840d00f2bf9b196377edec351d5a47c440cfe42168d95e760be164bdb83f3326bfc8b667281b3cc93", 0x85}], 0x2) [ 75.536434] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.2'. [ 75.575855] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 75.626731] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.2'. [ 75.641665] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 15:47:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x2) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x600800, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) fcntl$notify(r4, 0x402, 0x20) write$P9_RREMOVE(r3, &(0x7f0000000000)={0x17782c384cb57c06, 0x7b, 0xfffd}, 0x169) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) write(0xffffffffffffffff, 0x0, 0x309) r5 = socket$netlink(0x10, 0x3, 0x0) dup2(r5, r0) [ 75.691081] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 15:47:38 executing program 5: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/\x9d\x11\\]pfkey\x00', 0x181880, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000080)={0xc, 0x7c, "6c923b194072156a40a34de499eb174bc5367d5641b669392bcb2bcd308f13db9fb0fc2f4562feff12b4835dd197b1b430119f5054d62588ec142df4e935f72375159505e778e160f34001e02e803d345a8993aa432bdb0259e252062385bde242c4e0c596bc15530ed570efcbc63ba5a070488ea6dd14c3780980e7"}, 0x82) r1 = open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r2, 0x280080) dup3(0xffffffffffffffff, r1, 0x80000) open(&(0x7f0000000280)='./bus\x00', 0x1, 0x0) [ 75.742125] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 15:47:38 executing program 2: openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) socket(0x1, 0x3, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c476802c7e4f1cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x2) tkill(r0, 0x3b) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x8, {{0xe5f, 0x1, 0x0, r0}}}, 0x28) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r5, 0x2081fc) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r5, &(0x7f0000000680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x813}, 0xc, &(0x7f0000000640)={&(0x7f0000000740)={0x310, r7, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7fff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0xf0, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'ifb0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x33e}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'team_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x486b7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x1ff, @dev={0xfe, 0x80, [], 0x23}, 0x1}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @ipv4={[], [], @rand_addr=0x401}, 0x6ae}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x14, 0x2, @in={0x2, 0x4e20, @rand_addr=0x79}}}}]}, @TIPC_NLA_LINK={0xb0, 0x4, [@TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe510}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7d68db14}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8100000}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xfffffbff, @dev={0xfe, 0x80, [], 0x17}, 0x6}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x8000, @loopback, 0x1}}}}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x18, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe3}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}]}]}, 0x310}, 0x1, 0x0, 0x0, 0x14}, 0xc40) ptrace$cont(0x7, r0, 0x0, 0x0) [ 75.787729] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 75.820485] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 75.852476] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 75.881858] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 75.907329] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 75.923036] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 75.940540] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 75.957001] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 75.963827] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 75.971117] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 75.978012] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 75.984864] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 75.991735] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 75.998598] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.005445] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.012315] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.019190] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.026064] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.032935] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.039804] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.046668] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.053559] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.060584] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.067454] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.074311] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.081154] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.088115] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.094956] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.101866] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.108724] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.115551] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.122402] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.129242] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.136181] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.143038] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.149903] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.156742] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.163596] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.170442] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.177297] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.184143] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.190998] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.197942] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.204802] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.211689] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.218608] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.225508] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.232426] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.239187] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.246159] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.253127] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.259854] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.266971] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.274253] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.281606] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.289075] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.295959] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.303051] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.304414] syz-executor.3 (3079) used greatest stack depth: 22864 bytes left [ 76.317240] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.323958] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.330657] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.337335] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.344044] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.350754] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.357477] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.364230] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.370967] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.377670] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.384521] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.391234] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.397939] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.404627] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.411329] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.423667] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.430585] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.437274] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.444000] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.450694] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.457358] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.464064] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.474533] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.481773] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.488536] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.495198] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.501903] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.512508] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.519241] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.525934] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.532635] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.539339] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.546006] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.553105] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.559894] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.566609] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.573336] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.580076] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.586751] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.593476] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.600193] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.607470] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.614219] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.620938] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.627625] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.634340] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.641046] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.647717] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.654414] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.661126] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.667827] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.674517] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.681232] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.687941] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.694619] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.701335] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.708135] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.714809] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.721509] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.728201] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.734873] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.741572] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.748262] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.754928] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.761622] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.768320] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.774991] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.781678] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.788381] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.795056] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.801748] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.808435] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.815103] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.821797] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.828518] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.835188] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.841880] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.848576] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.855238] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.861919] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.868634] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.875318] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.882025] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.888763] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.895440] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.902134] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.908838] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.915511] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.922215] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.928915] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.935581] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.942270] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.948967] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.955641] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.962334] hid-generic 0400:0001:04D3.0001: unknown main item tag 0x0 [ 76.973732] hid-generic 0400:0001:04D3.0001: hidraw0: HID vffffc0.00 Device [syz0] on syz1 15:47:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) getpid() fcntl$setstatus(r1, 0x4, 0x6100) r2 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) 15:47:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00\x91\xa5\xea\x18\xee\x13\x02\xa1\xb2#2\x12\xf45!%&\xf8\x023\x82\x83G\xad\xf2\xdc^G\xa3}`E\t\xed\xf4\x99\n\x94`F\xef\xe0HL*\xa5\xd4\xb2\xb93\xabl\xa3;h,\x1e\x1a/a\x99\x11L\xba\xa82&>\xd1\x05s\x87\x02$\x0fg\xd6\x15\x7f\xf6\x1f\x9c\xad\xa119\xad\xc56\xe91\x9e\xed\xb4\v\v\x80h') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) read(r3, &(0x7f0000000000)=""/250, 0xedf1d44) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r6, 0x4, 0x40400) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r1, 0x4, 0x6100) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf6430fb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r8, 0x5452, &(0x7f0000000480)=0x845) recvfrom$unix(r8, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x108716) r9 = fcntl$dupfd(0xffffffffffffffff, 0x36d39d658e4b4183, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(r9, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x0, [], [{0xd7, 0x3, 0x9, 0x4, 0x23b0, 0x9}, {0x1, 0xad, 0x1, 0x80000000, 0x3, 0x8}], [[], []]}) read(r0, &(0x7f0000000200)=""/17, 0x456ccc5b) 15:47:39 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000300)="3371330d991139b05505ba626c4ef034eb5da03ec808458ecf2b27f6878e0bfb0e6ffb867b29c6f3b820146beae535a6a23a08c70b1a8bc097a459874f8118fc043db4352cecc534c2ce72492b116ef5770b13b0806757bb26f1f50aa255dcd0339afdfa2d00c6b52521881b", 0x6c}, {&(0x7f0000000900)="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", 0x872}], 0x2}, 0xe000) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:hwclock_exec_t:s0\x00', 0x24, 0x6) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x2, 0x3}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 15:47:39 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f0000000000)) r1 = syz_open_dev$loop(0x0, 0x0, 0x51d00) pipe(&(0x7f00000001c0)) sendmsg(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) io_submit(0x0, 0x5, &(0x7f00000019c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, 0x683cb2b4bc11b951}, 0x0, 0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x2, 0x63, r1, &(0x7f00000007c0)="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", 0xe0c, 0x0, 0x0, 0x1}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0xd57ea18703433360, 0x1, 0xffffffffffffffff, &(0x7f00000016c0)}]) setitimer(0x1, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x100000111) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000001680)={'vcan0\x00', 0x0}) r9 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r9, 0x2081fc) r10 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x8000fffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f00000016c0)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000001800)=0xe8) sendmsg$nl_xfrm(r7, &(0x7f0000001880)={&(0x7f0000001600)={0x10, 0x0, 0x0, 0x98981fa49c2a5fd3}, 0xc, &(0x7f0000001840)={&(0x7f0000001a00)=@newsa={0x4ec, 0x10, 0x181, 0x70bd2d, 0x25dfdbff, {{@in=@broadcast, @in6=@loopback, 0x4e21, 0x200, 0x4e22, 0xa1c, 0x2, 0x40, 0x1a0, 0x29, r8, r11}, {@in6=@local, 0x4d3, 0x32}, @in6=@mcast2, {0x4, 0x7, 0x5, 0x6198, 0x46fd, 0x2, 0x2, 0x3}, {0x80, 0x6, 0x9}, {0x4, 0x4, 0xffffff01}, 0x70bd26, 0x3507, 0xa, 0x2, 0x81, 0x95}, [@encap={0x1c, 0x4, {0x0, 0x4e22, 0x4e23, @in=@loopback}}, @ipv4_hthresh={0x8, 0x3, {0x8, 0x14}}, @algo_auth={0x144, 0x1, {{'sha256-avx\x00'}, 0x7c8, "b0aae5295d4b3664d406a2ae793b527acbe073deee908ed82e7c34875e94664dc62a00be15ea0351393d512b68b3dc911d5097feb7a2fe25c9d6bf4f172739db7570b2495a94ad7bf985604ddb906a852d908a1955c13ffe8776a7a28fa49e5ebcc0f382d4c9091a461f501acc47b28d037be8457920e231b33d7ff4c789abb256a60ecd438bbe936df7bb87bce1dbaf2745b8d805feb5d59b7617bb84b0432ce11eec7d7c786255c759f0e47cc7114c500adf928df3eb323afb37ac0115993d5211351a5e38449d92b8d70cbbd29876a65336bb2de6c39824b978605b80e1cda22a473cfd9b5b213bd928b93db7682eb82c8288d1f4ac3f42"}}, @replay_esn_val={0x2c, 0x17, {0x4, 0x70bd28, 0x70bd25, 0x70bd29, 0x70bd2c, 0xfffffffd, [0x7f, 0x2, 0x94, 0x8]}}, @migrate={0xb4, 0x11, [{@in=@remote, @in=@rand_addr=0xffffffff, 0x33, 0x0, 0x0, 0x3502}, {@in=@multicast1, @in6=@remote, 0x2b, 0x4, 0x0, 0x3501, 0x2, 0x8}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x1, 0x0, 0x0, 0xa, 0x2}, {@in6=@empty, @in6=@remote, 0x2b, 0x0, 0x0, 0x3500, 0xa, 0x2}]}, @output_mark={0x8, 0x1d, 0x800}, @migrate={0x190, 0x11, [{@in6=@rand_addr="c481799faa728ecda63b976c9844d0a3", @in=@loopback, 0x0, 0x2, 0x0, 0x3501, 0xa, 0x2}, {@in=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2b, 0x1, 0x0, 0x3502, 0xa, 0xa}, {@in6=@loopback, @in=@empty, 0x3c, 0x2, 0x0, 0x0, 0xa, 0xa}, {@in6=@ipv4={[], [], @remote}, @in=@multicast2, 0x3c, 0x3, 0x0, 0x34ff, 0x7, 0xa}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@empty, 0x3c, 0x3, 0x0, 0x3505, 0xa, 0xa}, {@in6=@remote, @in=@broadcast, 0xff, 0x3, 0x0, 0x0, 0x2, 0xa}, {@in6=@mcast1, @in=@dev={0xac, 0x14, 0x14, 0x29}, 0x33, 0x3, 0x0, 0x3505, 0x2, 0xa}, {@in6=@empty, @in=@rand_addr=0x5, 0x2b, 0x2, 0x0, 0x34ff, 0xa, 0xa}, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@multicast1, 0x3c, 0x1, 0x0, 0x3507, 0x8, 0xa}]}, @replay_val={0x10, 0xa, {0x70bd2b, 0x70bd29, 0xfff}}, @mark={0xc, 0x15, {0x35075c, 0x2}}]}, 0x4ec}, 0x1, 0x0, 0x0, 0x20000094}, 0x4008000) dup2(r6, r0) sendfile(r4, r5, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r12 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') readv(r12, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001640), 0x4) memfd_create(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300), 0x12) [ 77.113876] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 15:47:41 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000000680)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = socket$unix(0x1, 0x1, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x10000, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x29) ptrace$cont(0x18, r4, 0x0, 0xfffffffffffffffc) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) write$selinux_context(r6, &(0x7f0000000080)='system_u:object_r:faillog_t:s0\x00', 0x1f) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r4, 0x0, 0x0) fcntl$lock(r3, 0x6, &(0x7f0000000040)={0x4, 0x4, 0x52, 0x2, r4}) r7 = socket$unix(0x1, 0x5, 0x0) r8 = dup2(r7, r2) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) accept4$unix(r1, &(0x7f000046f000)=@abs, 0x0, 0x0) 15:47:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x202000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x3c6cb8b8) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f00000001c0)) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x5e24, @local}, 0x10) connect$inet(r2, 0x0, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x3, &(0x7f0000000380)={0x0, 0x6, 0x2, @thr={&(0x7f0000000300)="fe02611ffad8a192251791b2b7de81726636623bc8d8fa0ed11ddd1a585da74365c333cc6466349f583a652d434de9d21a13fd3c4958872565a9db3172fe770d39214696d19558bbc034b464d30e", &(0x7f0000000180)="d6c64abb5861c3827889732ca8bbaa4da7713f4f0524d25de74c10dfa830e624fa422d4bd13728f927f13f63d09af05742"}}, &(0x7f00000003c0)=0x0) timer_gettime(r6, &(0x7f0000000480)) lseek(r2, 0x0, 0x2) pivot_root(&(0x7f0000000400)='./bus\x00', &(0x7f0000000440)='./bus\x00') sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$TUNSETLINK(r7, 0x400454cd, 0x0) socket$inet6(0xa, 0x800, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 15:47:41 executing program 3: sched_getparam(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r5, 0x2081fc) r6 = open(&(0x7f0000000000)='./bus\x00', 0x4ab750756c2832b2, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) ioctl$sock_inet_SIOCGIFBRDADDR(r5, 0x8919, &(0x7f0000000140)={'\x00', {0x2, 0x4e20, @broadcast}}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) r7 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x1) creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) ftruncate(r7, 0x80006) sendfile(r1, r7, 0x0, 0x8000fffffffe) dup3(r0, r1, 0x0) 15:47:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r1, 0x280080) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18008}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x118, r2, 0x0, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffe1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x22}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x40000}, 0x4) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'nr0\x00', 0xe00}) 15:47:41 executing program 4: r0 = socket$inet(0x2, 0x800, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000040), 0x31e) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r8, 0x280080) ppoll(&(0x7f0000000100)=[{r2, 0x400}, {r3, 0x4200}, {r4, 0x14e}, {r7, 0xe548de3a45fe4162}, {r8, 0x2018}], 0x5, &(0x7f0000000180), &(0x7f0000000380)={0xfffffffffffffff9}, 0x8) r9 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000002c0)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0xfffffffffffffe2c, 0x4000801, 0x0, 0x0) exit(0x4) fchdir(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) recvfrom$inet(r0, &(0x7f0000000440)=""/94, 0x5e, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) pipe(&(0x7f0000000080)) 15:47:41 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) fchdir(r0) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x0) chroot(0x0) lsetxattr$security_ima(&(0x7f0000000040)='\x00', &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@v1={0x2, "e5"}, 0x2, 0x2) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, 0x0) write$P9_RSTATu(r2, &(0x7f00000003c0)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES32]], 0x4451417f) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000440)) [ 78.500891] audit: type=1400 audit(1574005661.266:12): avc: denied { attach_queue } for pid=3176 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tun_socket permissive=1 15:47:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) dup(r4) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r5 = open(0x0, 0x0, 0x0) r6 = dup(r5) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet_tcp_int(r6, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r6, 0x6, 0x18, &(0x7f00000001c0), 0x4) r7 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r7, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r3, r7, 0x0, 0x8000fffffffe) connect$unix(r6, &(0x7f0000000400)=@abs, 0x6e) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r8, 0x280080) r9 = openat(r8, &(0x7f00000000c0)='./bus\x00', 0x100, 0x18) setsockopt$inet6_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) [ 78.687739] device lo entered promiscuous mode 15:47:41 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000005d00)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x2, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 15:47:41 executing program 3: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000240)=""/9) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000580)=0x6) write(r4, &(0x7f00000001c0), 0xfffffef3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) vmsplice(r3, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet(0x10, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r7 = dup(r5) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="021c0000000000000000000000250f82"]}}, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) r9 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r9, 0x2081fc) r10 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r9, r10, 0x0, 0x8000fffffffe) bind$inet6(r9, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r11 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x2007fff) sendfile(r7, r11, 0x0, 0x8000fffffffe) 15:47:41 executing program 0: r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_aout(r1, &(0x7f0000000240)=ANY=[], 0xffffff79) writev(r1, &(0x7f0000000140)=[{&(0x7f0000000000)="95", 0x1}], 0x1) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc810020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='V\x00\x00o\x00', @ANYRES16=r5, @ANYBLOB="f31c2cbd7000fbdbdf250d000000380002000800080080000000080005009906000014000100317a23f10a22fa36eba8393d8b528bdf46f91448d92e8688da770cb00124336608000d0000000000080002004e23000024000200080007000300000008000e004e24000008000d000000e0ff07000d00020000000800760000f8fffffea7b633d4b56fbad808530c947923"], 0x78}, 0x1, 0x0, 0x0, 0x4002014}, 0x1000) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10480000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)={0xd4, r5, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x80}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond_slave_1\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x800}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5e}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x8840}, 0x8000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r6, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r6, 0xa, 0x12) recvmmsg(r7, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x8000000000001f0, 0x0, 0x0) dup2(r6, r7) ioctl$EVIOCGMASK(r4, 0x80104592, &(0x7f0000000080)={0x971dc098174fc840, 0x13, &(0x7f0000000040)="12ad0cee9d794edd4409f14889d7c9f311407f"}) fcntl$setown(r7, 0x8, r0) tkill(r0, 0x16) 15:47:41 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0x89}) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000080)=0x5) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r4) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) r8 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r8, 0x2081fc) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffffe) r10 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r11 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r11, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000100)={0x0, r11}) ftruncate(0xffffffffffffffff, 0x280080) r12 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r12) r13 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r14 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r14, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000000100)={0x0, r14}) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8010000100033020000000000000000e0000002000000000000b000000000000000000000000000000000000000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES16, @ANYRES64, @ANYBLOB="98fdacc164b0acbf57e3acbc8b338c99ab882be812b54ff2b79fd968c7617667f5dc601e03ad7bde024a368b85359f0c85f9ec68023834ef87837d826cdce987d384ca11c414d6d13dd2a4989f6cd8c8", @ANYRES64=r4, @ANYRESHEX=r5, @ANYRES16=r6, @ANYRESHEX=r1], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESDEC=r8, @ANYRES16=r10, @ANYRES16, @ANYRES64=0x0, @ANYRESOCT], @ANYRESHEX=r12, @ANYBLOB="b05c6ff9e37209b825a7a618dd4911c0bb6039bceb35402241c788585e26aca2ce133e0198a735b54a1f8614a22ba5d0b689e0470b15f84c8406f8cddf48f9f12a7bcfd6d5fb01a1d9469f0894fa3aaafb34cb704968", @ANYRESHEX=0x0, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRES32, @ANYRES16=r14, @ANYPTR64], @ANYRESOCT, @ANYRESDEC, @ANYRESDEC=r1, @ANYPTR=&(0x7f0000000480)=ANY=[]]], 0x4}, 0x1, 0x0, 0x0, 0x200c0000}, 0x1000) 15:47:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000000)=[{0x4}, {0x80000006}]}, 0x10) sched_yield() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 15:47:42 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x20002, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffcde) close(r1) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$LOOP_CLR_FD(r3, 0x4c01) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r5, 0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 79.355092] device lo left promiscuous mode 15:47:42 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@md0='/dev/md0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x52000, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x400, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000480)=ANY=[@ANYBLOB="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"]) fdatasync(0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) truncate(&(0x7f0000000100)='./file0/bus\x00', 0x0) 15:47:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet(0x2, 0x4000020000000001, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x4) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000080)={0xc023}) sendto$inet(r1, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="a504", 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r1, &(0x7f0000000240)="c6022000001cda5573128a2006172100baa76fabfef0ed1a01483b5e9b4d208e1bc25d3f19151961578f4d06110c36544812544a5d9892dea221964b7c11e3f11e4d4b73a6ccbf723299b2fe7a630e73bf6e808d83af4800f107d8f9ae00fa0c14a37ba7bc63b102ca94afde0c9157d9170c9e1f1167f683fe8ad1f8d2c46f0e26c7efef2d1465cae81ae8b05e94579e7c3c6a303f557b8fb131008b80f221f22a58aa6b73d08acd377213928d96aeb7efb08a02a5c05ad4b24b0b39bc756e37d44154f48a2684811b2a", 0xca, 0x240, 0x0, 0x0) 15:47:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x4, 0x10001, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x2100}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCMGET(r1, 0x5415, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) ioctl$RTC_SET_TIME(r3, 0x4024700a, &(0x7f0000000000)={0x18, 0x0, 0x3, 0x15, 0x4, 0x8001, 0x2, 0xa1, 0xffffffffffffffff}) 15:47:42 executing program 4: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='\x00'/10, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x40, 0x14c) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000016190000000000e4020003"], 0x13) execveat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1100) [ 79.531724] device lo entered promiscuous mode 15:47:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0xff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20004044, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000100)="8c", 0x1, 0x0, 0x0, 0x0) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) r4 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r4, 0x280080) getsockopt$inet6_mreq(r4, 0x29, 0x3d, &(0x7f0000000280)={@empty, 0x0}, &(0x7f00000002c0)=0x14) sendmsg(r3, &(0x7f0000000b80)={&(0x7f0000000300)=@can={0x1d, r5}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000380)="8c808120c167eb5aa5efecfeda98469f3c2dd91f5c5e216f38747606e68be5d41dfe6a8175a39de0d205c1d68b057895d37c26335f1b33d35e90a42aa1cef234d2fa051f75f0141a42c4430de64a01458b96861ee3c5e06d3a47e5c5f48a894be28e257febd98ee00ebf866cf53b9fb77d67e621500aabfa44271b80f9a89455e52cfbe49cee195bd5ceb29e79a360ac78fd7a8c26f8e615eb4a2e19e2c00712b3b767b03c31de0d34ded60eb8e2969c4648054cd3bf30bdb5e393bfd17d136d29005cc82b8b", 0xc6}, {&(0x7f0000000480)="c3a78bc38927c3aefae053ba016235d31d73a9611ebad72fe64a9fc51d7bbe2781027fc732211e0233d2c81d48c433fa4cc65cca0c43f1dc5951aa19e16c6e1ec868ff1d5b7a79a345d324bb9bcd21858e9fc37ae303b477b5696677b1e66c8197e145fff54bbecbe4450e9a2525a6f40419a3364c580f470036f8ede2e9f4717962c3a2ed7b77969b3066c2c62a91415ace680b751da41be407fb48cbd6232becd67c7d9b5d6bd2cfa5e397f9220c60fbea73f5a6de08a7a27d5f0b884be700633caece7eae6bc257375e7643673d9d40536960a5aac37d72f436937e", 0xdd}, {&(0x7f0000000580)="416ac9285a81397e3a302b7135721f4311c0a766f7e9729a23a758c61d44325c5c32061f471a", 0x26}, {&(0x7f00000005c0)="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", 0xfa}, {&(0x7f00000006c0)="66da8145f8637217895977dc2baeb39d005475df60bc3de72320f98465372c979061268cfc843a48d957f43d874f6aee0743d43978651767bd4fef983de685b3523ffc219c4a1acf38fa1fe5d3d1fc5586138b0afc90c14b01af1fd640a4942bc2aacf12d0fd30e94da2765dd458e22d38c103d7d87336c2380807d22474273181546fd6dd06c48a43df1c7b0f536473babab8b7e12a32d6ecb682b822fa70b7574dcb3b778c9bcfa55f20f1d38b", 0xae}, {&(0x7f0000000780)="0f3c5c7b1540d5bba679e8f2b253203b5faf4beb3fabdacdf92bc508c2d17d83b2bbc6c3c06432cd22d96830ccf838481d962e38727a1ca004d0495ab0d006071961ffd9a2d2971779958884fab11d78326d875015280c767cc93e745cc00e550958e15080ae5918ec9626aaa95d1e5f578cd455a4237b85637462e50ae1f01403555c1f7bd7b26f1ac2be65", 0x8c}, {&(0x7f0000000840)="6d417300abadd836abcf1096fe34d0f84e76e654e7b98f4c2c952d25041beb24ce80d7592e88de1492e79ab3a22bbcf8d6c2805b6603eb3db0714706bfb1ab6f9ac1fd371132fca7dbc28c0cc03b801e28561cfac0ef89db1569e27064f6af77a2fb8bbe8e2e4d1e4f36329c258b0d20a61564c7092b0620d25ad35a192994dfc0c42192177f26c6da0e03bbee053173be491f6d4b42893e30ec3e72e68aa032e4907a04", 0xa4}], 0x7, &(0x7f0000000980)=[{0xe8, 0xff, 0x400, "87fce6934a9dce5c794aacc529d8fc1dc45843dde22fba6c5290e66a2c88b583870e85ee1d1d984f40b7e298729323df365c8edc57d1bd7a75a36b5cde8427ce3823e102cd7d66b2af1647f6174a18952d58926764717b2121121788346c11fa8f06abc35916754ec57904e236d2cfbcdeb859d118a6a47159d3b8b9ec79445f37156c7001358b6bffebcec34d5afc4e7ddfa04cc494a4aecf562a9fb3b26ffb759d2899baf6cb5acaf346eed35d2577b945dbbfc2d6354fb641614b358a2e05884e50794fcd6f0c7340b9b6d0cb762735c5391454c349b7"}, {0xe0, 0x10c, 0x6ea061be, "e2e0272f1537b3c72e1ffc740fcccd1e4d674dc54bfe5bec9d485b2ebe027907ce3e4b72cf26d74dfa9b501497b639aabdc02f054fb35139145898da98199988a9a25f05e407a68c38006ec7b960bc17495d5803895f1c254feaa3f6c0c1aa7aab26aa419ca3a4fc1a5507ab9dfda2d14eaf0c5fe64dfd31ac176fd02b2a7fde0704a61cc4350067d9984ba42eb73ad6e0b4c222391338402bb00c5e66b3e9043cca1c0330d718430518b5db39e7f565a9ee500acdbed851af596df9b752bbdf566314b127ce0df4266fa623755f44"}], 0x1c8}, 0x20000000) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8000fffffffe) accept4(r6, &(0x7f0000000140)=@isdn, &(0x7f0000000080)=0x80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup3(r9, r1, 0x0) 15:47:42 executing program 1: r0 = gettid() ptrace$setregs(0xf, r0, 0x6, &(0x7f0000000140)="98d0b172a9437040db0b0d1137e3d377e47e6d3c1d054c3fbd75c83f7e36ff60bd2a0ca7bd4857f4a5694d9f99c2285006e24c55c65066c150ec6d50b5b20cc74e60bc264478c8a85733e6c716db6f5931d91267a602f9020070879d8c08a5041ca2ff9dc133c37e880a0118219961a93110add695da3b3731c588e6b5ce40baf9fd819323ef2ff6ad403079ef97c3a456ac8b449d7b85e11fc1f30cf2029557f34d4d6094dda4f8406c17e4914ce06e79c994d6c0bb0c320c") r1 = fcntl$getown(0xffffffffffffffff, 0x9) wait4(r1, &(0x7f0000000280), 0x60000001, &(0x7f0000000540)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) ptrace$cont(0x18, r0, 0x400000, 0x3) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) r2 = syz_open_procfs(r0, &(0x7f0000000040)='net/snmp\x00') r3 = gettid() r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) ioctl$TIOCCONS(r5, 0x541d) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x29) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r3, 0x0, 0x0) rt_tgsigqueueinfo(r3, 0x0, 0x32, &(0x7f0000000200)={0x34, 0x2, 0x80000001}) ioctl$RTC_ALM_READ(r2, 0x80247008, &(0x7f0000000380)) ptrace$setregset(0x4205, r0, 0x6, &(0x7f0000000000)={&(0x7f0000000080)="200ed562687d54ba9f5766e80a7edeadf2e7be3e3b795ffe02e2f5dfac8e14456be2274052b312fdcec25aa2a3772c1161308a7f0e6845d45e3642676c2906615f2942971f06aba9d8bd96cc38d611848cc12c538f54e450b69abfba2f", 0x5d}) close(r2) times(&(0x7f0000000100)) 15:47:42 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_GET_SECCOMP(0x15) set_robust_list(&(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x18) 15:47:42 executing program 0: r0 = open(&(0x7f0000000100)='./file1\x00', 0x63e40047794581f7, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x1000006, 0x12, r0, 0x3000) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x400002081f8) r2 = open(&(0x7f0000000400)='./bus\x00', 0x400, 0x12a) sendfile(r1, r2, 0x0, 0x8000fffffffe) read(r1, &(0x7f0000000280)=""/227, 0xe3) unlink(&(0x7f0000000080)='./bus\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r5, 0x2081fc) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = dup2(r6, r4) r8 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r8, 0x2081fc) open(&(0x7f0000000000)='./bus\x00', 0x40, 0x0) r9 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r10 = creat(&(0x7f0000000180)='./file0\x00', 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) write$P9_RREMOVE(r11, &(0x7f0000000140)={0x45386996d0c26452, 0x7b, 0x2}, 0x200) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000480)={0x0, r10}) read(r10, &(0x7f0000000040)=""/62, 0x32f) r12 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r12) r13 = dup(r12) write$cgroup_type(r13, &(0x7f00000003c0)='threaded\x00', 0x9) r14 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r14, 0x40d, &(0x7f0000000380)) ioctl$RTC_EPOCH_SET(r8, 0x4008700e, 0x1ff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r15 = syz_open_procfs(0x0, &(0x7f0000000440)='smaps\x00') sendfile(r3, r15, 0x0, 0x320f) socket(0x4, 0x5, 0x43) 15:47:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f00000001c0)=0x400) lseek(r1, 0x4200, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r6 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r6, 0x280080) getsockopt$sock_int(r6, 0x1, 0x4, &(0x7f0000000040), &(0x7f0000000180)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r4, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r9, 0x10099b7) r10 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x6000, 0x10) sendfile(r1, r10, 0x0, 0x8400fffffffb) creat(&(0x7f0000000000)='./bus\x00', 0x0) 15:47:42 executing program 0: personality(0x400000) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x141101, 0x0) write$P9_RVERSION(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="1300000065ffff05000000063230307c3db3f8b045bab8be4cbf6977794614b979b49c5f82ef760760e687dd2d39239c90fcb22611551aead35e5b20de104f090000004f7fda52363929c752e6660cda2b7a9c6172ef805bba6c903b5f822c1ff54e94090f6b0fc7c8e2d48451d111fa9f6cd7a75e400000435b7e9756ad2bcae38180f28baa5f23a7691f63c3eb4f68a5e5e771b4a7db2a85612c6445e399411d2c4a7099000000"], 0x13) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='veth1_to_team\x00') r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2c080) getsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000000100), &(0x7f0000000140)=0x4) io_setup(0x8, &(0x7f00000000c0)) 15:47:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000003ac0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = eventfd2(0x0, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r3, r2, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) r7 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, r7, 0x0, 0x4000000000020009) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) r9 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x200004) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r10, 0x280080) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x7) timerfd_settime(r7, 0x3, &(0x7f00000001c0)={{0x0, 0x989680}}, &(0x7f0000000200)) sendfile(r8, r9, 0x0, 0x80001d00c0d0) 15:47:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r1) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000040)=0x0) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2004000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="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", @ANYRES32=r2], 0x100}, 0x1, 0x0, 0x0, 0x4000}, 0x80c2) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) r4 = fcntl$dupfd(r3, 0x0, r0) setsockopt$inet_int(r4, 0x0, 0xb, 0x0, 0x0) 15:47:43 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='-?\x00\x00\x00\x00}\xa5\x00\xf9\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5464c51f00002478e17dcd804ed343d1aa2e0024abbae83916a6ddfda4a691d818d4adacd78b3a8f98882d0891307e215e08a09bc623bcd8db2dac0ee5d35bb43ecbd485f8c4807606b795024aadf5312745d178823c0077c4480ca4913e1144fbc0d4db1802ea6a2262b2f74cff576ab421f131d0"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000240)) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000080)=0x81) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000040)={0x10000010}) tkill(r0, 0x37) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:47:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") clone(0x42067fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write(0xffffffffffffffff, &(0x7f0000000140)="0c54fb418e881f70aa808a256c0426d10202e4c9f4b88cab2c59775550d29d72ab2010f2e0d5c104536455dabb15c4209f63613f9534c1d81991082ff83d812c4813b0aaed174949fc874c36efe6a9805599e6c51c3dbde6757b57137a8fa781cabcd30d4c73c2f092b3d2d3546af94682859f1ca82dc292c1336499388a7b11c3e42d7c0959288c55692c58821d8676470e7bbc1a27281f474efa1aa459aaefea635031e30c0362801b501823fee452559e21b630c2c1ed3c298a39399f3dd2407225dbef1e3d5b7a6af4dc8c537b01287dd824b53dadcc2f8c3745f8440f0b261a36ed1c", 0xe5) tkill(r1, 0x3b) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/sbli\xff\xffprot\x00', 0x0, 0x0) read$eventfd(r2, &(0x7f0000000040), 0x8) 15:47:43 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000001540)=[{&(0x7f0000000180)='.', 0x1}], 0x1) close(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000040)=0x2, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) memfd_create(&(0x7f0000000000)='cgroup\'@wlan1wlan1$mime_typekeyring\x00', 0x1) splice(r0, 0x0, r1, 0x0, 0x40010000, 0x8) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x6) 15:47:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x8200) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(r1, 0x1c08) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000140)={0x30}, 0xb0b8) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r2, 0x280080) r3 = creat(&(0x7f0000000080)='./file0\x00', 0xca) ftruncate(r3, 0x2081fc) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r6 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6}) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r7, 0x2081fc) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x29) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r8, 0x0, 0x0) ptrace$getregset(0x4204, r8, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=""/48, 0x30}) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r7, r9, 0x0, 0x8000fffffffe) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r9, 0x10e, 0x8, &(0x7f0000000040)=0x42005, 0x4) r10 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r10) accept4$inet6(r10, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c, 0x80000) 15:47:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) ioctl$TIOCMBIS(r1, 0x5416, &(0x7f0000000000)) 15:47:43 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$unix(r0, &(0x7f0000000000), 0x0, 0xc010) 15:47:43 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='G\xb9\xf9B\xb3e\xba![51\xb3\x10', 0x440080, 0x0) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) read(r0, 0x0, 0x373) [ 80.278597] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60 sclass=netlink_route_socket [ 80.310307] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=60 sclass=netlink_route_socket 15:47:43 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r1) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x10080, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r5 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, r5) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r9 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r10 = ioctl$LOOP_CTL_GET_FREE(r9, 0x4c82) ioctl$LOOP_CTL_REMOVE(r9, 0x4c81, r10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r13 = ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) fcntl$F_SET_RW_HINT(r13, 0x40c, 0xffffffffffffffff) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) r14 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r14, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) 15:47:43 executing program 0: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r1, 0x280080) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x29) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r2, 0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000080)={0x0, r2}) setns(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) lstat(0x0, 0x0) connect$inet6(r5, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) memfd_create(0x0, 0x0) clock_getres(0x0, 0x0) getpid() syz_open_procfs(0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) creat(&(0x7f0000000040)='./file0\x00', 0x10) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) 15:47:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00\x91\xa5\xea\x18\xee\x13\x02\xa1\xb2#2\x12\xf45!%&\xf8\x023\x82\x83G\xad\xf2\xdc^G\xa3}`E\t\xed\xf4\x99\n\x94`F\xef\xe0HL*\xa5\xd4\xb2\xb93\xabl\xa3;h,\x1e\x1a/a\x99\x11L\xba\xa82&>\xd1\x05s\x87\x02$\x0fg\xd6\x15\x7f\xf6\x1f\x9c\xad\xa119\xad\xc56\xe91\x9e\xed\xb4\v\v\x80h') openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) read(r3, &(0x7f0000000000)=""/250, 0xedf1d44) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r6, 0x4, 0x40400) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) fcntl$setstatus(r1, 0x4, 0x6100) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r7, &(0x7f0000007e00), 0x40000000000025d, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000100)={0x0, r9}) r10 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r11 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r11, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000100)={0x0, r11}) write$cgroup_type(r1, &(0x7f0000000440)='\x06\xa2\x04\x00\x00\x00l\v\x00', 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r12, 0x5452, &(0x7f0000000480)=0x845) recvfrom$unix(r12, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) r13 = fcntl$dupfd(0xffffffffffffffff, 0x36d39d658e4b4183, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(r13, 0xc0c0583b, &(0x7f0000000300)={0x0, 0x0, 0x2, 0x0, [], [{0xd7, 0x3, 0x9, 0x4, 0x23b0, 0x9}, {0x1, 0xad, 0x1, 0x80000000, 0x3, 0x8}], [[], []]}) read(r0, &(0x7f0000000200)=""/17, 0x456ccc5b) 15:47:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3}) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) sendmsg(r3, &(0x7f0000000740)={&(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x1, 0x0, 0x0, 0x4, {0xa, 0x4e24, 0x30e90568, @mcast1, 0xfffff459}}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000200)="3ffa06b74112c9d0e118bc5ea29e988fb99dbf5a975e321865e93032ba0178cce964a0d02656a7699201346c515114e77cc1c4d5e7a79bc356585a52a753a2aa57c34a6f36efe1e5fa024c9777e7fc4ebc4cc7d646d30d9850e2c4f63c15cc0a59a1bff8ee163425b20e896f2d6f34352138eb14a4032764980cc92fa8bb", 0x7e}, {&(0x7f0000000280)="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", 0xfc}, {&(0x7f0000000380)="e09eb57cc65389c0ed7907478d536d09e471df11503d994107fd953bec76243d10bd38e0280e31911a72ebc0d1190e42d16889782dc6d2135b759b4f38e16a425bd1d992721443d7655efeef8de9ca43d84ad19ce9ace0e8a297652f0b3ca93cf034c100", 0x64}, {}, {&(0x7f0000000400)="2d6481183385908bc2b03228f28d70cd10ba49288520f03b8ad2461070d58ac018f63598a0b2197bd59faf005601a4f952b55f14a3db3592379cecfb7401a8f10e71b5a74f509872e1eb047163089feb166cbba6439fefc8e705d4df8c8ec3d6acaa08bed2935bc57e88488c96f104ffd5210b61135c684593eb9cb75205d24ebad7f8b66473407fd1e8b8d2cbd6b6572530ff1e52df675341b5038d73345139c580731e1eef25a4749d236116e01847ccaf9b2ffdc5cd2fe016013122934353950c23e9c5e18ad8937eb435", 0xcc}, {&(0x7f0000000500)="de6827d59e2467e39060778e61ec8521e5e4c8be6c178b7b47e57e959978dce32f8da6aac889c6ee32eda89ac3b2a63a3d900113ceac0679acb164448ee5cb26e15e60ff42fa134b4cd7917f03e443c60952242dafa9208378045fc28e559e93a886c259069a08c4a238c1f14a0338eded4304b3", 0x74}], 0x6, &(0x7f0000000600)=[{0x108, 0x110, 0x3, "d53dc2ff1846adcc45e6277bbef8c35bd422aa6879ed896d7899a3e86da8a7a22fbd91d813f1ea082b13308626fb41d991a45d5d473ae7ae7880f5cb1d4c402709fc6e0753df011b9acf21947993f59739d61751f9c5b364241de429a92dc4cd37e058c70a7949f9548e084b7279ba85184543b89e3da176b9cf9925ebb4ef79adb3e2dd8b8458db3232312503cd74eadc0daecca1d7d9723d478230b1f0de5007efff31d0f72a31c3abd11f596655eb761bfa18d26e38cd443ee53404b9a4cf787d77380cbdc4b28cda72761fff3e11a130790d84cb7bd5c4055752163fb961588a0697f205f15d0a76730665bafc929714"}], 0x108}, 0x4c000) r6 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_elf64(r7, &(0x7f0000000080)=ANY=[], 0xfffffef6) fallocate(r6, 0x11, 0x0, 0x20008000) fallocate(r1, 0x8, 0x0, 0x8000) 15:47:43 executing program 0: sysinfo(&(0x7f0000000000)=""/9) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0xffffffffffffff62}, 0x0) socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000080)) accept$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x6c, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, &(0x7f00000010c0), 0x4) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0xc}) [ 80.584847] Dead loop on virtual device ip6_vti0, fix it urgently! [ 80.602151] Dead loop on virtual device ip6_vti0, fix it urgently! [ 80.639253] Dead loop on virtual device ip6_vti0, fix it urgently! [ 80.671064] Dead loop on virtual device ip6_vti0, fix it urgently! [ 80.699320] Dead loop on virtual device ip6_vti0, fix it urgently! [ 80.729281] Dead loop on virtual device ip6_vti0, fix it urgently! 15:47:46 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x1, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4}}, 0xa0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r5, 0x29, 0x0, 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) pipe2(0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filt\xd9\xa6\xd75R_h\xf6\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8a\xbb\xfcp\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000680)) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, 0x0, &(0x7f0000000440)=0x1a7) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r9}) ioctl$ION_IOC_ALLOC(r9, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) fsetxattr$trusted_overlay_upper(r8, &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="00fb6d060029569bd62166d17aa6e1247644815e215019013404000058df922fb2cc5c47aa342a0d2cef7c8d4cf7f97171aa181cd1457c7811ca27c02ba11bd0e0feb4b51dbaf5cfa7bc53db449044926c9ddea3eb7c8402651907e5fd63dbeef8408c0fcba8ce17ee7aa50884"], 0x6d, 0x2) fsetxattr$security_capability(r7, &(0x7f0000000400)='secpability\x00', &(0x7f00000005c0)=@v1={0x1000000, [{0x10000, 0xfdde}]}, 0xc, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr, 0x400000}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r10 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r11 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r12 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r12, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000100)={0x0, r11}) 15:47:46 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x5) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000200)='-:\x00') mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r2}) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r0, 0x0, 0x8000fffffffc) r5 = syz_open_pts(r4, 0x20) ioctl$TIOCSLCKTRMIOS(r5, 0x5457, &(0x7f0000000300)) r6 = socket(0x200000000000011, 0x4000000000080002, 0x0) r7 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000002c0)={@mcast1, 0x43, r8}) r9 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat(r9, &(0x7f00000000c0)='./file0\x00', 0x2000, 0x2) r10 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r11 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r11, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000100)={0x0, r11}) ioctl$TIOCMGET(r11, 0x5415, &(0x7f0000000080)) 15:47:46 executing program 0: getrusage(0x148377d63ccbf9e2, &(0x7f0000000080)) r0 = socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x1, 0x70, 0x4, 0x7f, 0x9, 0x1, 0x0, 0x8, 0x800, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200, 0x4, @perf_config_ext={0x0, 0x3}, 0xb93d8366223b1472, 0x4, 0x3, 0x1, 0x2, 0x4, 0x1}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="020a000007000000000020000040854105001a0020e2ffffffd74619ed1307d89524429adc542c0212aac70000000000000a000035"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3f2, 0x0) 15:47:46 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='./file1\x00') r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x4000000000000016, &(0x7f00000004c0)) ptrace(0x4206, r1) dup3(r0, r0, 0x100000) rt_tgsigqueueinfo(r1, r1, 0x12, &(0x7f0000001180)={0x0, 0x0, 0xffffc58b}) ptrace(0x4208, r1) 15:47:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x2d}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x6, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 15:47:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18) sendmmsg(r0, &(0x7f0000007e00), 0x4000225, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:47:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x90}, {0x0, 0x0, 0x0, 0x40000000000000}}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x2b}, 0x0, @in=@broadcast}}, 0xfffffcbc) close(r0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r4 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000100)={0x0, r4}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc810020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='V\x00\x00o\x00', @ANYRES16=r5, @ANYBLOB="f31c2cbd7000fbdbdf250d000000380002000800080080000000080005009906000014000100317a23f10a22fa36eba8393d8b528bdf46f91448d92e8688da770cb00124336608000d0000000000080002004e23000024000200080007000300000008000e004e24000008000d000000e0ff07000d00020000000800760000f8fffffea7b633d4b56fbad808530c947923"], 0x78}, 0x1, 0x0, 0x0, 0x4002014}, 0x1000) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000340)={0x138, r5, 0x955d7eeec71c5590, 0x70bd2a, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3c}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast1}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xf32}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x46d}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_SERVICE={0x74, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@remote}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x10}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x40}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fffffff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x119f}]}, 0x138}, 0x1, 0x0, 0x0, 0x4c005}, 0x800) fsetxattr$security_smack_transmute(r0, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x2) 15:47:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000080)=0x1e) 15:47:46 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x400, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)="390000001100090468fe0700000000000700ff3f03000000450001070000001419001a0004", 0x25}], 0x1) r4 = socket$unix(0x1, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 15:47:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/inpuznt#\x00', 0x20, 0x2) write$evdev(r0, &(0x7f0000000140)=[{{}, 0x1, 0x80, 0x400000002}], 0x3f9) 15:47:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x118) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGLCKTRMIOS(r2, 0x5456, &(0x7f00000001c0)={0x7fff, 0xfffffffe, 0x3, 0x8001, 0x4, 0x4, 0x2, 0x7, 0x6, 0x8000, 0x3, 0x3}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fgetxattr(r4, &(0x7f0000000000)=@known='trusted.overlay.redirect\x00', &(0x7f0000000140)=""/44, 0x2c) set_thread_area(&(0x7f0000000200)={0x1, 0x20000000, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1}) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000080)={0x89b, {{0xa, 0x4e20, 0x100, @mcast1, 0x6}}}, 0x88) 15:47:46 executing program 0: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x400000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, 0x0) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r4 = inotify_init1(0x80000) write(r4, &(0x7f0000000040)="6607e92472b33f8e71dff1cd04ddb31b371419c6ff7c17485717bcbad7d3e553ef69c28c64f87a7284cb1b1d8225d44a9b", 0x31) read(r3, &(0x7f0000000200)=""/250, 0x38d133b2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f00000001c0), 0x8000fffffffe) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) io_setup(0xb0, &(0x7f0000000500)) creat(0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x218302, 0x142) r8 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr(r8, &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0xb6, 0x0) [ 83.574411] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 83.597446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 83.619544] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 83.630200] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 15:47:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="fc0000004900071f8a092504090007000aab6000000000400000e293210001c000000000000000000000ffff0000000000001ec28656aaa79bb94b46fe000000bc000200000300f92fbe780196370d1151ffd633d450000000e5d98064b1ed548d59c40a366c57c6a55e00000100d07302ade01720d7d5bbc91a3e2e80772c05defd5a32e280fc83ab820f06f70cce73d48d5005fe190a60aa47e9883997f391064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd24bf295ed94e0ad91bd0734babc7c737d67013375533417e583df0200000000000000a6b567b4d5715587e6d8a1ad0a4f0108a8835d731d05b0454e64e00ccf19a494c8cf", 0x102) [ 83.688279] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 83.717055] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 83.730909] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 15:47:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./c\x81roup.ne\n\xe4t/syz', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r2, r3, 0x0) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 15:47:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r5, 0x280080) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r6) r7 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r7) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r8, 0x280080) accept$inet(r8, 0x0, &(0x7f0000000200)) r9 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r9) r10 = getpgrp(0x0) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) fstat(r11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = geteuid() setreuid(r12, r13) r14 = getegid() setregid(r14, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000300)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c0000000000000001000000010000000b282ccfd8dc14478c4e5526077d4107d7937b23f8d19b7fbc4a706f2928bf2218ecd93e406884ab1129e8cfa602adde6219cdfdadaab7d2e54798cd96649c11d6768e63709b09eff2d732729f84ed32b86193b47b50487ba590ce832483d6a0e77ffb2fd5962d793d74d6bb8b9220785122e96032ef6fee8911567e1b44d1e6e107e475c4ffa5bc5c67a34ebea2a7d8908b68f724fde0d27db7e5868594ad4520c8fd620eaf5e377b4f61b8ce36052dbc83aefa3e62fd13d42818381c013800e38b4ed00a78402f626f8ee9b1", @ANYRES32=r5, @ANYRES32=r2, @ANYRES32, @ANYBLOB="00010000000000000000", @ANYRES32=r10, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB='\x00\x00\x00\x00'], 0x58, 0x4000819}, 0x4000010) r15 = socket$nl_route(0x10, 0x3, 0x0) splice(r3, 0x0, r15, 0x0, 0x1420000a77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000001500070500e80000004c03050208030301", 0x15) write$binfmt_elf64(r4, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR64], @ANYRES64], @ANYRESOCT=0x0], 0x1f) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x33, 0x1}, 0x7) [ 83.948030] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 15:47:46 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000040)) sendmmsg$inet6(r0, &(0x7f0000000fc0)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}}}], 0x28}}], 0x1, 0x0) 15:47:46 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00\x1a\x0eb\xbd\xff\x93`\xc3\xede\x99-\xad\xc3#\xfc\xdcR#\xae\xd3V9\x94\xe7\xe2\xaf\xc3U\xe5\xaa~!j]\x7f\x93wl#\x18\x97\x14\xbf<\x15\xbd\x85\xc7P\xd6\x9a\x02\x1b2`B \xb0\a\f\x98f\x05\x16\r_\xa5\x9f\xf1^\xd1\x8e\\m\'\x8f\x8f\xdb\xda\xebN\xd8\xf5\x98\xc5\x1f\xd5\xc5R\x04H$\xd3\"h', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000000c}) ftruncate(r1, 0x1c08) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000140)={0x30}, 0x30) read$FUSE(r2, &(0x7f0000000740), 0x1000) [ 84.145073] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 15:47:46 executing program 0: write(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/Fn\x81\x8c4/svent#\x00', 0x200, 0x40) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x2081fc) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000240)=""/82) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141442, 0x0) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000140)={0x7}, 0x7) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x1c9cc2, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r5, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5, 0x2000000000000, 0x100000000000}) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r2}) read(r2, &(0x7f0000000840)=""/246, 0xfffffffffffffd87) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x46800) getsockopt(0xffffffffffffffff, 0x9, 0x7, &(0x7f0000000580)=""/134, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x2, 0x0) bind$inet(r4, &(0x7f0000000380)={0x2, 0x4e21, @multicast1}, 0x10) rt_sigsuspend(0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000080)="9a0d09c6a5c94b29605c3132fb7c9327", 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) bind$netlink(0xffffffffffffffff, &(0x7f0000461000)={0x10, 0x0, 0x2, 0x3}, 0xc) bind$netlink(0xffffffffffffffff, &(0x7f0000000100)={0x10, 0x0, 0x2}, 0xc) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x69, &(0x7f0000000140)=""/46, &(0x7f00000001c0)=0x2e) io_destroy(0x0) 15:47:46 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) writev(r0, &(0x7f0000fdbff8)=[{&(0x7f0000000180)="290000002100190000003fffffffda260200000000e80001040000040d001400ea1108000025000000", 0x29}], 0x1) 15:47:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x3, 0x1081082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000380)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000000)=0x6e) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x2, 0x18, "3431b6d4ebd9bc5b066a598cde04f8b1e907978bca1791ad5968d3b808ca5a9155449afffc970f33225eab59e77a9704a28df3f9350010700fbe1ed4da7db4b6", "2cfc9bbf99003bd59175414ae825b9c1fca58f25b9ee26ce667d350800e2d46bd9f58c1d91ade68f9c819fdaf7002e9b00", "5000a9e3224f461bb4d8d8c5844bf6983eaea59f03be2402a206c2b95e5b3bc7", [0xfffffffffffffffc, 0x9]}) 15:47:47 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3, 0xa00) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:auditd_exec_t:s0\x00', 0x23, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) remap_file_pages(&(0x7f00001e3000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 15:47:47 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x29) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) ptrace$cont(0x18, r2, 0xffffffffffffffff, 0xb93) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)={0x6}) tkill(r0, 0x18) ptrace$cont(0x18, r0, 0x0, 0x0) capget(&(0x7f0000000000)={0x0, r0}, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x7, 0x20000004, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:47:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) getsockopt$inet6_int(r1, 0x29, 0x48, 0x0, &(0x7f0000000080)) 15:47:47 executing program 1: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000140)={@loopback}, 0x14) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) sendto$unix(r0, &(0x7f0000000200), 0x0, 0x8000000, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e23}, 0x6e) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0), 0x4) sendfile(r3, r3, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) setitimer(0x2, &(0x7f0000000080)={{0x77359400}}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x1) socket(0xb, 0x5, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./c\xa3\xa7\xed\xdc\x99\xdekc\x8b%group', 0x200002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000001300)='map_files\x00') fchdir(r4) socket$inet_udplite(0x2, 0x2, 0x88) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r6, 0x0, 0x60, 0x0, &(0x7f0000000080)=0x44) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40082404, 0x0) sendmsg$TIPC_NL_MON_SET(r5, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8c800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4000) syz_genetlink_get_family_id$tipc2(0x0) 15:47:47 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x0, 0xffffffffffff3ffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 15:47:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000040)={0x0, &(0x7f0000000280)}) setxattr$security_smack_entry(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='security.SMACK64\x00', &(0x7f0000000380)='ppp0.\x00', 0x6, 0x66063edaffedc370) symlinkat(&(0x7f0000000180)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00') mknod$loop(&(0x7f00000002c0)='./bus\x00', 0x400, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x4000, 0x0) ftruncate(r0, 0x280080) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7}, 0x7) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x82204, 0x2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) symlinkat(&(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000280)={0x3, 0x22, 0xb2, 0x3, 0x122e}) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) syncfs(r4) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000240)={0xfffffffb, 0x3f, 0x1f, 0x1, 0xd1ea, 0x1f}) 15:47:47 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./\x06\xa8Woup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r2, 0x0, 0x101, 0xffff) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x80003) [ 84.572344] mmap: syz-executor.4 (3484) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 15:47:47 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x4) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f00000003c0)=""/8) sendmsg$inet(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="e99d30efdbfd6af11f75dcc7cc60af4bc2cbf0f8c2edbf54897522e69a74e0e657fb86e1f4a30fff6013038ffb67fa341c618346ff1cca9e4e5dcac3cf8c14574482cb1d2af5f8b049c3c40a1a76b1fbba1a3f2681df7b0eec0a63cbad72cb771d22eaff322bdb9e", 0x68}, {&(0x7f0000000140)="0d75460c25b8ace76645ea161cbb9fd6bb8f73aeb5bef51924c1865bf5bb150ab822f622bdaaebd4e44b821a4b7bb0a60e771f174228a6e28c7f6f19719fd80d243daa0ea16bd0917d616bb3", 0x4c}, {&(0x7f00000001c0)="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", 0xfc}], 0x3, &(0x7f00000002c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0xfffffffb}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0xb2c9}}], 0x48}, 0x4840) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x1, 0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000380)) 15:47:47 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000380)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1}) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)=0x2f8) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) r7 = creat(&(0x7f0000000500)='./bus\x00', 0x118) r8 = creat(&(0x7f0000000540)='./file0\x00', 0x20) write$P9_RREMOVE(r8, &(0x7f00000005c0)={0xfffffdce, 0x7b, 0x1}, 0xfffffffffffffef9) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000440)={0x0, r7, 0x0, 0x804}) ioctl$KDGKBMETA(r7, 0x4b62, &(0x7f0000000180)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) r9 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x3) syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') r10 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r11 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r12 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) r13 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r13, &(0x7f0000000140)={0x7}, 0x7) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000002c0)={0x0, 0xffffffffffffffff, 0x0, 0x400}) write$P9_RREMOVE(r12, &(0x7f0000000140)={0x7}, 0xfffffffffffffef8) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000100)={0x0, r11}) r14 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r14, 0x2081fc) r15 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r14, r15, 0x0, 0x8000fffffffe) sendmsg$TIPC_NL_MEDIA_GET(r9, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80240}, 0xc, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYRESHEX, @ANYRESHEX=r14, @ANYBLOB="b0cdc81fc654d052aa9bdf2f3561b31601cc02e994e705c3b658bfa43fabf89f7eb9d9b39b3708fa851250916b886182d1a5da774cf32f6210be484de6c64449bc68850bdf931f69391c5254eddc9522e9187e1856e6f0101703340a0dd6ff21a9c299b08227449f81f0db1257d445d8c88c57c37241011dfa450c28f212f5ba501fa9c45467b705de993126a6c1c2030af4bd6ea8a01066b1c006174d43808c44eb04cf043e4ad7622cae0f8a34f11750a715fe5ca07e4a265f78ee5f695d89f51f5045697f844c68e5649b944cecfe1eb82825243548d262bd9cb21edbb33ee6755af9e5cf0a965475", @ANYRESOCT], 0x4}, 0x1, 0x0, 0x0, 0x48000}, 0x20000008) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r16) fcntl$setsig(r16, 0xa, 0x37) 15:47:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.impure\x00', &(0x7f0000000080)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x3) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fremovexattr(r1, &(0x7f0000000040)=@known='user.syz\x00') INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes [ 281.717946] INFO: task syz-executor.2:2112 blocked for more than 140 seconds. [ 281.725281] Not tainted 4.4.174+ #4 [ 281.729449] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 281.737414] syz-executor.2 D ffff8800a8d67668 25760 2112 1 0x00000004 [ 281.744907] ffff8800a8d67668 ffff8800b83a97c0 1d3dcc4d2988c495 ffff8800b83a97c0 [ 281.752963] 0000000000000000 ffff8800b83aa000 ffff8801db71f180 ffff8801db71f1a8 [ 281.761008] ffff8801db71e898 ffff8801d4e50000 ffff8800b83a97c0 ffffed00151ac001 [ 281.769048] Call Trace: [ 281.771614] [] schedule+0x99/0x1d0 [ 281.776780] [] schedule_preempt_disabled+0x13/0x20 [ 281.783371] [] mutex_lock_nested+0x3c2/0xb80 [ 281.789456] [] ? __blkdev_get+0x10c/0xdf0 [ 281.795249] [] ? get_disk+0xe0/0xe0 [ 281.800544] [] ? kobj_lookup+0x273/0x410 [ 281.806260] [] ? mutex_trylock+0x500/0x500 [ 281.812157] [] ? disk_block_events+0xc7/0x140 [ 281.818319] [] __blkdev_get+0x10c/0xdf0 [ 281.823919] [] ? __blkdev_put+0x840/0x840 [ 281.829729] [] ? trace_hardirqs_on+0x10/0x10 [ 281.835778] [] blkdev_get+0x2e8/0x920 [ 281.841240] [] ? bd_may_claim+0xd0/0xd0 [ 281.846851] [] ? bd_acquire+0x8a/0x370 [ 281.852410] [] ? _raw_spin_unlock+0x2d/0x50 [ 281.858387] [] blkdev_open+0x1aa/0x250 [ 281.863904] [] do_dentry_open+0x38f/0xbd0 [ 281.869723] [] ? __inode_permission2+0x9e/0x250 [ 281.876043] [] ? blkdev_get_by_dev+0x80/0x80 [ 281.882164] [] vfs_open+0x10b/0x210 [ 281.887437] [] ? may_open.isra.0+0xe7/0x210 [ 281.893494] [] path_openat+0x136f/0x4470 [ 281.899224] [] ? kasan_kmalloc.part.0+0xc6/0xf0 [ 281.905664] [] ? may_open.isra.0+0x210/0x210 [ 281.911795] [] ? trace_hardirqs_on+0x10/0x10 [ 281.917978] [] do_filp_open+0x1a1/0x270 [ 281.923584] [] ? trace_hardirqs_on+0x10/0x10 [ 281.929663] [] ? user_path_mountpoint_at+0x50/0x50 [ 281.936235] [] ? __alloc_fd+0x1ea/0x490 [ 281.941880] [] ? _raw_spin_unlock+0x2d/0x50 [ 281.947859] [] do_sys_open+0x2f8/0x600 [ 281.953508] [] ? mntput+0x66/0x90 [ 281.958659] [] ? filp_open+0x70/0x70 [ 281.964016] [] ? SyS_mkdirat+0x164/0x250 [ 281.969753] [] ? task_work_run+0x251/0x2b0 [ 281.975629] [] ? SyS_mknod+0x40/0x40 [ 281.981029] [] ? int_ret_from_sys_call+0x52/0xa3 [ 281.987428] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 281.994432] [] SyS_open+0x2d/0x40 [ 281.999715] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 282.006287] 1 lock held by syz-executor.2/2112: [ 282.011058] #0: (&bdev->bd_mutex){+.+.+.}, at: [] __blkdev_get+0x10c/0xdf0 [ 282.020487] Sending NMI to all CPUs: [ 282.024442] NMI backtrace for cpu 0 [ 282.028072] CPU: 0 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #4 [ 282.034473] task: ffff8801da6f4740 task.stack: ffff8800001d0000 [ 282.040574] RIP: 0010:[] [] flat_send_IPI_mask+0xf7/0x1b0 [ 282.049334] RSP: 0018:ffff8800001d7c88 EFLAGS: 00000046 [ 282.054762] RAX: 0000000000000000 RBX: 0000000000000c00 RCX: 0000000000000000 [ 282.062071] RDX: 0000000000000c00 RSI: 0000000000000000 RDI: ffffffffff5fc300 [ 282.069361] RBP: ffff8800001d7cb8 R08: 0000000000000018 R09: 0000000000000000 [ 282.076616] R10: 0000000000000001 R11: 0000000000000001 R12: 0000000000000246 [ 282.083955] R13: 0000000003000000 R14: ffffffff82e5f2e0 R15: 0000000000000002 [ 282.091235] FS: 0000000000000000(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 282.099473] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.105341] CR2: 000000c42049f000 CR3: 00000001d4d81000 CR4: 00000000001606b0 [ 282.112632] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.119907] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 282.127154] Stack: [ 282.129317] 0000000000000001 ffffffff82e5f2e0 ffffffff831a6ac0 fffffbfff0634c34 [ 282.136834] 000000000001b6c0 0000000000000008 ffff8800001d7cd8 ffffffff81092bee [ 282.144387] 0000000000000008 ffffffff82924260 ffff8800001d7d30 ffffffff81ab8252 [ 282.151920] Call Trace: [ 282.154480] [] nmi_raise_cpu_backtrace+0x5e/0x80 [ 282.160974] [] nmi_trigger_all_cpu_backtrace.cold+0xa1/0xae [ 282.168351] [] ? print_lock+0xa8/0xab [ 282.173775] [] ? irq_force_complete_move+0x330/0x330 [ 282.180622] [] arch_trigger_all_cpu_backtrace+0x14/0x20 [ 282.187629] [] watchdog.cold+0xd3/0xee [ 282.193276] [] ? watchdog+0xac/0xa00 [ 282.198651] [] ? reset_hung_task_detector+0x20/0x20 [ 282.205295] [] kthread+0x273/0x310 [ 282.210492] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.217150] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 282.223509] [] ? finish_task_switch+0x1e1/0x660 [ 282.229834] [] ? finish_task_switch+0x1b3/0x660 [ 282.236127] [] ? __schedule+0x7af/0x1ee0 [ 282.241860] [] ? __schedule+0x7a3/0x1ee0 [ 282.247561] [] ? __schedule+0x7af/0x1ee0 [ 282.253296] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.259964] [] ret_from_fork+0x55/0x80 [ 282.265476] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.272160] Code: 00 c3 5f ff 80 e6 10 75 e1 41 c1 e5 18 44 89 2c 25 10 c3 5f ff 44 89 fa 09 da 80 cf 04 41 83 ff 02 0f 44 d3 89 14 25 00 c3 5f ff <41> f7 c4 00 02 00 00 75 1e 4c 89 e7 57 9d 0f 1f 44 00 00 e8 f1 [ 282.291158] NMI backtrace for cpu 1 [ 282.294760] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 4.4.174+ #4 [ 282.300991] task: ffff8801da6897c0 task.stack: ffff8801da698000 [ 282.307033] RIP: 0010:[] [] native_safe_halt+0x2/0x10 [ 282.315450] RSP: 0018:ffff8801da69fd88 EFLAGS: 00000246 [ 282.320896] RAX: 0000000000000007 RBX: ffffffff8319bf68 RCX: 0000000000000000 [ 282.328169] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff8801da68a084 [ 282.335423] RBP: ffff8801da69fdb8 R08: 0000000000000000 R09: 0000000000000000 [ 282.342702] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000001 [ 282.349975] R13: ffff8801da6a0000 R14: dffffc0000000000 R15: ffff8801da698000 [ 282.357231] FS: 0000000000000000(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 282.365474] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 282.371360] CR2: 00007f2815966009 CR3: 00000001d90be000 CR4: 00000000001606b0 [ 282.378634] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 282.385890] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 282.393169] Stack: [ 282.395303] ffffffff81020b16 ffff8801da698000 0000000000000000 ffff8801da6a0000 [ 282.402840] dffffc0000000000 ffff8801da698000 ffff8801da69fdc8 ffffffff81022d50 [ 282.410376] ffff8801da69fde0 ffffffff811eb4c8 0000000000000000 ffff8801da69fea8 [ 282.417907] Call Trace: [ 282.420473] [] ? default_idle+0x56/0x3d0 [ 282.426155] [] arch_cpu_idle+0x10/0x20 [ 282.431708] [] default_idle_call+0x48/0x70 [ 282.437575] [] cpu_startup_entry+0x6d1/0x810 [ 282.443635] [] ? call_cpuidle+0xe0/0xe0 [ 282.449253] [] start_secondary+0x31d/0x410 [ 282.455111] [] ? set_cpu_sibling_map+0x10d0/0x10d0 [ 282.461691] Code: 2e 0f 1f 84 00 00 00 00 00 fa c3 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 fb c3 0f 1f 40 00 66 2e 0f 1f 84 00 00 00 00 00 fb f4 0f 1f 00 66 2e 0f 1f 84 00 00 00 00 00 f4 c3 0f 1f 40 00 66 [ 282.480782] Kernel panic - not syncing: hung_task: blocked tasks [ 282.486910] CPU: 0 PID: 20 Comm: khungtaskd Not tainted 4.4.174+ #4 [ 282.493293] 0000000000000000 310845d87762163a ffff8800001d7c60 ffffffff81aad1a1 [ 282.501326] ffff8800b83a97c0 ffffffff82872120 dffffc0000000000 0000000000000002 [ 282.509327] 00000000003fff9b ffff8800001d7d40 ffffffff813a48c2 0000000041b58ab3 [ 282.517363] Call Trace: [ 282.519930] [] dump_stack+0xc1/0x120 [ 282.525271] [] panic+0x1b9/0x37b [ 282.530263] [] ? add_taint.cold+0x16/0x16 [ 282.536038] [] ? find_next_bit+0x44/0x50 [ 282.541738] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 282.549004] [] ? nmi_trigger_all_cpu_backtrace+0x3c6/0x490 [ 282.556260] [] watchdog.cold+0xe4/0xee [ 282.561782] [] ? watchdog+0xac/0xa00 [ 282.567131] [] ? reset_hung_task_detector+0x20/0x20 [ 282.573773] [] kthread+0x273/0x310 [ 282.578938] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.585593] [] ? _raw_spin_unlock_irq+0x39/0x60 [ 282.591885] [] ? finish_task_switch+0x1e1/0x660 [ 282.598177] [] ? finish_task_switch+0x1b3/0x660 [ 282.604484] [] ? __schedule+0x7af/0x1ee0 [ 282.610169] [] ? __schedule+0x7a3/0x1ee0 [ 282.615856] [] ? __schedule+0x7af/0x1ee0 [ 282.621547] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.628188] [] ret_from_fork+0x55/0x80 [ 282.633699] [] ? kthread_create_on_node+0x4c0/0x4c0 [ 282.640912] Kernel Offset: disabled [ 282.644550] Rebooting in 86400 seconds..