Warning: Permanently added '10.128.0.176' (ECDSA) to the list of known hosts. [ 32.342500] random: sshd: uninitialized urandom read (32 bytes read) 2019/02/24 15:41:02 fuzzer started [ 32.427495] audit: type=1400 audit(1551022862.359:7): avc: denied { map } for pid=1778 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 34.017619] random: cc1: uninitialized urandom read (8 bytes read) 2019/02/24 15:41:05 dialing manager at 10.128.0.26:45823 2019/02/24 15:41:05 syscalls: 1 2019/02/24 15:41:05 code coverage: enabled 2019/02/24 15:41:05 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/02/24 15:41:05 extra coverage: extra coverage is not supported by the kernel 2019/02/24 15:41:05 setuid sandbox: enabled 2019/02/24 15:41:05 namespace sandbox: enabled 2019/02/24 15:41:05 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/24 15:41:05 fault injection: CONFIG_FAULT_INJECTION is not enabled 2019/02/24 15:41:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/24 15:41:05 net packet injection: enabled 2019/02/24 15:41:05 net device setup: enabled [ 36.576912] random: crng init done 15:42:19 executing program 2: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f00006c4f60)=[{&(0x7f0000317fa3)="b5", 0x1}], 0x1) poll(&(0x7f0000000180)=[{r1}], 0x1, 0x0) 15:42:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x17) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000480)={@dev, @local, [], {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @dev, @local, @remote, @dev}}}}, 0x0) [ 109.385406] audit: type=1400 audit(1551022939.319:8): avc: denied { map } for pid=1778 comm="syz-fuzzer" path="/root/syzkaller-shm145085177" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 15:42:19 executing program 1: seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_execute_func(&(0x7f0000000180)="0faef24029450ff3440f1157f19164f244ae54aa400f34c30fb91d00804167640f71f64582610dc29004f34c0f38f6a30a00000000008f0f6330a30000d45ec31e0ff7c6") 15:42:19 executing program 5: perf_event_open(&(0x7f0000000500)={0x100000000002, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) io_setup(0x2, &(0x7f0000000040)) 15:42:19 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x1025b) signalfd(r0, &(0x7f0000432ff8)={0xfffffffffffffffe}, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = gettid() fcntl$setown(r2, 0x8, r3) rt_sigprocmask(0x0, &(0x7f00009fd000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x20) inotify_add_watch(r2, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 15:42:19 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000000c0)=""/148, 0x94}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) [ 109.431232] audit: type=1400 audit(1551022939.359:9): avc: denied { map } for pid=1835 comm="syz-executor.2" path="/sys/kernel/debug/kcov" dev="debugfs" ino=5005 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 15:42:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x2) 15:42:21 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x1025b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init1(0x0) fcntl$setstatus(r2, 0x4, 0x72109c5fef5d34d3) r3 = gettid() fcntl$setown(r2, 0x8, r3) rt_sigprocmask(0x0, &(0x7f00009fd000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r2, 0xa, 0x20) inotify_add_watch(r2, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 15:42:22 executing program 2: eventfd(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='fdinfo/3\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) 15:42:22 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000000400) r1 = socket$inet6(0xa, 0x20000000006, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) listen(r2, 0x0) 15:42:22 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x3, 0x81, 0x20000000000001, 0x0, 0x0}, 0x34d) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0, 0x1}, 0x20) 15:42:22 executing program 2: clock_adjtime(0xf467d8c0919e388b, &(0x7f0000004ac0)) 15:42:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x44) r1 = socket$unix(0x1, 0x1, 0x0) stat(0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r2, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = accept(r2, 0x0, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r4 = creat(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x4) r5 = getuid() fchownat(r4, &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', r5, 0x0, 0x1000) sendto(0xffffffffffffffff, 0x0, 0x0, 0x4000804, 0x0, 0x0) write$P9_RREADDIR(r3, &(0x7f0000000000)={0xb, 0x29, 0x1}, 0xb) [ 112.799012] audit: type=1400 audit(1551022942.729:10): avc: denied { map_create } for pid=2760 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 112.822847] audit: type=1400 audit(1551022942.729:11): avc: denied { map_read map_write } for pid=2760 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:42:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x1372a, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2, &(0x7f00000002c0)=[@rights={0x28, 0x1, 0x1, [r0, r0, r1, r1, r1, r0]}], 0x28}, 0x0) 15:42:23 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141242, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x2012, r0, 0x0) clock_nanosleep(0x0, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000003c00)) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x15) 15:42:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 15:42:23 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2009ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) 15:42:23 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) removexattr(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=@known='trusted.overlay.origin\x00') 15:42:23 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000001e00fff102800000850040000008000095"], 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x10, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x2, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x3e}], &(0x7f0000000140)='GPL\x00', 0x41, 0xffc4, &(0x7f00000004c0)=""/167}, 0x48) 15:42:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0x13b) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$TUNSETGROUP(r2, 0x400454ce, 0x0) [ 113.564030] audit: type=1400 audit(1551022943.499:12): avc: denied { prog_load } for pid=2812 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:42:23 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1a}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) dup3(r1, r2, 0x0) 15:42:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000180)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r3, 0x29, 0x1, &(0x7f00000003c0), 0x4) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, 0xffffffffffffffff) [ 113.611062] audit: type=1400 audit(1551022943.539:13): avc: denied { create } for pid=2816 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 15:42:23 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/fib_triestat\x00') sendfile(r0, r1, 0x0, 0x2) [ 113.641761] audit: type=1400 audit(1551022943.539:14): avc: denied { read } for pid=2816 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 113.680233] audit: type=1400 audit(1551022943.599:15): avc: denied { write } for pid=2816 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 15:42:23 executing program 5: mknod(&(0x7f0000000000)='./bus\x00', 0x80008000, 0x801) open(&(0x7f00009b7000)='./bus\x00', 0x0, 0x0) 15:42:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') sendfile(r0, r1, 0x0, 0x2) 15:42:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000004100), 0x2a37, 0x1372a, 0x0) sendmsg$unix(r1, &(0x7f0000000300)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2, &(0x7f00000002c0)=[@rights={0x28, 0x1, 0x1, [r0, r0, r1, r1, r1, r0]}], 0x28}, 0x0) [ 114.491352] syz-executor.3 (2840) used greatest stack depth: 24024 bytes left 15:42:26 executing program 4: 15:42:26 executing program 5: 15:42:26 executing program 0: 15:42:26 executing program 3: 15:42:26 executing program 1: clone(0x3ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0x3f553e5) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', 0x0, 0x0, 0x3) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) 15:42:26 executing program 2: 15:42:26 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="73623d30d1"]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getxattr(0x0, 0x0, 0x0, 0x0) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") 15:42:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000a40)={'veth0_to_bond\x00'}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000b40)={0x1f4, r1, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x15c, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xff}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x3, 0x3, 0xfff, 0x7fffffff}, {0x7, 0xffff, 0x40, 0x5}, {0x278, 0x0, 0x1, 0x5}, {0x3, 0x5, 0x7fffffff, 0x8}, {0x10000, 0x8, 0xfffffffffffff000, 0x4}, {0x6, 0xe37, 0x7, 0xac}]}}}]}}, {{0x8}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) 15:42:26 executing program 3: setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000240)='rxrpc\x00', 0x0, &(0x7f0000000500), 0x0, 0xfffffffffffffffe) memfd_create(0x0, 0x0) add_key(&(0x7f0000000080)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000380)='s\\z8\x00\x80\x01\x01\x00\x00\x00\x00\x00\x00\x94\xe0$qq\x84\x10\xb1\xc7\xa0&\x9f\x04\x8e@\xf8\r\xcd\x1cF\xc4(\x87\xcf\x14\xf6\xd5\xbb\xa8\xa4-\xd5\x9e`\xe3\xa7\x88\xe6\xe0AsO\xeb\x12\xd7\xdf|I\x17\xd1\x04\xde\xb2\x9f#\x9b\x8c\x9c\xbd2\xb5\x13\x02\x82\t\xec\xaf\xe8\xbc<\xb6;\xae\x84\xe0\xd2\xf68jz\xbb\xe4\\<7\x17n-\x7f2\x06a\xcc\xa1y/\xff\xba\xc3L\xd9\xe1\xddv;\xc5\xcdD`!{{\xbf\xb5\x84\xd1\x84\xfd~\xab\x0fk\xbe\xef2sE\xe0\x02ek\xfe\xbd\xdc\xe4', 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) 15:42:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x81000008912, &(0x7f0000000100)="0adc1f123c40a41d88b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4, 0x0, 0x9}}, 0x14}}, 0x0) 15:42:26 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendfile(r0, r1, 0x0, 0x2) 15:42:26 executing program 3: mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) [ 116.533920] audit: type=1400 audit(1551022946.469:16): avc: denied { create } for pid=2882 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:42:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000012d6405000000000065040400010000000704000001000000b7040000000005006a0a00fe00000000850000001a000000b7000000000000009500000000000000"], 0x0}, 0x48) [ 116.597089] EXT4-fs: Invalid sb specification: sb=0,errors=continue 15:42:26 executing program 2: r0 = creat(&(0x7f0000000280)='./bus\x00', 0x0) io_setup(0x3f, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 15:42:26 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0xfffffffffffffffd}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x1000000002e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 15:42:26 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2009ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, 0x1c) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x0, 0x0}, 0x10) [ 116.633455] audit: type=1400 audit(1551022946.469:17): avc: denied { write } for pid=2882 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 116.666425] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 116.742160] EXT4-fs: Invalid sb specification: sb=0,errors=continue [ 116.757785] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 116.770331] audit: type=1400 audit(1551022946.469:18): avc: denied { read } for pid=2882 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 116.822330] audit: type=1400 audit(1551022946.469:19): avc: denied { ioctl } for pid=2882 comm="syz-executor.0" path="socket:[9425]" dev="sockfs" ino=9425 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:42:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) write(r0, &(0x7f0000000000)="e8833f8bc5418cb8aa89bd13daa6", 0xe) 15:42:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x1000000000000004}, 0x1c) 15:42:27 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvfrom$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 15:42:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x11, 0x4, 0x4, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f00000002c0)={r1, &(0x7f0000000300), 0x0}, 0x18) 15:42:27 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) 15:42:27 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt(r1, 0x7f, 0x6, &(0x7f0000000040)="c8", 0x1) 15:42:27 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 15:42:27 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001f76, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000200), 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000001c0)=@v1={0x2, "64bac7a1dd3108bd3288"}, 0xb, 0x3) 15:42:27 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x800, 0x1}, 0x20) 15:42:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="bf16000000000000b70700000100100048700000000001ff40000000000000009500000200000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xf, 0x0, &(0x7f0000000100)="45a61212a20e292982a393239716cc", 0x0, 0x3fb}, 0x28) [ 117.204431] hrtimer: interrupt took 47315 ns 15:42:27 executing program 5: gettid() rt_sigqueueinfo(0x0, 0x0, 0x0) rt_sigaction(0x23, &(0x7f0000000100)={&(0x7f0000000280)="66400f38de8b02000000652e660f65b44300000080430f01d9c4e2fd303b36653ef3400f1af944d26bf3c4630969f902c4a1782b90b09d7aacf30fc7b5b1ac0000c4c2c8f35ab5", {}, 0x0, 0x0}, &(0x7f0000000340)={&(0x7f0000000140)="42da88e64e6c93c4629d06ba64d6fed7c401a854d1c4221d0ca31047000047c14a7445c48289988800f8ffff36470fc259000dc4c17971d409c4e18560b43c00080000c403c9697f4709", {}, 0x0, &(0x7f00000001c0)="663ef2450f125af40f381d8c2566000000c4a171d1d5d21d00000000f043f71a64af66400f383dc0c46104151ac4c1375162c30f01d0"}, 0x0, 0x0) 15:42:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec2b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x4c1, 0xfffffffffffffffd) 15:42:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) write$cgroup_pid(r2, &(0x7f0000000040)=r3, 0x12) 15:42:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_adjtime(0xf467d8c0919e388b, &(0x7f0000004ac0)) 15:42:27 executing program 0: perf_event_open(&(0x7f0000000500)={0x100000000002, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000080), 0x29b) 15:42:27 executing program 5: perf_event_open(&(0x7f0000000500)={0x100000000002, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000006c0)='user\x00', &(0x7f0000000700)={'syz'}, 0x0, 0xfffffffffffffffd) 15:42:27 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1a}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:42:27 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) 15:42:27 executing program 2: perf_event_open(&(0x7f0000000500)={0x100000000002, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081ff) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x121) 15:42:30 executing program 0: 15:42:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="0200ec000a000200aaaaaaaaaaaa0000"], 0x1}}, 0x0) 15:42:30 executing program 1: 15:42:30 executing program 2: add_key(&(0x7f0000000240)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000380)='s\\z8\x00\x80\x01\x01\x00\x00\x00\x00\x00\x00\x94\xe0$qq\x84\x10\xb1\xc7\xa0&\x9f\x04\x8e@\xf8\r\xcd\x1cF\xc4(\x87\xcf\x14\xf6\xd5\xbb\xa8\xa4-\xd5\x9e`\xe3\xa7\x88\xe6\xe0AsO\xeb\x12\xd7\xdf|I\x17\xd1\x04\xde\xb2\x9f#\x9b\x8c\x9c\xbd2\xb5\x13\x02\x82\t\xec\xaf\xe8\xbc<\xb6;\xae\x84\xe0\xd2\xf68jz\xbb\xe4\\<7\x17n-\x7f2\x06a\xcc\xa1y/\xff\xba\xc3L\xd9\xe1\xddv;\xc5\xcdD`!{{\xbf\xb5\x84\xd1\x84\xfd~\xab\x0fk\xbe\xef2sE\xe0\x02ek\xfe\xbd\xdc\xe4', 0x0) gettid() setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) 15:42:30 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) clone(0x200000100010a, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() readv(r0, 0x0, 0x9da2085016d52de7) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x7) ftruncate(r0, 0x0) 15:42:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x400) fcntl$getflags(r1, 0x3) 15:42:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty, @dev, @empty}}}}, 0x0) 15:42:30 executing program 0: 15:42:30 executing program 2: 15:42:30 executing program 3: 15:42:30 executing program 2: 15:42:30 executing program 1: 15:42:30 executing program 0: 15:42:30 executing program 5: 15:42:30 executing program 1: 15:42:30 executing program 3: 15:42:30 executing program 0: 15:42:30 executing program 2: 15:42:30 executing program 1: 15:42:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0xffffffff}, 0x1c) 15:42:30 executing program 4: 15:42:30 executing program 5: 15:42:30 executing program 5: 15:42:30 executing program 2: 15:42:30 executing program 1: 15:42:30 executing program 0: 15:42:30 executing program 4: 15:42:30 executing program 3: 15:42:30 executing program 5: 15:42:30 executing program 4: 15:42:30 executing program 1: 15:42:30 executing program 2: 15:42:30 executing program 0: 15:42:30 executing program 3: 15:42:30 executing program 5: 15:42:30 executing program 1: 15:42:30 executing program 4: 15:42:30 executing program 2: 15:42:30 executing program 0: 15:42:30 executing program 5: 15:42:30 executing program 3: 15:42:30 executing program 2: 15:42:30 executing program 4: 15:42:30 executing program 0: 15:42:30 executing program 5: 15:42:30 executing program 3: 15:42:30 executing program 1: 15:42:30 executing program 2: 15:42:30 executing program 4: 15:42:30 executing program 5: 15:42:30 executing program 0: 15:42:30 executing program 3: 15:42:30 executing program 1: 15:42:30 executing program 2: 15:42:30 executing program 4: 15:42:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.mems\x00', 0x2, 0x0) pwrite64(r1, &(0x7f0000000200)='0', 0x1, 0x0) 15:42:30 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000002c0)={0x80000000}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) creat(&(0x7f0000000140)='./file0\x00', 0x0) 15:42:31 executing program 1: 15:42:31 executing program 0: 15:42:31 executing program 2: 15:42:31 executing program 4: 15:42:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='limits\x00') sendfile(r0, r1, 0x0, 0x2) 15:42:31 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) getrlimit(0x0, &(0x7f00000000c0)) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x40}) 15:42:31 executing program 5: setuid(0xee01) r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@abs={0x25ad51a74fd02bc, 0xd}, 0x10) 15:42:31 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) close(0xffffffffffffffff) 15:42:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r2, 0x29, 0x49, 0x0, 0x0) fcntl$setstatus(r2, 0x4, 0x42803) 15:42:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:42:31 executing program 5: 15:42:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0xac, 0x22, 0x1, 0x0, 0x0, {0x4}, [@generic="aaa91d452ab87b78525cc3031cec0d86ac78861c83534b09f69568dc213eeb56d893c389fea2cad22fe124ddaf11152531ab52cbfe245e5dafa17877704d26a2f578c5040493dd91bee219989cba789af10971caf449586d2f9ee0e6633fefd07eb73a04d9831501d1cc83f6a7b7cbc1faa5aad61d8b507c8903c0fc039ca284cc9338b3a829bb9cb1fc45864eb4311c1bed63c07016"]}, 0xac}}, 0x1000000) 15:42:34 executing program 1: 15:42:34 executing program 5: 15:42:34 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x63) 15:42:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) lstat(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000300)) geteuid() getgid() fstat(0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) getgroups(0x0, 0x0) getgid() getgid() fallocate(r1, 0x3, 0x0, 0xcd55) 15:42:34 executing program 1: 15:42:34 executing program 5: 15:42:34 executing program 4: 15:42:34 executing program 3: [ 124.084656] audit: type=1400 audit(1551022954.019:20): avc: denied { bind } for pid=3224 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:42:34 executing program 5: 15:42:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:42:34 executing program 3: 15:42:34 executing program 1: 15:42:34 executing program 4: 15:42:34 executing program 5: 15:42:34 executing program 1: 15:42:35 executing program 4: 15:42:35 executing program 5: 15:42:35 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) mlockall(0x1) 15:42:35 executing program 2: 15:42:35 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x40002, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0xffffffffffffff83) r1 = gettid() ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getresgid(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0xfffffffffffffff4) write$P9_RLCREATE(r0, 0x0, 0x0) tkill(r1, 0x1000000000016) 15:42:35 executing program 2: 15:42:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:42:37 executing program 5: 15:42:37 executing program 4: 15:42:37 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:42:37 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x13}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 15:42:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x168, &(0x7f0000000000)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x132, 0x2c, 0x0, @dev={0xfe, 0x80, [0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000, 0x700, 0xe000000, 0x0, 0xffffff88, 0x0, 0x2a010000]}, @local, {[], @dccp={{0x3300, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}}}}}}}, 0x0) 15:42:37 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="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", 0x534, 0xc001, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000940)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:42:37 executing program 2: prlimit64(0x0, 0x0, &(0x7f00000004c0), 0x0) 15:42:37 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x44}}}, 0x1c) 15:42:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000380)=0x404100000001, 0xfe3f) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000180), 0x132633) syz_execute_func(&(0x7f00000001c0)="7e6c1c1c0f50d564ff0941c3c495c9ad97584242c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@empty, 0x0, 0x2}, 0x20) write$P9_RSTATFS(r1, 0x0, 0x0) 15:42:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001f76, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x2e828903, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) syz_genetlink_get_family_id$net_dm(&(0x7f00000002c0)='NET_DM\x00') wait4(0x0, 0x0, 0x0, 0x0) mincore(&(0x7f0000ffb000/0x2000)=nil, 0x2000, &(0x7f0000000880)=""/4096) gettid() write(r0, &(0x7f0000000200)="8c34d2f08e24852ec9603bd91afb70ae82a61657cb836641f77cdaaf9039461e4fe2da7c4647649eac0b1bcece9c942340615a64e2526db6c0e70c3b5cae5f3f50", 0x41) 15:42:38 executing program 3: r0 = socket(0x10, 0x20000000000003, 0x0) recvmmsg(r0, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:42:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:42:40 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xa6\x0fTA\x16jwl\x1a\x92% \x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0e\x167F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xccGc\xf2\x0fs\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xec\xde\x92 \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x87l\x9b\xacn\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x63) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 15:42:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4000000000000013, &(0x7f00000000c0)=0x100000001, 0x396) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040), 0x4) 15:42:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0xf, 0x4, 0x40000000000004, 0x1, 0x0, 0x1}, 0x2c) close(r0) 15:42:40 executing program 1: 15:42:40 executing program 2: close(0xffffffffffffffff) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) close(r0) getresgid(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001940)) fstat(0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) personality(0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 15:42:40 executing program 1: 15:42:40 executing program 3: 15:42:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') sendfile(r1, r2, &(0x7f0000000000), 0x10000) sendfile(r1, r2, 0x0, 0x80400002) 15:42:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123d123f3188b070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x4000000000000013, &(0x7f00000000c0)=0x100000001, 0x396) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000040), 0x4) recvmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 15:42:40 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f000000e640)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000dd40)={0x20, r2, 0x105, 0x0, 0x0, {0x3802}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 15:42:40 executing program 1: [ 130.360333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26214 sclass=netlink_route_socket pig=3360 comm=syz-executor.2 [ 130.393983] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26214 sclass=netlink_route_socket pig=3360 comm=syz-executor.2 [ 130.432045] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=26214 sclass=netlink_route_socket pig=3376 comm=syz-executor.2 15:42:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:42:43 executing program 3: 15:42:43 executing program 1: 15:42:43 executing program 4: 15:42:43 executing program 5: 15:42:43 executing program 2: 15:42:43 executing program 5: 15:42:43 executing program 3: 15:42:43 executing program 2: 15:42:43 executing program 4: 15:42:43 executing program 1: 15:42:43 executing program 4: 15:42:46 executing program 2: 15:42:46 executing program 3: 15:42:46 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x11, &(0x7f00000001c0)={0x15, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 15:42:46 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0xffffffffffffff47, 0x0) getpeername(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) write$P9_RSTATu(r1, 0x0, 0x0) 15:42:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:42:46 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) timer_create(0x4, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getpid() getpid() ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000080)) 15:42:46 executing program 2: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000000)=""/150, 0x96) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) 15:42:46 executing program 5: perf_event_open(&(0x7f0000000500)={0x100000000002, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) io_setup(0x2, &(0x7f0000000040)) 15:42:46 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(0xffffffffffffffff, r1, 0x0, 0x7f8) openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x18080, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000007c0)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000540)='bpf\x00', 0x200000, &(0x7f0000000580)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x7215}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}], [{@seclabel='seclabel'}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@pcr={'pcr'}}, {@audit='audit'}]}) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f00000000c0)=@ng={0x4, 0xe, "d3fc5d9570"}, 0x7, 0x3) 15:42:46 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), 0x8) 15:42:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000580)='./bus\x00', 0x141043, 0x0) write$P9_RAUTH(r2, &(0x7f0000000180)={0xfffffffffffffe8d}, 0x14) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)="9ede7667c43a599c89339dc0f8a718efc1af6bcfc48ea526f7801f7c954fc7bdcd89967f959b4ac211e3af2d07af12b7491e0b8c766bf0d2c43f36be883cf746c3ea03ae", 0x44, r0}, 0x68) r3 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000340)="451b14c8b7f5b2f02b104b0a577d301f7238f87e04dff83089b2f74f4621f37e7c91a647e68caef70242d4681f4326727f38e334bf5c6bc0e50b03d3eba3ed73d62a753326dfd0405e7c2639a5fbfaa65a1eeea1096483f6710c6537553e819b735aa28a60ef7f9e66a6ef24e8f123", 0x6f, 0xfffffffffffffffa) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000540)=@req3={0x9, 0xb45e, 0x3, 0x7f, 0xd8a, 0x6, 0x8}, 0x1c) getresuid(&(0x7f00000002c0), &(0x7f00000003c0), &(0x7f0000000400)=0x0) r5 = getegid() fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f00000005c0)={'L-', 0x6e}, 0x28, 0x1) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x4e23, 0xffffffffffffffc0, @dev={0xfe, 0x80, [], 0x1f}, 0x20}}, 0x0, 0x5, 0x0, "578f64d7e50aa9d5d0f295c1ffee854822028142141987e7e0a5dee388bb993fc8db674c9b67607be79bc5660a2fd087d36b4eb57ed552787e54aa8a058fd7a4dd9d0897210e6300c22eb9698ea1e0a5"}, 0xd8) keyctl$chown(0x4, r3, r4, r5) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 15:42:46 executing program 4: r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4000) ftruncate(r0, 0x8200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000002580)=[0x0]) sendfile(r0, r2, 0x0, 0x8000ffffffff) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) r4 = getpgid(0x0) ptrace$poke(0x5, r4, &(0x7f0000000080), 0x5) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000100)={0xe, 0x4, 0x80000000, 0x2, 0x27, "7b30e7de37f5a170dc36686e6bb4571355d0a028e98ea7f673fc40b9d7cfbbc50d3aeb13fd5048"}, 0x33) [ 136.389633] SELinux: security_context_str_to_sid(system_u) failed for (dev bpf, type bpf) errno=-22 15:42:46 executing program 3: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) recvmmsg(r1, &(0x7f0000007bc0)=[{{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000200)=""/239, 0xef}, {&(0x7f0000000300)=""/40, 0x28}, {&(0x7f0000002600)=""/211, 0xd3}, {&(0x7f0000000340)=""/62, 0x3e}], 0x4, &(0x7f0000002700)=""/123, 0x7b}, 0x1ff}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000002c00)=""/121, 0x79}, {0x0}, {0x0}, {0x0}, {&(0x7f0000002ec0)=""/139, 0x8b}], 0x5}}, {{&(0x7f0000003000), 0x80, &(0x7f00000033c0)=[{0x0}, {&(0x7f00000032c0)=""/140, 0x8c}, {&(0x7f0000003380)=""/22, 0x16}], 0x3, &(0x7f0000003440)=""/137, 0x89}, 0x7}, {{0x0, 0x0, &(0x7f0000005380)=[{&(0x7f0000005300)=""/100, 0x64}], 0x1}, 0x9}, {{&(0x7f0000005500)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000007a40)=[{&(0x7f0000007680)=""/199, 0xc7}, {&(0x7f0000007880)=""/234, 0xea}], 0x2, &(0x7f0000007ac0)=""/210, 0xd2}, 0x6}], 0x5, 0x1, &(0x7f0000007dc0)) setsockopt$inet_tcp_int(r1, 0x6, 0x4000000000014, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r1, &(0x7f0000002580)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000880)}}, {{&(0x7f0000000400)=@sco, 0x359, &(0x7f0000000a80), 0x26c, &(0x7f0000000c40)}}], 0x4000000000002f0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x12, 0x9, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6c9a, 0x0, 0x0, 0x0, 0x9}, [@generic={0x80000001, 0x101, 0x6, 0x100000000, 0x101}, @alu={0x7, 0x5, 0x6, 0x9, 0x2, 0x7c, 0x18}, @ldst={0x3, 0x0, 0x0, 0x0, 0x0, 0x17, 0x10}, @generic={0xffffffffffffff00, 0x9, 0x0, 0xff, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0xc5a}]}, &(0x7f0000000000)='syzkaller\x00', 0x6, 0xcb, &(0x7f0000000480)=""/203, 0x41100, 0x1, [], r2, 0x7}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r3) openat(0xffffffffffffffff, &(0x7f0000000680)='./file0\x00', 0x80081, 0x40) 15:42:46 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x2000000000012, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005002}) r5 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r2, 0x10, &(0x7f0000000040)={0x0}}, 0x10) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x29, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0xdf}, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r1, 0x0, r3, 0x0, 0x10005, 0x0) 15:42:46 executing program 2: r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) r1 = syz_open_dev$evdev(&(0x7f0000000480)='/dev/input/event#\x00', 0x0, 0x0) accept$unix(r0, &(0x7f0000000040), &(0x7f0000000300)=0x6e) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@mcast1}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x18f, &(0x7f0000000380)=ANY=[@ANYBLOB="0180c20000000180e2000000080045008fc6be0030000000000000e61affff10b19078000000304500c28d224cd700000800000000ac1497260510969f2818e9fdbf237fb106219e54be76e7db31361602f6a3ac000000fb008000000000000000000000c7a33fc26f2bf5e76d96d369ff010000e29dab193105d4bd9ebd00004daf50142d681d39040f"], 0x0) r3 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r3, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) fcntl$lock(r1, 0x27, 0x0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TUNDETACHFILTER(r4, 0x401054d6, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000180)) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) 15:42:46 executing program 5: socketpair$unix(0x1, 0x800000003, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x4004000000000003, 0x0) r3 = dup3(r2, r0, 0x80000) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000002a0007021dfffd946fa2830020200a000500000000030000000000000000ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 136.537625] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 15:42:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:42:49 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x2) fallocate(r0, 0x0, 0x0, 0x2000002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000100)=""/184, 0xb8, 0x3) fallocate(r0, 0x0, 0x80000000000000, 0x7) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) 15:42:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r3, 0x1, 0x12, &(0x7f0000000100), 0x89) setsockopt(r3, 0x0, 0x0, 0x0, 0x0) accept4$unix(r0, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e, 0x800) 15:42:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000340), 0x4) syz_emit_ethernet(0x18a, &(0x7f0000000300)=ANY=[@ANYBLOB="3dd0bbe3a11caaaaaaaaaabb81b0b4e6b7fdf00029008137ffff0026041500000009a8267238c1350006000000683b5d6f6dd15300041f3f392ef0c092fc"], 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000003c0)='.de\xfe\x8ea', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="992d8aa63fa71acbb726d59a7f1f8c502369d133808ab57809c595b454db9d8c3eaf2817bd7230f1e9f049a72fa2b8a3813467dd9853e63179bdc1", 0x3b, 0xfffffffffffffff9) r3 = add_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$restrict_keyring(0x1d, r3, 0x0, 0x0) 15:42:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) getitimer(0x0, &(0x7f0000001240)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, &(0x7f0000000140)) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000300)) sendmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)="3bece7f3ff2c94050f85a82dca4641b7d62f64cc4b786573b6d549e8d9d86c5316f53bd30ec30f82149638e0c496f1ceb367fd4ce8703e10b8a2208450acf1cdb1", 0x41}, {&(0x7f00000004c0)="cfa81bc630288aa91acb78c24eadab8f65c78d43b2bb1ea7cb6b9250a9c8e9253c24fb4badb36bb472a30fb9e1d643c25b42570a670c853e6364281a98e23c591526b7a8dd7600b9a198ef681dfeb8372982379d0e6ffa9529520450b33ad6d65f70741a60889b0b062d1536a4099086321bf66be0424f82d86ca419a75b8f", 0x7f}, {&(0x7f0000001280)="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", 0x1000}, {&(0x7f0000000540)="5337db3b2aff142f3ffdec3d48e8585cf8277e891c438966b76e1780eb0003b64c94cc259181565d61a1e06823cc0b69e54d6a17c7252cd1236860622d5ac2c2134b2ca4c6c682c113a81f49e6502d86d87df4c0423005657a4dd009d9a46696d4b4c955cdef0bfa5dd904c8ad3fec7c09e328e231231d7851f4057b183e19a144fba70f", 0x84}, {&(0x7f0000000600)="3fc64305a1bc672a6487338b863d65dc4dac5b356f1ab710a401ddca16b4bdefc5b1c7b9bcaf54d9815e915b28cf08428635358eeb84bcdb5714e354c7f0c11ad96447604c6d4893c3aef5de9bfb05dfb3e523aa64d8956613f7a6251fb17bb8fbb73ce0848845e60cfefe7c3754ef065fa8c870edf1ff714b921c55dc93c66bd07eff9196d26a", 0x87}], 0x5}, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x0, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b00)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @empty}, {0x2, 0x4e23}, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xffffffff, 0xd21b, 0x3}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000000)={r3, 0x0, 0x3, 0x0, 0x4}) write$UHID_INPUT2(r1, &(0x7f00000003c0)={0xc, 0x72, "91256eb4bec43bc81f1531d69e486bdd5a1792e10c0bf75db69b14e8b6aaae2938ab50103f6d95a85a40a6e0e43d045c337efc619801ea31c0345f42d349af5574851031db2b24b644a5c208e039c1c680eac32fc2b244cbf2874e1082c14fdf22943070faab5f6803e96bcb0f4976e7c804"}, 0x78) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) clock_nanosleep(0x5, 0x1, &(0x7f0000000380)={r5, r6+30000000}, 0x0) r7 = socket(0x10, 0x20000000080003, 0xc) ppoll(&(0x7f00000000c0)=[{r4}, {r7, 0x2a}, {r0, 0x8}], 0x3, &(0x7f0000000100), &(0x7f0000000140)={0x9}, 0x8) write(r7, &(0x7f0000000080)="1f0000000303fffffd3b54c00711000423ca31000021e36a", 0x18) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 15:42:49 executing program 1: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/154, 0x9a}, {&(0x7f0000000340)=""/163, 0xa3}], 0x2) getsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, &(0x7f0000000000)) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0x3ffffd, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000000c0)={0x8f, {{0x2, 0x4e22, @empty}}}, 0x88) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000240)) 15:42:49 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x2081ff) r1 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) accept$unix(r1, &(0x7f00000002c0)=@abs, &(0x7f0000000480)=0x6e) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x12, r1, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1d}}, @in6=@rand_addr="28c238cb0ecce03b49d61b1b9c3c0cfd", 0x4e20, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x8f, r2}, {0x0, 0x0, 0x4856ad82, 0x0, 0x0, 0x0, 0x5}, {0x400, 0x9}, 0x0, 0x6e6bb1}, {{@in6=@dev={0xfe, 0x80, [], 0x14}, 0x4d2}, 0x0, @in6=@initdev, 0x0, 0x3, 0x3, 0x0, 0x0, 0x1, 0x3fd8000000000000}}, 0xe8) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000140), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x8, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:42:49 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xfffffe4a) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000000)={0x7, 0x6, 0x3ff, 0x4, 0x9}) r1 = gettid() ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) fremovexattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="cc1ea60065c3e758bedcf9f7ad800000000000000000008a00"]) ptrace$setopts(0x4206, r1, 0x0, 0x0) fsetxattr(r0, &(0x7f00000000c0)=@random={'system.', 'threaded\x00'}, &(0x7f0000000140)='-GPLcgroup{+^\x98/cpuset\x00', 0x16, 0x1) tkill(r1, 0x20006) ftruncate(r0, 0x0) 15:42:49 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x997, 0x699, 0x1000}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_RELDISP(r2, 0x5605) rt_sigqueueinfo(r1, 0xb, &(0x7f0000000000)={0xe, 0x7}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000140)=""/246) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000680)=0x7) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000240)=""/32) 15:42:49 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0x997, 0x699, 0x1000}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_RELDISP(r2, 0x5605) rt_sigqueueinfo(r1, 0xb, &(0x7f0000000000)={0xe, 0x7}) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$EVIOCGPROP(r5, 0xc004743e, &(0x7f0000000140)=""/246) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSMRU1(r4, 0x40047452, &(0x7f0000000680)=0x7) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000240)=""/32) 15:42:49 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r0, 0x80000) write(r2, 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x800, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, &(0x7f0000000340)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000080), 0x2001007f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) fcntl$setstatus(r1, 0x4, 0x42800) read(r1, &(0x7f0000000200)=""/250, 0x10131) sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40020000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="00002abd7000fcdbdf250b000000680005003c002d00080003000040000008000200ff030000080003003f0000000800020000000000080004004000000008000400020000000800010020000000140002000800040009000000080002002d00000008000100756470000c00020008000100060000005c0004000c00010073797a31000000001400010062726f6164636173742d6c696e6b00001400010062726f6164636173742d6c69010000000000000008000200ff7f000008000300010000000800040007000000ff0100007f00000038000100100001007564703a73797a31000000001400020008000200030000000800040001000000100001007564703a73797a3000000000100004000c00010073797a31000000005332eebd0fde5af28cd7f9d5b5de6ccb6cf24b11292ff05f574bd5415a3631e93e6dcf5c80c7a8c40e57c9e4fff344294aeb6b87e3ad32ca2f6d2eb336dd5f09f054369a3c0eaf0bf6b80600000000000000000000"], 0x1}}, 0x40001) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x103500, 0x0) getsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) 15:42:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000080)=""/176) write$binfmt_elf64(r0, &(0x7f0000004000)=ANY=[@ANYRESOCT=0x0], 0x17) 15:42:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:42:52 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r1 = epoll_create(0x800) epoll_pwait(r1, 0x0, 0x370, 0x0, &(0x7f0000000040), 0x8) fsetxattr$trusted_overlay_upper(r1, 0x0, &(0x7f00000001c0)={0x0, 0xfb, 0xc5, 0x0, 0x8000, "f23901ab082c0fe049618b4e5c11a891", "3d3cf8208ed4dab49d187db17d0a09a711fb98f4fc66fe936d0942230f10a9bdee3880c70e6b352f6d4740f93ca428c791befc65586d36551bde4c8228737ead2b9410b7bb31bdf22eb2a352c5ef21d6c90aa7e89004749a5516faa51e2605ae1b9d529e8d0471ad75c20285e75cc8bb0516aff8aad18bd3ecfa424aa4e7178e9e54ec9b09839af1666d022cfb74d8b7de0961d7476447c8a4756cb4a3205763e893aafe7a602de42b3d4fa7483ea449"}, 0xc5, 0x1) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x9, 0x0, [], [{0x800, 0x1, 0x3ff, 0x6, 0x5, 0x5}, {0x6, 0x2, 0xe473, 0x2000000000000, 0x7f, 0x1}], [[], [], [], [], [], [], [], [], []]}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') accept4$unix(r0, &(0x7f00000015c0), &(0x7f0000001640)=0x6e, 0x80800) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000005c0)=""/4096) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x4, 0x70bd2a, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000000) 15:42:52 executing program 3: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') prctl$PR_GET_SECCOMP(0x15) sendfile(r0, r1, 0x0, 0x80000001) 15:42:52 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000040)=0x80, 0x80800) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000180)='stat\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) lseek(r3, 0x0, 0x1) 15:42:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'syz_tun\x00', 0x0}) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) sendmsg$nl_route(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x70, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0x50, 0x2b, [@IFLA_XDP_FD={0x4c, 0x1, {0x0, 0x0, 0x0, 0x0}}]}]}, 0x70}}, 0x0) 15:42:52 executing program 1: r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000100)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') r2 = openat$cgroup_ro(r1, &(0x7f00000003c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0x10, &(0x7f0000000380)={&(0x7f0000000680)=""/106, 0x6a, r4}}, 0x10) sendmsg(r1, 0x0, 0x4000040) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000740)={r2, 0x10, &(0x7f0000000700)={&(0x7f0000000340)=""/21, 0x15, r5}}, 0x10) 15:42:52 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x800) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) madvise(&(0x7f0000000000/0x600000)=nil, 0x602000, 0x9) 15:42:52 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000040)=0x80, 0x80800) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000180)='stat\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) lseek(r3, 0x0, 0x1) 15:42:52 executing program 4: syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000000)=0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x1, 0x0, &(0x7f0000000480)="f2"}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x895e3a69041e5e96) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f00000000c0)=0x1) 15:42:52 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000280)="1f0000000104ff00fd4354c007110000f305010008000100010422dcffdf00", 0x1f) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000500000010d10200cf", 0x1f) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x15, 0x0, "fd1b1f6ed2bc3d43df3d63e0b3c4de14cd16eea8500c07d49b807beb534ea1c9dac57de4e72d14615a5f21271e901657dc82dadad68bb78f00", "ee0f068beff2ef437159cddb0400dfa40f6b94e582966aa2c9fb169cb1cc1794142bf31300000bbd3cc7495cd80897e15085c439d66b6a283040471ba233e9ff", "bc84a4474bc15073eaae0b19661f62ae9fc9a9d54d8b73b100b9771f6e4ff69e"}) pipe(&(0x7f0000000080)) 15:42:52 executing program 5: r0 = accept4(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000040)=0x80, 0x80800) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) r3 = syz_open_procfs(r2, &(0x7f0000000180)='stat\x00') openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) lseek(r3, 0x0, 0x1) 15:42:52 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3e, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext}, 0x0, 0xb, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) r2 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x4400, 0x2) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000280)={{0xffffffffffffffff}}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xe, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd", 0x0, 0x406}, 0x28) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0xa5, 0x7}, {0x2}]}, 0x14, 0x3) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x1, 0x4, 0x7, 0x5, r3}) [ 142.548110] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 142.577338] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 142.636256] audit: type=1400 audit(1551022972.569:21): avc: denied { prog_run } for pid=3565 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 15:42:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f00000001c0)={0x7, 0x1, 0x0, 0x7ff, 0x101, 0x9}) r1 = request_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000280)='/dev/ptmx\x00', 0x0) keyctl$revoke(0x3, r1) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg(r2, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x1ba, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000002700)}}], 0x75a, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) 15:42:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:42:55 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0xfffffffffffffffe, 0x1, 0x0, 0x0, 0x10, 0x16a}) 15:42:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000540)={'syz_tun\x00', {0x2, 0x0, @dev}}) creat(&(0x7f0000000000)='./file0\x00', 0x116) 15:42:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x4, 0x6, 0xe6b}) sendto$inet(r0, 0x0, 0xfffffffffffffefe, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r1 = dup(r0) r2 = dup2(r0, r1) sendmsg$unix(r2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[@cred={0x20}], 0x20}, 0x0) 15:42:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair(0x10, 0x80004, 0xffffffff, &(0x7f0000000000)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\xe6\xff\xff\xff\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x4}, 0x1c) 15:42:55 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffff9c, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)=""/111, 0x6f, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0)=r0, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000080)=0xba) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x16002, 0x0) socketpair(0x2, 0x3, 0x2, 0x0) 15:42:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") accept$packet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000200)={'filter\x00', 0x7, 0x4, 0x4a8, 0x140, 0x280, 0x0, 0x3c0, 0x3c0, 0x3c0, 0x4, &(0x7f0000000040), {[{{@arp={@multicast1, @loopback, 0xffffff00, 0xff000000, @empty, {[0x0, 0x0, 0xff, 0xff]}, @mac=@dev={[], 0xf}, {[0xff, 0x0, 0x0, 0xff, 0x0, 0xff]}, 0x40, 0x100000000, 0x697, 0x10000, 0xdb09, 0x5, 'bpq0\x00', 'syz_tun\x00', {}, {}, 0x0, 0x20}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @empty, @empty, @multicast2, 0x4}}}, {{@arp={@empty, @remote, 0xffffff00, 0xffffff00, @empty, {[0x0, 0xff, 0xff, 0x0, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0xff, 0xff]}, 0x40, 0x1, 0xf020, 0x9, 0x8, 0x7, 'bcsf0\x00', 'veth0\x00', {0xff}}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @remote, 0x1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x24}, @mac=@dev={[], 0xc}, @empty, @dev={0xac, 0x14, 0x14, 0x1f}, 0x6, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000005e0007031dfffd946f610500070000001d9effffff000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:42:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000080)={0x7, 0x200, 0x9}) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x1000000000000020) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0xa) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000140)=0xffffffff) 15:42:55 executing program 4: r0 = socket$packet(0x11, 0x40800000000003, 0x300) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() rt_sigsuspend(&(0x7f0000000040), 0x8) ptrace$setopts(0x4206, r1, 0x0, 0xffffffffffffffff) tkill(r1, 0x36) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="e180c7363058"}, 0x14) sendto$inet6(r0, &(0x7f00000002c0)="030400000700600000000000fff55b4202938207d9fb3780398d5375000004007929301ef616d5c01843e06590080053c0e385472da7222a2bc71ac09900c3b50035110f118d0000f5cfe606f6925cbf34658ea132797b1abc5dc62600009b000000faffffff00000000aeb4", 0x6c, 0x0, 0x0, 0x0) 15:42:55 executing program 1: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) fremovexattr(r0, &(0x7f0000000040)=@random={'user.', 'cpuacct.usage_percpu_sys\x00'}) keyctl$reject(0x13, 0x0, 0x0, 0x0, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000140)) [ 145.455886] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:42:55 executing program 5: mkdir(&(0x7f00000003c0)='./file0\x00', 0xfffffffffffffffc) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x408) umount2(&(0x7f00000000c0)='./file0\x00', 0x100000000004) 15:42:55 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x10000, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, &(0x7f0000000140)='y\x00', 0x100000525, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = dup(0xffffffffffffffff) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x24) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000000)={0x2, 0x1e4, 0x401, 0xf55e, 0x8000}) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f0000000340)={&(0x7f0000000040), 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xe8, r6, 0xe10, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x3c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xe}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2282}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffd}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}]}, @TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x44}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x80}, 0x4010) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f0000000080)='sit0\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) r7 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000013c0)={&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f00000003c0)="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", 0x1000, r1}, 0x68) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x105000, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r7) dup2(0xffffffffffffff9c, 0xffffffffffffff9c) 15:42:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:42:58 executing program 2: bind$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) mkdir(0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r0, &(0x7f0000000040), 0x0, 0x10400003) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) 15:42:58 executing program 4: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000140)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100020423dcffdf00", 0x1f) vmsplice(r0, &(0x7f0000001280)=[{&(0x7f0000000000)="1bc5789c78c623eb7b7450f5a0b5e49afcfa4d2c2fae41346409712889a4c95ebbd259868a3d3a39ceb3654bb3d9275495b8e8b8a0b7f6afa39a72a30edd92aab3d326b931486b466d73bffb96be8232191ecf943f8387b6682f801bf9178b86c94236773581b3fe661de46b5ad4393fef4d86178d597083f3d5da07c7d9ac", 0x7f}, {&(0x7f0000000180)="febe9c49088c8190309eacac64845a2d009878f42be4d6678fa5189177783121fb81f283fafa05cc20ae172e10787cf8cb4496b8e034ce5b39c1f133361269330fb9c10b11f9a1cef794a42e0dbb92ccfc0b4ae40b33c6a2248e3a4409a0d9f33f990c40ff4524fbb0d42dff9a53b04ef18eeef7c0e7365ec20c4935f44219368c1cea21da874a5a1ceb5a3797120aefb273dec26b0a030913a4e23cbf6835ee60ba2e5ca9b60d1be87a8a60eb2ea58376cff33ee15a91329cf8f6b253878179e4250748ff3554ed849022e20a94c09da23d9f1db342d44867c4e4e620398962c3d951df", 0xe4}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000000080)="e5e277f065ea5092dab7fd2a35d7d05fddda1d26b26b8fa093d360e1b9daa905621f53a8cd6b68cd7d58f6eed3d01cf676ab177c1e4ec75cf5d9d52c46935a3f9416667daa30603a1b8508e735722dfa0e50119e505d1e5e8ddf0ad352ccf14f8a88d5493fbbae44819b780774c175a5dbb6ed67da11b71f0e015668f5d3f3f89e92f7bf346ba675068748cf542688d870a6be48f3f531e970f76ddfbdbe84901ea3e17980b2b47d8e346a8dca3ac432b12b5a83ed", 0xb5}], 0x4, 0x1) 15:42:58 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x40000000000012) write$P9_RCLUNK(r1, &(0x7f0000000200)={0x7}, 0x7) write$binfmt_aout(r2, &(0x7f0000001640)=ANY=[@ANYBLOB="83ec93a39ca751a3b6821c063b835bb637fdd14ca93c8060b70d2458760c707f6ba4afb29c9bee28faa778c9cae7b5674aebcb02da163709f046f403dc554d1f1f28f6c85da009d00905c5e6eccda25f477f2329ee086270509c9b1000"], 0x5d) sync_file_range(r1, 0x0, 0x0, 0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) timer_create(0x6, &(0x7f0000001700)={0x0, 0x3b}, &(0x7f0000001740)) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000240), 0x0, 0xfffffffffffffffe) r4 = request_key(&(0x7f0000000140)='blacklist\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000002c0)='\x00', 0xfffffffffffffffd) keyctl$link(0x8, r3, r4) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000240)) timer_create(0x6, &(0x7f0000000300)={0x0, 0x2f, 0x0, @thr={&(0x7f0000000380)="f860d9e3a321fa35ffc744682592d1235dc8e2fa9c34ebb5165267a2ab11f08779ba05af6a5a6140", 0x0}}, 0x0) timer_delete(0x0) fallocate(r2, 0x0, 0x0, 0x2000002) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000280)=0x1, 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, 0x0, &(0x7f0000001600)) syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', 0x0, 0x2, 0x1, &(0x7f0000001580)=[{0x0, 0x0, 0x1}], 0x1180000, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r5, &(0x7f0000000080)="d2b2b8bb9ac02d41dc1160a75ad55d46584f55d33ef88a54d13ed285e6f7f320a436dd2dd3b59a87872ab9fccfea8580344d42a2c7ba8ed3be2cb0ec902904811a729ec9d8b27bae78a104996b9cb4833d9b53b51ffb5d748fcbd02214944cd2dd56bc", 0x63, 0x91, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000001d00)={'syz0\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x2a0002, 0x0) 15:42:58 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, 0x0, &(0x7f0000000800)=""/186, 0x584588be635f84b) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) unlink(&(0x7f0000000f40)='./file0\x00') r4 = memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000e80)={'raw\x00'}, &(0x7f0000000e40)=0xffffffffffffff69) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) openat$cgroup(r1, &(0x7f0000000740)='syz1\x00', 0x200002, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000480)='trusted.overlay.opaque\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x1) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xfffffffffffffffc}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0xffffffb0, r5, 0x1, 0x8, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x40000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e20, @remote}}) accept4$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14, 0x80000) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0xffffffffffffffcd) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10002800}, 0xc, &(0x7f0000000680)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x3c}, 0x40) getsockopt$sock_int(r1, 0x1, 0x3d, &(0x7f0000000dc0), &(0x7f0000000e00)=0x4) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000780)={@empty, 0x5a, r6}) readlinkat(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000f80)=""/237, 0xed) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001080)=ANY=[@ANYBLOB="00000000000000000405000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000400000000800000000000000300000000000000eb300000000000000900000400000000000000000000000000000000000000000000000000000000010000003f00000000800000000000000300000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008d7fa0000000000000000000000000000000000000000000000000000000000000000000000000000af5383f1faa47f5ba63e09b44a3ab3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) clone(0x8020002110, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0x0, r4, 0x0, 0x2, &(0x7f0000000440)='\x01\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r7, 0x400c6615, &(0x7f0000000280)) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000300)=0x8) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000640)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r3, &(0x7f0000000380), 0x0}, 0x18) 15:42:58 executing program 3: ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) fcntl$getown(r0, 0x9) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000001500)=0x1) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000280)=[{0x0}], 0x1}, 0x20) timerfd_create(0x0, 0x0) r1 = getpgrp(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000780)=0x0) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000980)={&(0x7f00000001c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000440)="48283a7a547ee0ed5593f1da31885639df23e3846f6b405689d8f4865c92b901924004a585ddb107e4be0a5d1360e6fc1d0576b61d69227492bb50625306bb7f21b237b6cf83d66d1887a21fc3a0283cd57ff5886822f7337c42e19c30b417d93f9923fcbb667e4b7674640ee9b090584d4e1a81d949ae35cb40bf2ceaf1756bda1cb6d2297aa7545f06306ed57d8d57bcb14fa4b926e53caae168ef4163f2b2763597d600742bf22bf3ed5a3b4a4562e8ec08d6f4894696bbe0fc04857ae67444a88ef9fd484e08faab5c40d915d8950693a2f3f8a240", 0xd7}, {&(0x7f0000000540)="a0e8f2a121ca924ef095c9df267cf1f2c6832e1621d54740944d75540a68c68d7e210fb0e228021f1c24ca004d7a759828415f98cab9e0816600a32457c3d031c14ac620738ca69c35e4fdee4ed661bfe4a69288f16348df5b83ea2b5f8f811d1d3fe34fd450ee63143add1a18cf63d41061ee3a8f11870b6ad7e20ad1a2e628e59e052a1c7b7073d12f5f6d91db1833ad038cdd3a0ff7e1ea637a4015e7b5fbcadf5d927b6ef2f1e455394d82f1d2a9010d1a5fdf4d78898eb27de417b78ab85774b8bab80906eec163e5c2", 0xcc}], 0x2, &(0x7f0000000940)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @cred={0x20, 0x1, 0x2, r4, r5, r6}], 0x40, 0x20000000}, 0x80) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000140)=""/91, 0x5b}], 0x1}}], 0x1, 0xfffffffffffffffc, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_FIEMAP(r7, 0xc020660b, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"]) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r8 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r8, &(0x7f0000000140), 0x391, 0x51) sync() [ 148.401347] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 148.421993] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 15:42:58 executing program 2: r0 = socket(0x80000000000010, 0x802, 0x0) write(r0, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008ea0700040001000000", 0x24) r1 = open(&(0x7f0000000000)='./file0\x00', 0x408102, 0x3c) ioctl$PPPIOCGDEBUG(r1, 0x80047441, &(0x7f0000000040)) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) 15:42:58 executing program 4: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000000)="480000001400197f09004b0109048c590a88bfffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e0000000000d5a49b19007a9eace3dbe8b12c000000000000000000", 0x48}], 0x1) 15:42:58 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r1, r0) mmap$perf(&(0x7f0000001000/0x1000)=nil, 0x900, 0x0, 0x12, r2, 0x0) [ 148.444938] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 148.454246] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 15:42:58 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fgetxattr(r0, 0x0, &(0x7f0000000800)=""/186, 0x584588be635f84b) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x6, 0x209e1e, 0x3, 0x1}, 0x2c) unlink(&(0x7f0000000f40)='./file0\x00') r4 = memfd_create(&(0x7f0000000080)='!proccgroup\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8000) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000e80)={'raw\x00'}, &(0x7f0000000e40)=0xffffffffffffff69) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) openat$cgroup(r1, &(0x7f0000000740)='syz1\x00', 0x200002, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000480)='trusted.overlay.opaque\x00', &(0x7f00000004c0)='y\x00', 0x2, 0x1) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000700)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xfffffffffffffffc}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0xffffffb0, r5, 0x1, 0x8, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x40000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'ipddp0\x00', {0x2, 0x4e20, @remote}}) accept4$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14, 0x80000) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0xffffffffffffffcd) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10002800}, 0xc, &(0x7f0000000680)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x3c}, 0x40) getsockopt$sock_int(r1, 0x1, 0x3d, &(0x7f0000000dc0), &(0x7f0000000e00)=0x4) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000780)={@empty, 0x5a, r6}) readlinkat(r1, &(0x7f0000000240)='./file0\x00', &(0x7f0000000f80)=""/237, 0xed) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001080)=ANY=[@ANYBLOB="00000000000000000405000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000400000000800000000000000300000000000000eb300000000000000900000400000000000000000000000000000000000000000000000000000000010000003f00000000800000000000000300000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008d7fa0000000000000000000000000000000000000000000000000000000000000000000000000000af5383f1faa47f5ba63e09b44a3ab3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) clone(0x8020002110, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0x0, r4, 0x0, 0x2, &(0x7f0000000440)='\x01\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r7, 0x400c6615, &(0x7f0000000280)) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000140), &(0x7f0000000300)=0x8) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000640)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000340)={r3, &(0x7f0000000380), 0x0}, 0x18) 15:42:58 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x6902, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f75437d, 0x0, 0x0, 0xbd66, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@rand_addr, @empty, 0x0}, &(0x7f0000000240)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@remote, 0x1a, r3}) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000000c0)) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') accept4$unix(r0, &(0x7f0000000380), &(0x7f0000000400)=0x6e, 0x80800) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000140)) 15:42:58 executing program 2: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x1b1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000880)=0xe8) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000008c0)={@rand_addr="1c3be0c6c5a228647ee32f0b16f17c70", 0x63, r1}) listxattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() arch_prctl$ARCH_SET_GS(0x1001, 0xfffffffffffeffff) [ 148.568151] audit: type=1400 audit(1551022978.499:22): avc: denied { map } for pid=3660 comm="syz-executor.3" path="/dev/binder3" dev="devtmpfs" ino=1487 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 15:43:01 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x8}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000080)="5d37bc5716d11dc89f56878d005979c5f8223d2cd0790fe2f715813dcc914d96e5dccbefd3125c3a5a1d4e2b45154559d4a45e965e325ff09a75498bb0607ffba7f3d6061d8396788dea5a6b686a7845b63fa5a579a2871b7900ba0f16c9710375f4ff78b6ceda81da50428d6aa8ea3e17c81ce139be6e7ecc5c363aac48061950c0a2c9175a567085771fbac897337589fb4c626d8373f87879d444c538d1be235e9b1e51b3a9679ad785eb214f66a1e26c258871ff1a62d79af9c96dd02c2a2b", 0xc1}, {&(0x7f0000000180)="9a1d62ca926f2172c2f07e583c71d510f05cfd9be9f65491d9002792451e386bf2221375ee6bb332dafe9b115f7faecf0aaf95de77ceaa9430b67809b84296ef58c0442f14448afce926aa81971bd5012493632efab3b2ce393a8fb22c30ae80735941e607102bbee4c98a2d8739b3a2fd9b1fcc21", 0x75}, {&(0x7f0000000200)="b108653f05d6c71a04f0d7bc9550a08dcf7e29faa355a98e63a8140cd1adc91ef0c2d220a1bd0e95a57b87271e77f9b704eee6fd35bddd5310658939b738e4acdaf5458294fe8470954b5d763368174f9c919d6b0801961b1f6c574c8a28627a9f959b6b1af18de3aece60c623dc4c44da8b4478650844627fc0dbcb196f1ba435", 0x81}, {&(0x7f00000002c0)="1c8c4c41a7780f3f08f549f96996eb4fa98e8f6a7eba71db8166dc01ffae67c3a219e84cafbd033ad103bc87dbd7d01241d5cc711b2677edaa823838f433a1cc300df54db1595b9fed65a961b1df7e6ba4d57d76b51e626c939327b908ff1826f126e0bc3ac612f8b045fcffa5cf55a319b3e2c3cbc8c14b86c0e19fe655394c15475074a63513a4d5f2e00a0b0e6b4adc6b", 0x92}, {&(0x7f0000000380)="235649cc8f80d2472d4086325facbf5f8071b463593aca776a88ca42dee9de0eb45e7f3c9fb5c5495184cbd900adb1666da0e356056329c2204e1a26f295e2a3f43bf8ec7df4c8af1b8c445edf07b49fb5e4e536e493cbe518db52abbf97078536eadac7deeb630e4b8fba6d6581fa305a42b61c5cfc854d20efbe5b386e850016f7db9c3e2ff5416faf3b104c57a6c4d42bf753a020a4993323f1beee", 0x9d}, {&(0x7f0000000440)="22b67cb4a64781c0ac95f370dcf41d24c58e12c42f6e59885ad584395696664ccbbc333ae72e1632dd09aa31514b179318e8f4dbb505e9a986585497c637d0193762fbef04d7d600cd629bc2521ed5e6df3eafb739f2bc9e826798ccc3165b243b148a737f8710c18318248d735b63f3e1536b8d568c69f9f1aed7a20760d053c3af6c6716287304071db4fbf15f5d384f9b668f685d998fd37f0c048da3ab4c8539c213a2861531276053f0ee0d99d27ab1d1488c0bc447d8162f99086d6b5db4c2b5920003838db7387c0fb9543c83", 0xd0}], 0x6) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000005c0)=0x410061) 15:43:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x400000000006009, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x90, 0x1) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000001640)) 15:43:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:43:01 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = dup(0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9, 0x0, 0x6902, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f75437d, 0x0, 0x0, 0xbd66, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x40000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000200)={@rand_addr, @empty, 0x0}, &(0x7f0000000240)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@remote, 0x1a, r3}) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file0\x00') ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f00000000c0)) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') accept4$unix(r0, &(0x7f0000000380), &(0x7f0000000400)=0x6e, 0x80800) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000140)) 15:43:01 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x69, 0x10, 0x17c00}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x3}, 0x48) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000200)={0x1, 0x3, 0x10001, 0x2, 0xfffffffffffff000, 0x6}) r1 = dup2(r0, r0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req={0x7, 0x7d2ce66c, 0x2, 0x200}, 0x10) ioctl$TIOCSBRK(r1, 0x5427) 15:43:01 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) r1 = socket$packet(0x11, 0x2003, 0x300) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000080)={'syz_tun\x00', @ifru_map}) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) 15:43:01 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x5) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x24, r1, 0x704, 0x70bd2d, 0x25dfdbfd, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0xc90}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4004}, 0x8000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001c80)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000001d80)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001b80)={'bridge_slave_1\x00', r2}) listen(r0, 0x1) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x10006, 0x0) write$P9_RFSYNC(r5, &(0x7f0000001bc0)={0x7, 0x33, 0x1}, 0x7) sendmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000280)="b3c9ebbf09a21916128869a1e768e5a84404958ac444ee01b2effbe38dd72e432b22408808afd54a7e4358dc51c7219de4d748c23e24b54de493799251de061ce9374d168128fb0253d54fa16fd668f17ee4b3743869bdef58fea537408edb0922c78d7d9dc49141d9ee0edead1390a614a1eaa8fb3428ad493422f1fcc951ae3fe9c87d561072dd8fa4fd44d474341f868d9da52f5d784f3ed1e308e59fc6a3ad417086a9fe959172ffe68fdd43d8e3e833de75273dc756d8b5d86be286", 0xbe}, {&(0x7f0000000340)="a28b2f5399b1", 0x6}, {&(0x7f00000003c0)="977fe5586fdc943016062203ea1dbc25362e4c0c51ffed0909e0b2dda841c0baf09df590e4215adf4da4de847eae1bbb44cf6249253b9a5775f019ad6ac040b24a6318b06a2d7bd43e768fc2708ae3dd0b4b5da6f7d77ab1cd5c1b138a8a9212a8bdbcba9638be8e5e369eff965cc6d303f4f16a40166a5660ec2a86b2b6c447eeba37fba1fd357c0a5727a808546f6a78e756cb7d51ac0dd9510c82d28179fff1078c8bcd78fdfe42733f72117ed604ec85067c87fbbc82154ee35364b6", 0xbe}, {&(0x7f0000000480)="e4fbe33f281fcbb6a0914ee3be03e0d9a6f1e3cb62061f5f3ebb5fe5592e10f0456318e68a9e6fa33d13547a66e8edbf52df0f78ab2349b8da970a522a6675b0e3e40f", 0x43}, {&(0x7f0000000500)="27634fd4c6d026960ecc6a4b9359adf8a1ac8c5671a585902b0b32ae1eccd12db6aa8df39641cd5496df28a97cf90f013cd7f516e0345d959d43fce72b5feabfb5d567b98b1d827abed11cbb197d298ee96f7cc71c5de75fc13409dabdc306830422537ebe476a7d9cd7f17c4eb0a65507872cbb98ef287d917203714fea7e5e7a565c1b2a3ff323188cff97fcba54c6213c14f941bf1bdcd90c5f4f3c73c15541989e95fa84857175e27fdfbacef89a3d874b2214bd90c12ee03d4d28196bd20444547299a049491f9695c30100285f6de237c88d5036", 0xd7}, {&(0x7f0000000600)="497d5ad44a47ba9398a8794e3e57d44731d43f2209522bec4102a4965355f7cb6d656fb58c4c0df1b30fc0b89b5f8867adac35bedd319fa4ba5f47a35fca9352a1df80b3e03b9647dceacfc0e3577333f0d274c279139d3c538b8828b4cd3b26bc6b8160e242dfb1fe32de360d136d092582a126668d4ae429006ae26e40123eb675", 0x82}], 0x6, &(0x7f0000000740)=[{0x100, 0x117, 0x5, "80162bbcb00f8de4d530260008246e39cc82606f0b86a3ac65b039460ae3c260d44d978a84d5d46b700a86ea7fa66e7ba4b0022936280597ccd76acba2f9e8246a064713ed72229eb3b11f84169819329e3975f38d87f874254bb9718463c522d2a88d3e84c233f06edb244f649038dacd9065ff36a56ac40ae0d0e1c0a10c39d814faab8157200b9f1b7afac83d49dcd3bca1b71f08949e2bb314226c57417cd2eaed6b720e625bd50674765e9fa36d6390eb5ddda8e73f35084206a640a43a4484abe3baff9ad4023bd028eff447b99709b8ff60e8b6db50a805ee11a18d8d06cbe32c842bfaba480985099c83c451"}, {0xd0, 0x29, 0x8, "efd190787c0c7c8a4acfd9eeb3073246032538c94518c99e9ee3fde966ba1ad76c72f3549f0396e2497c7070485d98c345e597dca826be48ffac824a39ab3c24fc2808653d778b37be2e2bb81f98815fe834512a642df2fe27ca4d97f195751d72f98a02b36f0bafedea1c48950e242fbd3ae1ee15d5c99421930b9dfe198f0c991a18737d1c3872c94bbac657e27fbe4b9fecbe99ad6c891587bc00c3f0bea19a9f006b3d20c8bb8e8b9a525d8fe0c14071a4e49b377fcafa"}, {0x48, 0x117, 0x800, "649114bd4a8b1f07c359799af9c2edb79e59f52a7593327c7c8a0f80c33b798dd72bc2528cd5f8def43e5843086dfaf376"}], 0x218}, 0x7}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000980)="6925eb71fe23f3fd1b9d31abf90093315a0bcfae5c0afeb01484fae31c15c409", 0x20}], 0x1, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1010}, 0x1}], 0x2, 0x10) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001c00)=ANY=[@ANYBLOB="2800000010005fba00000000000000000000ffff", @ANYRES32=0x0, @ANYBLOB="032200000000000008001b00000000006d022c0e479e6e95b64287b154f605d41cdd509cc67edb5b57254b3815874c20c67ea88d01e03b92d78b07e6815cd4720800000000000000c82fe2ce84b2168f4de8fcf83cd3df33e28d9cf15c87e4a42f79e5bba0"], 0x28}}, 0x0) lsetxattr$security_capability(&(0x7f0000001ac0)='./file0\x00', &(0x7f0000001b00)='security.capability\x00', &(0x7f0000001b40)=@v1={0x1000000, [{0x7, 0x6}]}, 0xc, 0x0) 15:43:01 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000080)={@mcast2}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x86, 0x4) close(r0) 15:43:01 executing program 3: prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x8200, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 15:43:01 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40800, 0x0) write$P9_RREADDIR(r0, &(0x7f00000000c0)={0x87, 0x29, 0x2, {0xfffffffffffffff8, [{{0x2, 0x3}, 0x6, 0x4, 0x7, './file0'}, {{0x1, 0x4}, 0xfff, 0x5, 0x7, './file0'}, {{0x21, 0x3, 0x2}, 0x20a, 0x1, 0x7, './file0'}, {{0x40, 0x2, 0x6}, 0x4, 0x7, 0x7, './file0'}]}}, 0x87) 15:43:01 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80040, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) openat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x4000, 0x20) 15:43:01 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000001e80)={0x73, @rand_addr=0x7fff, 0x4e22, 0x2, 'wrr\x00', 0x40020, 0x4, 0xa}, 0x2c) r2 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') flistxattr(r1, &(0x7f0000000280)=""/169, 0xa9) pipe2(0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={@remote, 0x6b}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, &(0x7f00000006c0)=""/42) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, 0x400}) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000540)={0x10000, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x40, @mcast2}}}, 0x108) fgetxattr(r0, &(0x7f00000000c0)=@known='user.syz\x00', &(0x7f0000000700)=""/4096, 0x1000) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) fdatasync(r3) openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x20900, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x110805, 0x0) pivot_root(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)='./file0/../file0\x00') mknod$loop(0x0, 0x0, 0xffffffffffffffff) read$eventfd(r2, &(0x7f0000000080), 0xff97) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x0, &(0x7f0000000140)) 15:43:01 executing program 1: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = dup(r0) write$tun(r1, &(0x7f00000004c0)={@void, @val, @ipv4={{0x5, 0x4, 0x0, 0x0, 0x39, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @broadcast}, @tipc=@payload_direct={{{{0x25, 0x0, 0x4, 0x7fffffff, 0x101, 0x8, 0x1, 0x2, 0x0, 0x0, 0x3, 0xcaa6, 0x4, 0x3, 0x101, 0x4, 0x2, 0x4e20, 0x4e21}, 0x3, 0x1}}, [0x0, 0x0, 0x0, 0x0, 0x0]}}}, 0x43) [ 151.553281] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 15:43:01 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = creat(&(0x7f00000003c0)='./file0\x00', 0x0) getsockopt$packet_int(r0, 0x107, 0x10, &(0x7f0000000400), &(0x7f00000004c0)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$keychord(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f00000000c0)=0x2) r3 = gettid() r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = getuid() fstat(r2, 0x0) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000340)={&(0x7f00000001c0)="c401792b780041dd33cfc4e16e5285e800000066450f38020966660f6c2cd1c461265aeff04481060000002199c40211af19", {0xfe8}, 0x10000000, &(0x7f00000002c0)="c4e27d0e3500000000c48213f6b0fbffffff430f78ab89000000f042804c412702ff8e07d90000f2f046302f0f1bae87a1591ef3a5c4a17fe6b50000008045d9f7"}, &(0x7f0000000440)={&(0x7f0000000380)="8f6950014e1f36420f54dbc4a20dbfdb8f6978c11b8f885885cdf9c481ac5cc93e0ffd8bff2f027bf30f7ffcc441e55d1ac4217c118075980000", {}, 0x0, &(0x7f0000000980)="f243afc4c3d122641f1213660fe47cfd0041700cc44199d44006c463b5496f00fa66470f78c30056f3440f2cc0c4237122b5040000000d64410f0f7c81e1a7"}, 0x8, &(0x7f0000000480)) sysinfo(&(0x7f00000007c0)=""/154) inotify_add_watch(r4, 0x0, 0x4000000004000600) prctl$PR_GET_THP_DISABLE(0x2a) perf_event_open(0x0, r3, 0x0, 0xffffffffffffffff, 0x1) ioctl$BLKPG(r6, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r1, &(0x7f0000000180)="a46ef51a81fc732fd9ab70e594dba1c83f78cf8a38a516f2ecdd06387b175b615232b1", 0x23, 0x0, 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000280)={0x3275, 0x4, 0x1f, 0x1, 0x16, 0x1, 0x3, 0x7f, 0x6, 0x8}) setfsuid(r5) setresuid(0x0, 0x0, r5) keyctl$get_security(0x11, r7, &(0x7f0000000000)=""/3, 0x3) keyctl$setperm(0x5, r7, 0x1000002192c04) [ 151.609755] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 151.629136] audit: type=1400 audit(1551022981.559:23): avc: denied { validate_trans } for pid=3747 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 [ 151.703491] SELinux: mount invalid. Same superblock, different security settings for (dev tracefs, type tracefs) 15:43:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:43:04 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = gettid() lseek(r1, 0x0, 0x3) write$cgroup_pid(r1, &(0x7f0000000000)=r2, 0x12) write$9p(0xffffffffffffffff, 0x0, 0x0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @loopback}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r5 = geteuid() getresuid(&(0x7f00000003c0), &(0x7f0000000400)=0x0, &(0x7f0000000440)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000580)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f00000006c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0}, &(0x7f0000000740)=0xc) r10 = getuid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000780)={{{@in6, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000880)=0xe8) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)=0x0) getresgid(&(0x7f0000000b80), &(0x7f0000000bc0)=0x0, &(0x7f0000000c00)) getresgid(&(0x7f0000000c40), &(0x7f0000000c80)=0x0, &(0x7f0000000cc0)) getgroups(0x6, &(0x7f0000000d00)=[0x0, 0xee00, 0xffffffffffffffff, 0xee01, 0xee01, 0xee00]) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000d40)={{}, {0x1, 0x4}, [{0x2, 0x2, r3}, {0x2, 0x6, r4}, {0x2, 0x4, r5}, {0x2, 0x2, r6}, {0x2, 0x2, r7}, {0x2, 0x4, r8}, {0x2, 0x5, r9}, {0x2, 0x1, r10}, {0x2, 0x5, r11}, {0x2, 0x6, r12}], {0x4, 0x4}, [{0x8, 0x6, r13}, {0x8, 0x6, r14}, {0x8, 0x2, r15}, {0x8, 0x0, r16}, {0x8, 0x7, r17}, {0x8, 0x2, r18}, {0x8, 0x2, r19}], {0x10, 0x5}, {0x20, 0x5}}, 0xac, 0x1) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r20 = getpid() rt_tgsigqueueinfo(r20, r20, 0x16, &(0x7f0000000100)) ptrace(0x10, r20) ptrace$pokeuser(0x6, r20, 0x388, 0xffffffffffffffff) 15:43:04 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) pipe2(0x0, 0x800) execveat(0xffffffffffffffff, &(0x7f0000000240)='./file2\x00', &(0x7f00000003c0)=[&(0x7f0000000280)='\x00', &(0x7f00000002c0)='security.ima\x00', &(0x7f0000000300)='selinuxvmnet1}($lo#\x00', &(0x7f0000000340)='security.ima\x00', 0x0], &(0x7f0000000540)=[&(0x7f0000000400)='security.ima\x00', &(0x7f0000000440)='self!GPL!\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f00000004c0)='vboxnet0\\-\x00', &(0x7f0000000500)='security.ima\x00'], 0x1800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000029f, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x71) symlink(&(0x7f0000000000)='./file2\x00', 0x0) rmdir(&(0x7f0000000180)='./file1\x00') unlink(&(0x7f0000000100)='./file1/file0\x00') lsetxattr$security_ima(&(0x7f0000000080)='./file1/file1\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f00000001c0)=@sha1={0x1, "2d4080c2618d88da842ef1c776eae5afac6887a0"}, 0x15, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0}, &(0x7f00000005c0)=0xc) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r2) 15:43:04 executing program 1: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000240)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000b00)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f00000008c0)=0xc) fcntl$getownex(r0, 0x10, &(0x7f00000010c0)={0x0, 0x0}) lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, &(0x7f0000000d00)=0xc) r8 = getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000d40)={{{@in6=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000e40)=0xe8) r10 = getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000e80)=0x0) r12 = getuid() getgroups(0x6, &(0x7f0000000ec0)=[0xffffffffffffffff, 0xee01, 0xee00, 0xee00, 0xee01, 0xee00]) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000f00)=0x0) fstat(r0, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000001180)={&(0x7f0000000080)=@file={0x7c11092ea335affe, './file0\x00'}, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000000)="38ddc65bf83072f1e8526f4722e54c80cf60a490038ba42101b1ecd0", 0x1c}, {&(0x7f0000000100)="fba707e0be4b69fa090a4c943abd70941c1d34a5f7f5b6", 0x17}, {&(0x7f0000000340)="8fe0b0e7d9ceb134efcb77e16570378b0bfc1abb18e359a6028aeda22b9723b8ac4f6fcff9aacc02cb11f43d29e31992cacbb771c555466a5dd5f71ae0f49b4817d24dde610c78123efebcf2a86ce333a9aa446c65e8510f1250a425c6ff293bfd7e776194256229ac5e28949f5bff71a79d4b797986d2936cd58a1d60ed1b897ef6769525c0d4edd66f540efd1c4119919e38bbed44b84b4fd6abe5e063a4f2bf02534e11c385b40a8485df44f598b99339c8c7585f6f98993ad32094", 0xbd}, {&(0x7f0000000400)="2ff97b1324a2e5c6511cd99a9d1502e1a4d147b90b098f077fca1ddc964d9f4937f376c9ad747867bf7792d6dd129dd71a479432189d940048f48c65da021a0f9e3e3f14d843bc2472fdb02dd60b1e0a866f22d1b064bf4d0f9c3a2bc01a35670899062a8008781947a9bfb6814ba9e62c9a5a3a50b3bc5161aad64ebe2fe34ad8f9171b88d096494bb55ccd1e0e876f97918bebd8c753a8c1e59bdcd0e0600a6380a3d263e76adfd8d155d0e129ad11eab041061b4479e61aa703a8f045990926f1d7fe22a97a459d75ac85efe2188f194e0b4048d06867e651758547f03bf8e5f985b798bf2cfafc05f03a", 0xec}, {&(0x7f0000000580)="dab50ad137fa03709730f0dc9ee458479a8a60adb17bff2e3a279ea5695627576a3b6902f82cfe08f8bff61a6de5ea2d3ee4a5ef2571bbbcd40ac21d7f2e4e7d6cf7a2ee", 0x44}, {&(0x7f0000000640)="01054f8243fbd4cf08333e0163748ba107b5b6b04c0a9f7c86e2b17726847fc8fe3d6b847c685c4350b318d8fb45eacd9d9c146a956a9db10387d74fbbec7700d8d9bdd8ad4b5ba34c5bd2fc2d31524c5bc4321ff53f48c83a30de12b788b0a4edcbef43aa130d65cb174f487864b98afb437439c7004c076c6c077d3bbcb5bd8e", 0x81}, {&(0x7f0000000700)="74806705e15a615a7f3ab0e84645f70ee42d8b09d764d4dd639d536913d81b94908d798a2b2f61672c6d4dc0e3a666a3441df12a24e5a32965ea9fe9ce3e4ba12bb63a924d41582c6c655c5d2c1cf659857bfae4caef38d5d926374d929b10b1bb065671b0d661b2ff28b900ecde68140517892604bedc1c61dc6a29060baab5a7fde3d3403d6f4af000b80d360c89d56287f16d889c6c07c8bbd4fb3aa0ef8ad0e120ac69b5dc2c8a4b26658f5059451f197e5e25f4856092074e7ad51c6632462bb83dfb", 0xc5}, {&(0x7f0000000800)="186860ef67985050ae8b5df87a67a2672f46cfe74ca3b9be85d04163d7d86f1e2790cc6cc95fc99f71801e2c6f5287711a29c979d70adfae64881b826f74050da8bcc42dd6d616297cf5cc11eb0e", 0x4e}, {&(0x7f0000000980)="d0ee6d39a7efcd5ca25d6f53b05eecf9eb6deab25f8d7861ae9c01fac2c1ed520434a069a48c017f14fe5235876546fbc9d209c8a70fa0710de0e7a338f19a3287a9d64347c4fa0175c094eef0e10fd3fcd0b2932f11bd36abe96f01c9246cf247f82168d230dd9a4c08c51fe9b761d3f99b962402119bf0101028adf5474182eb0328a566fd667446df390813fc1ab843ba0236", 0x94}], 0x9, &(0x7f00000011c0)=ANY=[@ANYBLOB="200000000000000001000000020100004d9e4613fa9b4a", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="000000001000000000000000010000000100000028000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r11, @ANYRES32=r12, @ANYRES32=r13, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r0, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r14, @ANYRES32=r15, @ANYRES32=r16, @ANYBLOB='\x00\x00\x00\x00'], 0x108, 0x800}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000001040)='./file0/file0\x00', &(0x7f0000001100)='mqueue\x00', 0x0, &(0x7f00000013c0)='/selinux/mls\x00') r17 = socket(0x10, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$sock_cred(r17, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r18, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="020000000100000000000000040007030000000000000000", @ANYRES32=0x0, @ANYBLOB="08e00300", @ANYRES32=r19, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000200000000002000000000000000"], 0x3c, 0x1) chdir(&(0x7f0000000540)='./file0\x00') lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) 15:43:04 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x802, 0x0) write(r0, &(0x7f0000000140)="2621427178fb3bc2608d485dbaab83a3cb37fe22e918ef683f73d0ea05056ccec179ec91a8b2730ceed40e0f5d2b674982839e8f7e7a6382bafc2507477990bf854c4122ddcc2fa834d7507c6811a3be6d5f1ccc157549591b0c61d0566213fab3a1731c3c6dd74807cc444ea3379cdee6043107581350f456790ea9c8fb6bdeb01266d3143810aa1faf9b93aa4fddcd9e5ff65bfb7a5275204d6043eaecde6518fd1d47e06873062c02a6a1d68516e20ad295c9037f7d98", 0xb8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000000107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:43:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchdir(r1) r3 = gettid() getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) fcntl$setstatus(r0, 0x4, 0x42803) 15:43:04 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f0000000000)={0xe38, 0x7b, 0x6, 0x2, 0x2, 0x5}) [ 154.447029] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.472632] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. 15:43:04 executing program 1: r0 = socket$inet(0x10, 0x7fffffffffff, 0xc) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f00000000c0)={{0x2f, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e24, 0x4, 'rr\x00', 0x2, 0x9, 0x40}, {@loopback, 0x4e22, 0x0, 0x3, 0x7fff}}, 0x44) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000040107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0xfffffdfa}], 0x1}, 0x20000040) 15:43:04 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x11b}) ptrace$setregs(0xd, r1, 0x9, &(0x7f0000000040)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:43:04 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1, 0x0) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000080)) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000000c0)={'nat\x00'}, &(0x7f0000000140)=0x78) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2000000110007e) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000240)) 15:43:04 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000080)) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) 15:43:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/\x00\x00\x00\x00\x00\x00\x00\x01\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005b8000/0x3000)=nil, 0x3000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff, 0x0, 0x9, 0x3, 0x1800000000000000}}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) mmap(&(0x7f000060b000/0x1000)=nil, 0x1000, 0x1000008, 0x33, r0, 0x0) unshare(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) open$dir(&(0x7f0000000400)='./file0\x00', 0x80004, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff}) r4 = openat$cgroup_ro(r3, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000540)={'syzkaller0\x00\x00\x05\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r4) getsockopt$inet_tcp_buf(r4, 0x6, 0x21, &(0x7f0000000b00)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)={0xffffffffffffffff}) r7 = creat(&(0x7f0000000380)='./file0\x00', 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7e) ftruncate(r7, 0x2008200) r8 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xffffff28, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 154.627968] device lo entered promiscuous mode [ 154.718699] Y4`Ҙ: renamed from lo 15:43:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:43:07 executing program 5: syz_emit_ethernet(0x1, &(0x7f00000007c0)=ANY=[@ANYBLOB="0180c2001010004239caa80de000002000000000000000095b01f2776c000101000778504ffa50f6f534755d65e5509968c34527e1e61b4c907604d96ed8dd6019ee55c6aa5e000000000000000087ddb33b7480a1cff829e91c356caedb7a9afc00e5e5edeb3694bb0e7b0000e17c690ad0dd02000000d499d88a51e4591f45b82329f8b320a8f4313b71758c5fd90eca56f67498d0f71d137eddc0e3b160c26da612f69fd1005e864af134aca6aec09242eeac19982957ad59cc752d7c56a44e2d7524cba44ff5bbd501613b8f42040bbc80c78f690a9b7a05ba12107ab3eed1f1eb28c0c3d543b259dfa318d907fbcc37d7edba54ac"], 0x0) ioctl(0xffffffffffffffff, 0x3, &(0x7f00000003c0)="883713ea25acfb6ba0068f133d12b162d126fe686486ac95d0aa4a43f5ed60ba4b152a8f1335e2e997710482b54a452dc25f20763303349668bfbf129c9ef51912d79280155b261d203c942e804867eb9e5bd2df8f994f44ccec6734162dd8b842341440fb2ff9b2da82d8") r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x100, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x1, @mcast2, 0xffffffffffffffbb}, {0xa, 0x0, 0xfffffffffffffff9, @dev={0xfe, 0x80, [], 0xc}, 0x1000}, 0x7, [0xfffffffffffffff9, 0x0, 0x1, 0xc7, 0x8, 0x2, 0x5, 0x8]}, 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000580)=0xffffffffffffff60) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={0x0, r0, 0x13}, 0x14) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)=0x4) clone(0x70024100, 0x0, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000004c0)={{0x3, 0x3, 0x6, 0x0, 0x2}}) io_setup(0x2, &(0x7f0000000640)) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000200)={0xfffffffeffffffff, 0x1, 0x100, 0x6, 0xffff}, 0xc) io_getevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000001c0)=0x200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x100000001, @loopback, 0x6}, 0x1c) clock_nanosleep(0x0, 0x0, &(0x7f0000000500)={0x0, 0x1c9c380}, &(0x7f0000000540)) 15:43:07 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, &(0x7f0000000080)) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) 15:43:07 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/\x00\x00\x00\x00\x00\x00\x00\x01\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005b8000/0x3000)=nil, 0x3000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff, 0x0, 0x9, 0x3, 0x1800000000000000}}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) mmap(&(0x7f000060b000/0x1000)=nil, 0x1000, 0x1000008, 0x33, r0, 0x0) unshare(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) open$dir(&(0x7f0000000400)='./file0\x00', 0x80004, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff}) r4 = openat$cgroup_ro(r3, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000540)={'syzkaller0\x00\x00\x05\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r4) getsockopt$inet_tcp_buf(r4, 0x6, 0x21, &(0x7f0000000b00)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)={0xffffffffffffffff}) r7 = creat(&(0x7f0000000380)='./file0\x00', 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7e) ftruncate(r7, 0x2008200) r8 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xffffff28, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x0) 15:43:07 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000000680)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/\x00\x00\x00\x00\x00\x00\x00\x01\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005b8000/0x3000)=nil, 0x3000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0xffffffffffffffff, 0x0, 0x9, 0x3, 0x1800000000000000}}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) mmap(&(0x7f000060b000/0x1000)=nil, 0x1000, 0x1000008, 0x33, r0, 0x0) unshare(0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) open$dir(&(0x7f0000000400)='./file0\x00', 0x80004, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xd, 0x0, 0x7fffffffe, &(0x7f0000000840)={0xffffffffffffffff}) r4 = openat$cgroup_ro(r3, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000540)={'syzkaller0\x00\x00\x05\x00'}) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r4) getsockopt$inet_tcp_buf(r4, 0x6, 0x21, &(0x7f0000000b00)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)={0xffffffffffffffff}) r7 = creat(&(0x7f0000000380)='./file0\x00', 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7e) ftruncate(r7, 0x2008200) r8 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) sendfile(r7, r8, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000000}, 0xffffff28, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x0) 15:43:07 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x88041, 0x0) preadv(r0, 0x0, 0x118, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0xffffffffffffdde, 0x0, 0xffffffffffffff5c}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) arch_prctl$ARCH_GET_CPUID(0x1011) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r1, &(0x7f0000000040)=""/46, 0x2e) prlimit64(0x0, 0x0, 0x0, 0x0) r2 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000200), 0x0, 0xfffffffffffffffb) r3 = request_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)='ip6tnl0\x00', 0x0) keyctl$search(0xa, r2, &(0x7f0000000400)='\x00\x00\x98\xd6:\x00\x00\x00\x00\x01\x00', 0x0, r3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, 0x0, 0x0) 15:43:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x1, 0x85, 0x20000000000001, 0x0, 0x0, 0x6}, 0x2c) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.events\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000240)=r1) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4000, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000140)={r4, 0x1, 0x6, @random="39f42ed34150"}, 0x10) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000180)='/dev/rtc#\x00', 0x40, 0x119000) tkill(r2, 0x1b) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) [ 157.501776] audit: type=1400 audit(1551022987.409:24): avc: denied { sys_admin } for pid=3838 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 15:43:07 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)=@ethernet={0x0, @remote}, 0x80) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') recvfrom$inet(r0, &(0x7f0000000000)=""/13, 0xd, 0x12100, &(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10) 15:43:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) request_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000580)='en\x00\x00\x00\x00\x00\x00\x00\x7f', 0x0, &(0x7f0000002900), 0x0, 0xfffffffffffffffe) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001a80), 0x0, 0xfffffffffffffff8) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) utimes(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)={{r3, r4/1000+30000}, {0x77359400}}) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) fstatfs(r5, &(0x7f00000003c0)=""/245) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) setresuid(r6, r7, r8) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 157.639353] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 157.682954] device lo entered promiscuous mode 15:43:07 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioprio_set$uid(0x3, 0x0, 0x0) 15:43:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x3e6) sendto$inet(r0, &(0x7f0000000500)="d9dd4dbd3bbf3c08", 0x8, 0x0, 0x0, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x10) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'irlan0\x00', {0x2, 0x4e23, @empty}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) getsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@empty, @dev, @local}, &(0x7f0000000140)=0xc) sendto$inet(r0, &(0x7f00000001c0)="b31dacabc59487cfdcaef72804a9929bb9a1537c67098173b7602a00046f1e3f21da99b379fb06aedb4ef3b3f17fb6146c7641c0a02f0ce50d65e251cd93b57a2fd6947802f965cf0db1e889876f08de3f297d50", 0x54, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000380)="04f4a2c970de1d9c3776a9481255ced5db31916a02bae17f7850aea473b1c2395dcc0f572febcadeb7fa0f2ee9dc78ccc69169ccfc0bf46dbaba25f3f5a75b77654c0cb9989ea026da080991348232bc2541328a29ec7e06942980144d2ae1b8811ef7af232c4bcb7f89d1aafda6e27d68ed8047debe4f6acdb39851142538045af7a37276d45101a908acd7e6586aaa477a1ed765207d078f68d3f09646ebb175b64f4857261ba3", 0xa8, 0x0, 0x0, 0x0) 15:43:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) request_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000580)='en\x00\x00\x00\x00\x00\x00\x00\x7f', 0x0, &(0x7f0000002900), 0x0, 0xfffffffffffffffe) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001a80), 0x0, 0xfffffffffffffff8) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) utimes(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)={{r3, r4/1000+30000}, {0x77359400}}) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) fstatfs(r5, &(0x7f00000003c0)=""/245) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) setresuid(r6, r7, r8) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 157.917933] Y4`Ҙ: renamed from lo 15:43:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:43:10 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x100, 0x2081, 0x20000000000001, 0x1, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x7, 0x0, 0x77fffb, 0x0, 0x820000, r0}, 0x2c) 15:43:10 executing program 3: socketpair$unix(0x1, 0x1000000003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_TIMEOUT(r2, 0x0, 0x48a, &(0x7f00000000c0)={0x80, 0x9, 0xa07}, 0xc) setsockopt$inet6_buf(r1, 0x29, 0x400000d9, &(0x7f0000000300)="ff55d36cffba04365d0000000000000101000000c7fbfa5f4c2b5d60e1859f7c2e69c73ab816c02c1d202eea091d9f", 0xfffffffffffffd80) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x44008020}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xd0, r3, 0x1, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x30, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffffffffff80}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x400}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x61a}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x94f0}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) setsockopt$inet6_buf(r1, 0x29, 0x15, &(0x7f0000000000)="ff55d36cffba04365d0000000000000101000000", 0x14) 15:43:10 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20080, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x20, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x20000800) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r2, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="88a0beb4a6b15504eb9a00") r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000240)=0xc) get_robust_list(r4, &(0x7f0000000440)=&(0x7f0000000400)={&(0x7f0000000380)={&(0x7f0000000280)}}, &(0x7f0000000480)=0x18) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) fremovexattr(r3, &(0x7f0000000600)=ANY=[@ANYBLOB="73797374656d2e6270660068260eccca7bee15817b5bf99863f1e18c9ba80786df42d6c022c526fb20ff019de9ff522acbf7c9adca7652c24df80d5578a738"]) mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) r5 = gettid() setreuid(0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000500)=@abs, &(0x7f00000006c0)=0x6e) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) memfd_create(&(0x7f0000000a80)='\xa3t,\x13\x8d\xd3\x84\xa0\xbfG\xa6\xcb\xcd\x1f\xafzf\x00V\x18\x13#\xac[\xee\x12|\xc9\x12\xd9\xf3\xef<\x10/\x8b\xcf\xdas\x94 \xc3\xa91_Q\xcb]\xfe\xa3e?\xdd\xae\x88(\xbe\xb7\xe6`\xcf\xd3\b{\b8@\x8e\x7f):\xce\x8c\xb9sw\x16\xeak\xc9\xac\x19\xca}\xb1\xa8\x008\x9cb$q\x95zG\x8d\xd1XA\xc3\x93DsK\x16L\x84\xa5\a\x9aT\xfb\x1aM\xb5Z0\xb9)?\xa4\xd3\x18', 0xfffffffffffffffc) lsetxattr$trusted_overlay_opaque(0x0, 0x0, &(0x7f00000009c0)='y\x00', 0x2, 0x1) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB="7d6f653d30303030d82c00000000000000002a000000000010000000"]) setpgid(0x0, r5) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000680)=0x10) getxattr(&(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) 15:43:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) request_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000580)='en\x00\x00\x00\x00\x00\x00\x00\x7f', 0x0, &(0x7f0000002900), 0x0, 0xfffffffffffffffe) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001a80), 0x0, 0xfffffffffffffff8) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) utimes(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)={{r3, r4/1000+30000}, {0x77359400}}) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) fstatfs(r5, &(0x7f00000003c0)=""/245) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) setresuid(r6, r7, r8) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 15:43:10 executing program 5: ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000200)=""/217, 0xd9) r1 = socket$inet6(0xa, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x2040, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000600)=0x7, 0x4) syslog(0x0, 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) pipe2(0x0, 0x804) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000740)={&(0x7f0000000700)='./bus\x00', 0x0, 0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(r2, 0x7010) close(r1) sendmsg$key(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)={0x2, 0x18, 0xafa, 0x8, 0xa, 0x0, 0x70bd28, 0x25dfdbfb, [@sadb_x_sec_ctx={0x6, 0x18, 0x8, 0x6, 0x27, "e0aad23bd3667b52fd34a55191ee9fd2708abd34003ca56ecb10b3318d100fdf975db609e546bc"}, @sadb_spirange={0x2, 0x10, 0x4d6, 0x4d3}]}, 0x50}}, 0x0) socket$netlink(0x10, 0x3, 0xa) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x10800, 0x0) ftruncate(r4, 0x200004) flistxattr(r3, &(0x7f0000000300)=""/128, 0x80) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1f) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000007c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000800)={@local, 0x5b, r5}) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f0000000140)='TRUE', 0x4, 0x2) sendfile(r1, r4, 0x0, 0x8000fffffffe) 15:43:10 executing program 4: stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x32, 0x0, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) llistxattr(0x0, &(0x7f0000000180), 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) getsockopt$netlink(r0, 0x10e, 0xf, &(0x7f0000000580)=""/4096, &(0x7f00000000c0)=0x1000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f00000025c0)) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffff5) pwrite64(0xffffffffffffffff, &(0x7f000003bfff)='/', 0x1, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000000)=""/12) prctl$PR_GET_PDEATHSIG(0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)=0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000480)='.ppp0ppp0security^&!^\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'ipddp0\x00', r4}) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f00000001c0)='\x1c\xb0\xb1\x84\xef\xe2\xa9\x96\\T\xdb\x8d&\xb3\x95,\xb85\xdf\xd7&@\xc6\x1f\x12h\x13\xb0l\x98\x06$\xe5\xfb\xc0\xa4>\xab0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r3, r1, 0x0, 0x0, &(0x7f00000002c0), r6}, 0x30) [ 160.520956] audit: type=1400 audit(1551022990.449:25): avc: denied { syslog } for pid=3909 comm="syz-executor.5" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 15:43:10 executing program 3: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup2(r1, r0) getdents(r2, &(0x7f0000000040)=""/21, 0x15) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)=',', 0x1}], 0x1}, 0x20000200000c100) sendto$inet6(r3, &(0x7f0000000ac0)="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", 0x391, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) [ 160.601182] audit: type=1400 audit(1551022990.459:26): avc: denied { associate } for pid=3905 comm="syz-executor.2" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 160.688362] audit: type=1400 audit(1551022990.489:27): avc: denied { create } for pid=3909 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 15:43:10 executing program 3: socket$inet(0x2, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="020300030c000000000000000000000071f901057c942fb6998f02000900a721bf2779a40fd84ea108000000e500000000000000030006000000000002000000e0000001000000000000000002000100000000000000070200000000030005000000000002000000e000"], 0x60}}, 0x0) 15:43:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) request_key(&(0x7f0000000340)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000580)='en\x00\x00\x00\x00\x00\x00\x00\x7f', 0x0, &(0x7f0000002900), 0x0, 0xfffffffffffffffe) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000001a80), 0x0, 0xfffffffffffffff8) getegid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) utimes(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)={{r3, r4/1000+30000}, {0x77359400}}) unshare(0x20600) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) fstatfs(r5, &(0x7f00000003c0)=""/245) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) keyctl$unlink(0x9, 0x0, 0xfffffffffffffffd) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) setresuid(r6, r7, r8) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='tmpfs\x00', 0x0, 0x0) chroot(&(0x7f0000000200)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x0) [ 160.728347] audit: type=1400 audit(1551022990.509:28): avc: denied { write } for pid=3909 comm="syz-executor.5" path="socket:[11036]" dev="sockfs" ino=11036 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 15:43:10 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$getregset(0x4204, r0, 0x201, &(0x7f00000000c0)={&(0x7f0000000540)=""/214, 0xd6}) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x37) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000180)="a96d55a756") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000280)={0x0}) 15:43:10 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0xfffffffffffffff9, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="14e3ff00", @ANYRES16=0x0, @ANYBLOB='\b\f\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00'], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x24000800) close(0xffffffffffffffff) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/policy\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000280)={0x6, @multicast1, 0x4e20, 0x1, 'fo\x00', 0x1d, 0x100, 0x2e}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x4ed4, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r2, 0xbb1) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) 15:43:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:43:13 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2400004002, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x8000) r1 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x9) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000180)) sendfile(r0, r0, &(0x7f0000000140), 0x12000) 15:43:13 executing program 1: r0 = socket$packet(0x11, 0x4001, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x800) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'system.', 'keyring\x00'}, &(0x7f0000000400)=""/213, 0xd5) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0xfffffffffffffffc) mkdir(&(0x7f0000000000)='./file0\x00', 0x101) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f00000001c0)=ANY=[@ANYBLOB="696e6f64655f7265616461686561645f626c6b733d3078303030303030303030303030303030302c00fb095a40e5ae57a23b9af7472c018f46e08e89723b8564895932dccba6f9cb58b3940b389ecc666b45836078a7cfc1f9810c6f76093bdaf760af58d4f57f94e6405b264cbc7df8418a5ba937697e7f7fb81833328b7a5354612d7d5ae2014fb2da21f4d344c380d5dc153b0ec4f8b13ff9f6af11bf3a7a9c77990a"]) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) tee(r1, r0, 0x0, 0x0) read(r0, &(0x7f0000000100)=""/4, 0x4) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 15:43:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x30}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x3e) 15:43:13 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8080}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r2, 0x20, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x7ff, @media='eth\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x2000c000}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}, 0x2}}]}, 0x13c}}, 0x0) 15:43:13 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="01"], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000040)={0x1, 0x36a}) ioctl$int_in(r2, 0x5452, &(0x7f0000000140)=0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000a80)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x10, &(0x7f0000000b80)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x44000, 0x0) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000200)) 15:43:13 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xa) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @mcast1, @ipv4, 0x44000020000000, 0x0, 0x0, 0x12a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 163.526133] audit: type=1400 audit(1551022993.459:29): avc: denied { map } for pid=3974 comm="syz-executor.4" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=12189 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 163.558240] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=3979 comm=syz-executor.2 15:43:13 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) times(&(0x7f0000000040)) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) pipe(&(0x7f0000000140)={0xffffffffffffffff}) futimesat(r2, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x0, 0x7530}, {0x77359400}}) syslog(0x4, &(0x7f0000000000)=""/44, 0x2c) sendfile(r0, r0, 0x0, 0x3975f324) 15:43:13 executing program 2: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8001) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x2, 0x3, 0x100000001}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xf9, 0xf0, &(0x7f0000000040)="42c5c489ee3c285e9471b315e91e331217f9ea200e44227d296a4a299c049fba1bc065af673553ddd2f962ab64883b169ba5f56d8986b39b0b63a9525b192da6c75661ec586ab02585f5ea9d8e3d036f153cc1ffb01a5f158d109552d3ec315843a05e0250ef161b919b3ad03c3740cf830cca7d6cbb56d1b38c481b0306a015b3c1e3c5af68d147a638c3b08c86675cf3581d9eb884ec95c8a9de9e05b2fcc317ff42bc4305b0b7bbefac93589d360fb71092960352b7d665bf165c704e34b5edb66138dd1a0f0e286119a4ae0d54e1b5677da928d483def6e1007a5c91250001e31597e46707799dbfb31bfd253b9784d7fbe554bb14f913", &(0x7f0000000200)=""/240, 0x8}, 0x28) fallocate(r0, 0x20, 0x0, 0x100000000) [ 163.596588] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=3979 comm=syz-executor.2 [ 163.615097] binder: 3972:3995 ioctl 40086602 0 returned -22 15:43:13 executing program 3: r0 = memfd_create(&(0x7f0000000180)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000002000)="0f", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x2) unlink(&(0x7f0000000000)='./file1\x00') 15:43:13 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000804000)) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x400, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb}, 0x2c) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 15:43:14 executing program 5: lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)=@random={'user.', '%em1\x00'}, &(0x7f00000001c0)=""/215, 0xd7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) [ 164.063327] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 164.090328] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) [ 164.164519] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 164.173721] binder: 3972:4021 ioctl 40086602 0 returned -22 15:43:14 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:43:14 executing program 4: lsetxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) getsockopt$netlink(r0, 0x10e, 0xb, 0x0, &(0x7f0000000000)) socket$netlink(0x10, 0x3, 0x9) 15:43:14 executing program 2: pipe(&(0x7f0000000040)={0x0, 0x0}) fcntl$setpipe(r0, 0x407, 0x82000250d) r1 = gettid() perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x5, 0x1000, 0xfffffffffffffc00, 0x88e, 0x0, 0x2, 0x8000, 0x8, 0x100, 0x5, 0x5, 0x0, 0x7, 0x5, 0x101, 0x0, 0xffffffff, 0x4, 0xe9a, 0x40, 0x19ef, 0x3f, 0x3, 0x7, 0x8001, 0x4, 0xd, 0x4, 0x5ca, 0x2, 0x5, 0x689, 0x3586686a, 0x3, 0x2870, 0x1, 0x0, 0x7f, 0x1, @perf_config_ext={0x530270a3, 0x3}, 0x20000, 0x1, 0xfffffffffffffffc, 0x0, 0x3, 0x6eab, 0x40}, r1, 0x7, r0, 0x8) 15:43:14 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc30) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) rt_sigaction(0x31, &(0x7f0000000180)={&(0x7f0000000040)="8f0878c006afc42191dddc66410f3a15f500c4e22db62de50000000f50faf0819c125d0000000f000000c4c1797e8106000000c4437916653966c441e566a80b000000c422e19ca02b000000", {0xfffffffffffffffc}, 0x8000000, &(0x7f00000000c0)="8f8900024b00f380880900000000c40379141ac9d19a06455c67c4627d1cc2660f56b270000000660f3a62d4063ef3ad400f0b45d9fd"}, &(0x7f00000002c0)={&(0x7f0000000200)="6464646666460f73fe00c461e816d0c4e2e9045600c4418155edc4837905c60067410f5506c4a1f85b83da99ab7d0f9ffd04cb42ef", {}, 0x0, &(0x7f0000000280)="6566450f3adf0a03410f0fd7a699c4c27d307869c4835568df0044ddb600000000676766460f130a8f495801fec4a2b999c265672e0f0d80cd4d09c4"}, 0x8, &(0x7f0000000300)) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x39f) write$binfmt_elf64(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], 0xc61) 15:43:14 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x682, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000080)=0x30) pipe(&(0x7f0000000100)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') pwritev(r0, &(0x7f0000000140), 0x1, 0x7ffffffff) 15:43:14 executing program 1: socket$packet(0x11, 0x400000000a, 0x300) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x7f) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) syz_emit_ethernet(0x7ffff, &(0x7f0000000040)={@random="3fada9fcd703", @local, [], {@ipv4={0x8864, {{0x8, 0x4, 0x0, 0x0, 0x806, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}}}}}}, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000080)={0x1d, 0x32, 0x0, 0x0, 0x0, 0x0, 0x4, 0xf4, 0xffffffffffffffff}) flistxattr(r3, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x1d, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) 15:43:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) r2 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) recvmmsg(r2, &(0x7f0000009f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}}], 0x1, 0x0, 0x0) fcntl$notify(r1, 0x402, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x1fe, 0x4) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) ftruncate(r3, 0x80003) sendfile(r0, r3, &(0x7f00000000c0), 0x8000fffffffe) recvmmsg(r1, &(0x7f0000003440)=[{{&(0x7f0000001840)=@ax25, 0x80, &(0x7f0000001d80), 0x0, &(0x7f0000001e40)=""/169, 0x42}}], 0x21b, 0x2000, &(0x7f0000003500)={0x0, 0x1c9c380}) 15:43:14 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, 0x0, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) pipe2$9p(0x0, 0x200000000000000) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r3, 0x0, 0x1000000000000, &(0x7f0000000480)={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0x8) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) fsetxattr$security_smack_entry(r4, 0x0, 0x0, 0x0, 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) io_setup(0xff, 0x0) io_destroy(0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001d001106000000000000000002000000", @ANYRES32=0x0, @ANYBLOB="0000b90008000100bfc5d5e0"], 0x24}}, 0x0) 15:43:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x31) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x4e20, 0x8, @empty, 0x1}}, 0x0, 0x6, 0x0, "0fbcf1df74a10987bbb311e640c0ada2cad637a8926dd6b6a7a92ec8bb6545f7f9efbcba54def92c98bd498fa97999c119276337c1f452f2a0f29b31f0b5f8a9e56d6836ff0d5fc4040ce0386f73888e"}, 0xd8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_vs_stats\x00') r3 = dup(r0) linkat(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f00000000c0)='./file0\x00', 0x400) 15:43:14 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x521040, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000040)) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000080)) prctl$PR_SET_SECUREBITS(0x1c, 0x4) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) setfsuid(0x0) 15:43:14 executing program 3: r0 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000000000)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee4b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./bus\x00', 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x1, 0x1008) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xfffffffffffffffa, &(0x7f00000001c0)='./file0\x00', r4, &(0x7f00000005c0)="bbb717727a229e9a464f95b572cc6a18ed581c67d9279b13c22f7fe98e932a30fb7c1bc5d33ba0e60e6d923e3d9c6db7f54884a7638f6a25d6cd201c8b32fa0f3367e96ef617c5f5ca3d8664f6ea4e3108bca871de0528ade288cbd7e4147c759bda1f652f351755c846c9147c1d39") r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x4, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000180)) mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000, 0x7, &(0x7f0000ffb000/0x2000)=nil) syz_open_pts(r0, 0xfffffffffffffbc) symlinkat(&(0x7f0000000500)='./bus\x00', r1, &(0x7f0000000540)='./bus\x00') mlockall(0x41000002) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) write$evdev(r3, &(0x7f0000000640)=[{{0x77359400}, 0x2, 0x8, 0x5}, {{r7, r8/1000+30000}, 0x0, 0x8, 0x6}, {{r9, r10/1000+10000}, 0x3, 0x1, 0x6}], 0x48) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000200)={0x0, 0x0}) prlimit64(r11, 0x6, 0x0, &(0x7f0000000480)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000100)) fallocate(0xffffffffffffffff, 0x4, 0x9, 0x4003fd) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000004c0)='dctcp-reno\x00', 0xfffffffffffffd63) fallocate(r1, 0x20, 0x0, 0x0) unshare(0x40000000) fadvise64(r0, 0x0, 0x80000000000083, 0xfffffffffbffffff) r12 = syz_open_procfs(r11, &(0x7f00000003c0)='net/netfilter\x00') write$UHID_INPUT2(r12, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f00000006c0)=ANY=[@ANYBLOB="e5988bb4e1e2abeb4bf216fbd7a2612fee89cfbd0445419d4793ef62bd021a7ac459a0cb21fc4df15ca129037a9cc219273921dcd8388ce9a57042b7efb6578880df4c04c63dcde5646df794f424dc120f7ed668d1b691ce40862633eccb0804765e38015c7789b7c0dd0a3f7d7cc1ae1b8032c7e02b1b5b55bfe7af178690fa546408e9fd0301097ad2dead72da59ec9871faf09b0d42125850e6d4ba8edfaf16d8d32a8a6d6ed04f2b4200f745849b04e249797bf3fa56fe4f51c16ef72bd7c3a8f57e8853845dced789ab41c7215913", @ANYRES32, @ANYRESOCT=r5, @ANYRES32=r2, @ANYRESHEX=r2]], 0x1) 15:43:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x200000000000015b) clone(0x20002102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x12, 0x0, 0xfe19) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x9}, 0x8) fcntl$setstatus(r0, 0x4, 0x42803) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x158, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x31, 0x1a}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x21, 0x20}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfff}, @IPVS_DEST_ATTR_U_THRESH={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8b11}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8e8}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffffffffff8e}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @rand_addr=0x100000000}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9360}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0x158}, 0x1, 0x0, 0x0, 0x8000}, 0x4010) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 15:43:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@RTM_NEWNSID={0x14, 0x58, 0x401}, 0x14}}, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) socket(0x1, 0x2, 0x4) write$cgroup_int(r1, &(0x7f0000000040)=0x3, 0x12) 15:43:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="240000001a0007041dfffd946f610500020000001f00000000000800080004000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000a00)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e23, @broadcast}, 0x204, 0x0, 0x0, 0x0, 0x100, &(0x7f00000009c0)='veth0_to_bridge\x00', 0x7, 0xfd, 0x9}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000980)={r4, r2, r3}, 0xc) r5 = geteuid() syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x8, &(0x7f0000000780)=[{&(0x7f0000000140)="5f5baf9be70d56e060b28df72a231d326fea048edc2340a1264b177e78351d7a15266941ac8c3948f4b94dc15407c244eb44c3b9c371ccbd9fb5d9f916b0dd6aa4ca5913eda153216713bac1ea6ca59b62045bd52719efb2c25ed1fe711a478394cc10c18c1f6a6dcd87a42f1e4e6c5cdb50bfe2ee719a81af64bfdd81670c340eabb0cfb2d29abd06d30e239b72205be6e6a2df690115a23b22afbbeda3d645504fb059511a738698197abeb6ca2b4fe4d687d99a28d4486e17d52f7c97a06d28452c9b5833c17670e023da5a97b2e8e6ddad3227a5d007feae4cc8a9b133ae29a5f7241cca74231119", 0xea, 0x3f}, {&(0x7f0000000080)="94ebb38ea78d3941e3c8b08e4c1911", 0xf, 0x5}, {&(0x7f0000000240)="c4a7913e764b0951c3609ee65e5528e36c85297e4f38d992920329b315af2e31c201c0366991dbde0c53e0cd5a655fa7ccf45bd01a52db3ac31d106426a3c0b88ad655e56209851d7c9a672612bf00fea682ee328983f26ae1296f83323be8126a7148058fbf1fb8208ae6999d3609ab80b44bd8bd8ba3cbb35fc93002e97bd7cb848eba71af456820986e0e3c5546714d20bb151bd7ff7c2589e4", 0x9b, 0xff}, {&(0x7f0000000440)="7f10deecd68b4b85fee43c513f4e39f9213390ca719ccabc46c8b18c45df9d06d40c816716c6ba89f259c9769ef97826119c46818d7b498df6b0799ad7a1aa708daa9223990f974e3c6640dd20d68241ac58eef5561e217a2b743c495810788b5b1e6502c1bae7b1e9977f9d95b4644c92554536e981a92e90d7eeeafc93e9613f448bcc33849f5aa3cba7d816306af63676f0a0e21933193dcdedeed8edd4a2a48f2a7b98f8e9b42d288d38a009c07ab04d69e1cd1881747df320b38b9eac1150bbf2dd6e6f0693c3d4623429e8ea7e220ad44521623673d3e52bc3f84108529a02", 0xe2, 0x7}, {&(0x7f00000000c0), 0x0, 0xffff}, {&(0x7f0000000540)="540fc2338510615ebc592c0f0a28bbb73903d8fbb0fdc3e93117323ff1f12a02a4abfd97186bf06bb2c4f66e6c88667e0fe08a538a3c56c777154b22600512091a2d17e6798c23b05f9d85c195eb466c832c246ce44aa399ec9b49938e4e47d2fae2d4f261b1c2c2fe5957df8c4c6cfc3dc47d2fb9494f73e3531f878c0f2bc946aa2e5d131b72600760c1700ffbff7b3b23e31ca84eff97d69d37c43c9a94ed6d30c358a169cfc7dcc169786821dba4115baf7704e7a7e45b272fbbb68531f0a93b3481261aeed2c452e0324836c6ba9e2c416bffdfcaa6d68c38", 0xdb, 0x7}, {&(0x7f0000000640)="e198231b42f2052435ea1e530ffee8e198023091d8338df8b7541222a5763d3a069fd149ddbd79130705aafe481ef9d0a92a5a98cf625c63db1a4293acad211b2d477ee339abfb9c897a4480b049bac535e331b5a2fa16327841472a130a4ac23f53848d25d19e429adaddd1b557713bc585f4b6e26a21adbd41d7b0c245e9a9b608401a", 0x84, 0x1}, {&(0x7f0000000700)="0e5e25bfd06e20785f96ff143da890d8ae80fcc6af6148ecff1100002833bc8e601cad305d70e9e606743cd7a6593996209845fdc99e2daa9fff7831ae3ee135c944271107405aa6ddd010a4fd97ecb9157ac99a677ad0f1305be42db337a84611a496f26af61c3310b16e705906447fdb8c0bf088ad", 0x76}], 0x8000, &(0x7f00000008c0)={[{@dots='dots'}, {@fat=@gid={'gid', 0x3d, r3}}, {@dots='dots'}, {@dots='dots'}, {@nodots='nodots'}], [{@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@dont_appraise='dont_appraise'}, {@smackfsfloor={'smackfsfloor', 0x3d, '(*vboxnet1&vmnet1'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}, {@fowner_gt={'fowner>', r5}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}]}) 15:43:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:43:17 executing program 5: r0 = socket(0x20000000000000a, 0x2, 0x0) connect$inet6(r0, &(0x7f000004bfe4)={0xa, 0x0, 0x0, @dev, 0xfff}, 0x1c) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x1f, @remote, 0xfffffffffffffbff}, 0x1c) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10080}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="04082cbd7000fbdbdf250100000008000100000000000c0004000300080095000000008c00040000080000000000000c00050000000000000000000c000300ffffff7f000000000c0005002400000000000000"], 0x58}, 0x1, 0x0, 0x0, 0x10}, 0x840) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') getsockopt$sock_buf(r0, 0x1, 0x19, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x170) fchmod(r0, 0x12) socket$inet6_tcp(0xa, 0x1, 0x0) 15:43:17 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000001c0)=0x0) ptrace$getenv(0x4201, r0, 0x9e, &(0x7f0000000200)) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/relabel\x00', 0x2, 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4008084) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 15:43:17 executing program 1: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000480)={0x9f, 0x7d, 0x0, {{0x0, 0x6c, 0x0, 0x0, {}, 0x28040000, 0x0, 0x0, 0x0, 0xa, '/dev/ptmx\x00', 0xa, '/dev/ptmx\x00', 0x7, '-:wlan1', 0x1e, '/selinux/commit_pending_bools\x00'}, 0x1e, ']selinux$GPLppp1keyringcpuset@'}}, 0x9f) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000080)) 15:43:17 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, r2) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r0, 0x400) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000004c0)) r5 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, 0x0) write(r5, &(0x7f0000000380)="23aabdc5b91efdc672723a687f8eab40fb0a6b509d21d163e0423bac3724627add553cd9c5a521bd10ca34e6ec174ed76f841a7b7b2323cd0cc1585c5b79f3722f6d7fb34df615d7e8d6b4b7de4b46704e15a997a150912fd6db77ff6ff96cecc86469e2a76cd0482b70d662f2ffb9478c132bd3c77e7fd562edd79fc4b0a21ffeec363d12ab90f3746fed074c439d11462d642fce770b9fca", 0x99) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 15:43:17 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, 0x0, 0x0) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) [ 167.403241] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:43:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:43:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt(r0, 0x8, 0x4, &(0x7f0000000000)="e7d77b0acb371eb5495fa95194fd432239f49f7fc9ee9d09715431a707e69d26dae7efbd853c9556bb7207a7389e33bd4425569d677c1e5e2acb978d0555d5374a6891d8e6c99ddaaaf47f87bba0a6d4dc158fef05c1648abe9b09bf6f3a3ba23452d54c91324f012298b9aa2892d511f496", 0x72) openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)=0x420014) 15:43:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:43:17 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='limits\x00') ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000000)) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') getpeername(r0, &(0x7f0000000040)=@isdn, &(0x7f0000000100)=0x80) 15:43:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 167.504962] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:43:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:43:17 executing program 5: r0 = socket(0x10, 0x0, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0xa, 0xffffffffffffffff) setxattr$security_capability(0x0, 0x0, &(0x7f0000000280)=@v2, 0x14, 0x0) setresuid(0x0, 0x0, 0x0) pipe2(0x0, 0x4000) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x3) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f00000000c0)="ae3c7b1270d799abf7ab8ca3fdd6cef1df663e7f4a194c528681c96e9071568a21") write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB=',! ./f'], 0x6) close(r2) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FICLONERANGE(r1, 0x4020940d, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0xfffffffffffffeff, 0x4) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000400)=[0x0, 0x0, &(0x7f00000003c0)='ns/net\x00'], &(0x7f0000000680)=[&(0x7f0000000440)='/dev/loop#\x00', 0x0, &(0x7f0000000500)='wlan0%trusted&\x00', 0x0, 0x0, 0x0]) 15:43:17 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x1fe) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) ioctl$TIOCMBIS(r2, 0x5416, &(0x7f0000000000)=0x4) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) 15:43:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet6_buf(r1, 0x29, 0x3d, &(0x7f0000000000)="c1232d61d4cbf4142340caf45b5486d63a6531cc8cdbcb3ed6b3b3bfb25988b94369c0ccc4ae192bd7b045ce0508d3b0ef30250cc4eb50787b797a2d68b4534225bfb4fee050bbf74f3fa255324ab14d7814cb0f13f6139fcf8a12ebcb6251f9120b61b629", 0x65) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) gettid() sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, &(0x7f0000000040), 0x2}}], 0xd3, 0x1ffffffe) [ 167.619611] audit: type=1326 audit(1551022997.549:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4148 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 15:43:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x10001, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x3024, 0x0, 0x800}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) write$selinux_load(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757815000000000000000800000007000000402c0000000000002315c908e62da2987ab4a993e15d031da8c2433bb66697bce06294fe5e96a1504b87146b18e4ea823343182ad8479954c11ea393a826"], 0x5e) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="7d1fc4a43bfbae6fc9fea32de6d92e25ee46984c1e56e9c8b22eff63bfd53bd9b54f7d6621812070aa3ed7714bdc16c13520e705c9290dc569dfcb330262532ebf8b64053c2997951777942cc1647d6bdb627a30e3be741a9160f0591b064789addb55e1c0cb3a94df4ac9aecdcf89fb"], 0x70) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000002040)='./bus\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)) openat(0xffffffffffffffff, 0x0, 0x0, 0x52) getsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f00000001c0)=""/217, &(0x7f00000002c0)=0xd9) poll(0x0, 0x0, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) 15:43:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:43:18 executing program 5: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x4) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) syz_open_procfs(0x0, &(0x7f0000000180)='net/netfilter\x00') 15:43:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x75, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r1, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) write$P9_RREAD(r1, 0x0, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) 15:43:18 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1f) io_setup(0x1, &(0x7f0000000500)=0x0) pipe2(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) io_submit(r1, 0x2, &(0x7f0000000c80)=[&(0x7f0000000640)={0x0, 0x0, 0x0, 0x2, 0x4, r0, &(0x7f0000000540)="ab3494bdc0bcf9db5b4f41feb3c452baee52209c1128a65c0b2657590942d135bdd74c66fe4614e9de4032e90a697e617c4e9c1e8476bc9e236c28ae4e1d34bdc01510a3c70766736627df58fe2f3828c5746386a439586ac5f87800ab6b3fc6c30a54b2336094a6d9105fc9e365b971029f68ff5b164089177609234a3fafff87fda6b28dc3eacbc806a0993c2e63e17b3c4bf3402c4977521da58779aa1466ccb026296577f8db72a0cd38a05874d981979e3f9ee72276c52829769e32aa331a30", 0xc2, 0x3f, 0x0, 0x2}, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f0000000b40)="6083332c42a4676b09c924d4200b48b10aae11ade2485f276b6036d9c45491cd014ff538125a3b95a9cd2600d25bb546148188bad233bf42204ed33b859342d51f332e0fa8806e25fa67adb5bf99c702438a6abbb0418fc41bcb418b5105728b2bcc79c0220f349d6fb27ac54bb2202dec1c763507ffda15b4f1f89106053d60f3fbc55df65b8dab005a3c56094a3ff8e8cdfe1dd635e0e0d2d40d7f11936dc33bfea16e55ce5904289492aab4cb19a2aae36502da8f250c719e19184979a8f073f79ed8fb20f1efbddfd56db73c50817f3309c75917b5d4e63f9f13805e10e1ec638eb5f738273e5f09d206e36c", 0xee, 0x5, 0x0, 0x3, r2}]) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [], [], [0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r4 = gettid() r5 = geteuid() r6 = geteuid() r7 = getpid() stat(&(0x7f0000003f00)='./file0\x00', &(0x7f0000003f40)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000003fc0)=[0xee00, 0xffffffffffffffff, 0xee01]) fcntl$getownex(r3, 0x10, &(0x7f0000004000)={0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000004040)={{{@in=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000004140)=0xe8) r12 = getgid() ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000004180)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000041c0)={{{@in6=@ipv4={[], [], @local}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f00000042c0)=0xe8) write$binfmt_script(r3, &(0x7f0000004600)={'#! ', './file0', [{0x20, 'security'}, {0x20, '+eth0'}, {0x20, '*('}], 0xa, "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"}, 0x101d) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000004300)={0x0, 0x0, 0x0}, &(0x7f0000004340)=0xc) fcntl$getownex(r3, 0x10, &(0x7f0000004380)={0x0, 0x0}) r17 = getuid() stat(&(0x7f00000043c0)='./file0\x00', &(0x7f0000004400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$session_to_parent(0x12) sendmsg$netlink(r2, &(0x7f00000045c0)={&(0x7f0000000cc0)=@kern={0x10, 0x0, 0x0, 0x8002}, 0xc, &(0x7f0000003e80)=[{&(0x7f0000000d00)={0x10cc, 0x34, 0x316, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x14, 0x7b, [@typed={0xc, 0x36, @str='syz0\x00'}, @typed={0x4, 0x8c}]}, @nested={0x10a8, 0x14, [@generic="80d917e26466a24e79d6ccfa2b5dc473516cfbd7d6df05f7b3346fd375adf16d61547f5fa7c01817e4adae471283e3b315709752f10fcf53940c2c46d01a2269efd49fac456820d0d21cf522ad0a4e49d83842", @typed={0x8, 0x74, @u32=0x8001}, @generic="7126d700c195557561182dd77d34c9822b9e488d1c2109871a9f33ba5a6f6faad0c84726fad88f3dba1f1390fbe2418cda6e29a1a51d0639cb7342b95a79b8113cc03eaf666809ad", @generic="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"]}]}, 0x10cc}, {&(0x7f0000001e00)={0x3b8, 0x2c, 0x10, 0x70bd27, 0x25dfdbfb, "", [@generic="de1a23736e382b02a98f42cac6", @nested={0x220, 0x45, [@generic="b70229478aa59fe9ebbba79351e861429fd8709886378512d7d8ec7afcc750abf77255f2353d811a10d5aedb46aa4f5bdd5ffa379a6b4e447aa31b3c0979a16f63507f7ebd46551b9c89340b0d274bf1866330fef52f02890869c51f1914730414a065c0bb6c7d39fc0b1b89309e67", @generic="799edf5587784e1d954ed7928d980f9b7ed3408a49d9ee57322c55521d50401cc088038c9aa6a3cbe7863ad674a53978f706406ffb09c3aabcd41b95620c914e7be7bb00871353f6653295bd19aa5041ac1fe2dcaa125b37825ae7aeccf1d15c72932d412ae8934bce295353b268dc9b0f66fc8b6ba05d6251291faabd8cd6b7f6d4630d417b28fb4d2c8817d09647a4fb8ab4e54ae2f504c8c221415751ed1444", @generic="6811da489407ec20f771ab9965ac649b5dcdb5b5ae272d2dd04f0a9a831062682feb79bfac6116b6dbc2a99e11fe0c0d4bcee54d08cc7971e311047e625b8bb1ebd232c08a167f93be782a2abc827f7073c6e3119aba6135b8e33a83723e833027cad5ac3a8aa29d3484ddf69b2298dd692d99aba5a04fdc42b97b713e8f1bc939a7a28fdc9301dc940759c8278f8a2cb1518fcb649ebf34fef5b23d6cff07aef4b993aedbd9325e7da64741e5eb8393db17ecc4c44c57a9c09134dab964a7c6021b465421fb8b", @generic="e6b9a38a4dedc7c988b673bb89e5a7610f5631ed08847d4c9c064891e4ddd7580c47bfca46b4f460e499cc92b0b0fe445b76ed476fdba6cecccce2ce8a8e6a6d45", @typed={0x4, 0x6b}]}, @nested={0x6c, 0x22, [@generic="3053fada11ac1c1d4083535ee8f7d864bf451d8d6f03b99a5c665d95aa769f65b6e09b132ec5ed012b9bd78dda53dcffe0d55d509ac342b905824a9fd08b9782b2e0af568f76a77c044b37a084878134f2f911e3d72d358ee621e4d1b4e7af19", @typed={0x8, 0x37, @ipv4=@remote}]}, @nested={0x8, 0x77, [@typed={0x4}]}, @nested={0xf8, 0x25, [@typed={0x14, 0x90, @ipv6=@dev={0xfe, 0x80, [], 0xb}}, @typed={0x8, 0x60, @str='\'\x00'}, @generic="5da741a617e8936a946f3dad92fe8be0da065d715d038d41f659da632747e969a7872f7bcacdc847574acb614fc95b4f860896d02319ed01064f27c97d57803cc9b897008e22d3ef16f6e2439a4919cd98368a2c7c3f89a2d73d02522a1dbc29b1d0e60f2a5ebcab4eac1580f034558dc189fab79fe53f5c625e6c98e1bc08ceaf572258b5693c761f22e240fcf65281f7b64727de17d238004ef7b9c55201ea49da9fd810abefc5f74de59d380fb5a2aff5d63a42d9b50731d9816121fd0250246c567aadc1421796bbed1a7e79c5f845270b478d31"]}, @typed={0xc, 0x8d, @str='syz0\x00'}]}, 0x3b8}, {&(0x7f00000021c0)={0x18, 0x2b, 0x800, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0xb, @pid=r4}]}, 0x18}, {&(0x7f0000002200)=ANY=[@ANYBLOB="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"], 0x17c}, {&(0x7f0000002380)={0x14d8, 0x101, 0x4, 0x70bd26, 0x25dfdbfc, "", [@nested={0x14c8, 0x41, [@typed={0xd4, 0xa, @binary="476da1420fc1e2c0b8f2d42b94e34dd5cfccdb3148dc1f487c416211b2e4007f6347a1e5bf7f7568c23d28c2b97e81456df686de5b4b14ccc0e3dc1dab395615eb140fab14da7bbf95850734b842951b434261ae3027ac234f4b876e2b2a458e3b91af9dc6063ac6e0810a018856c4959b19d502f55ef5c0a6f55a823096a60a22f387a0fd84c67896f8b95bf47c0b2a897b4505e72308a5f879dadf19d45ef240cc35e75cd452602a54b290459c1b4a16a9c452fa0ddf4172328234879eea1e693e27d8161abab49de3a602f9bee60e"}, @typed={0x8, 0x8b, @u32=0x4}, @generic="c2041ce7c06f83cbf9b5fbeb70b36e470ec93fda7684683888a105f6640f9f9c77fe920ae22fded61667a7cd6ea3ca12bc8620f545f0c85b4d1c81d7c77bf672f7426c69de59af10bafbca30dc7b593e5efe527ec416b262721f37abc45721a4f77505825e7f685dc335add16c94d56e67515e734cb17f1df42f0c19abae4dac27fb41a4a08da638196cc044b290484083236ad22a09050378ce2b14c54540324761b9edff1a637f96d6f55d4ec3535a9fd9a5839092b032812b17792680f01e3a5e70a6fd1d19f19a0e3478e74a5c3ba8d16418", @generic="335d3702c1513ca0fc791014defa7992eaf73dd47f7362417883064c30626175833f5e57a9dc1cb874a41ef24ba841890b4fea3066f4615f93565843586a40f306c326ce6708c05359ae0856a5f06196e4c6", @typed={0xcc, 0x46, @binary="3d7fec82640e30c1750e4d45f99e20409f031b5e10263b6378ab499553dd33ccda6b35092fa20d2e885e5e5f79d392ccbfd92278f0d3429b90648cf24d4b0b1d089ea9b866557e19d936187d29341f2c3f85aab1d87de2e877897ef5041a8921e2efb8eafd6d3fa8f9312e000399d3946731c8bdf7507182bccc1e8e937586ade3f6802bcf2d0b4862d3ff6f7a556518159ae5ebc3c032bd68e29f4e620b94f548a5881cc554c3b479f9fa02ae0c2bf9563b54bbb4fb985d6b12a3f1d705d485efd3151b8e"}, @generic="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", @generic="4e47b0e23c676ab9cc4bb9ee6b31827edad880e7cad4c3e48fac0f4af4e5c4c68f6fefd9c04e198c39a233c7b43c155c9dc702e8603aa5ad2a025ca07eab04362273ef0e5f5e10b1c68f80f1d0432d89a54d3527dfb12144b1169bad2286e3fe6a4bcd3bae74531687810b07e03c070a31b6f4f8cda1e5ae8d9c27eaf66b2a1898e6ff68cde86f371cb650d1af4ef89d38ce78067125ba997184000235ea81cc20121ec141bcb496b92f7b3d4958b2a58dc198fe607fcd93224d1211273f95802719b1a6fd0819a6db85f63b50f55603a60c332e84ee91e81c25c6f74c766a06bc", @generic="df5cbc9ac79d168a4d3cb86922b7100a9db33987450342900aa144e0f306afbbb39b3d2fd6060dca2f02ec3d8a508ac78a4f116573b1e9a92fc4d2a586bcbcaad56bbeee9c22023f052d86c6161c8cf3d3cd5a0e569db1e6812d801e485f59fafc8234c67b18ea1c2ad7b925f4bb6c1bc0ff4192254616bb3dc615462a4bcc986b319464594d987825746fa2efdb9d933cdc74bfa3861ff61a4fc4c5088fe2a511ebda0da5eaeee020e6b49743", @typed={0xc, 0x33, @u64=0x1f}, @generic="a7ccf7bee56613ded332c1c7dbc8d5062dfc63d12077c17877b3535bf288c144896903a4668ffd5cd18015fa5e30731d890416c777ad035e9750a92bd26d3108242f234b6756f5a2a05946fed81b47679aa37049bb1c8b00d7"]}]}, 0x14d8}, {&(0x7f0000003880)={0x328, 0x38, 0x220, 0x70bd28, 0x25dfdbff, "", [@typed={0x8, 0x73, @u32}, @generic="7f0addc92e50d262e69eb5bc595f918e0e01378caa51278fa0bf78f5f6909ff842abd413d0855816e66bedb0edaf3fb8d357b8086da59da9822ab80ededf3582ecc044ef1faa33976c2e16241069978d5dea3bff11deb45ee15669ad61d74ed4332fab618c0b7842e0b6990510028b6d8b241cd70a324d1b1fdfe20cd22fcc4a877f98fd0d0581867d190297", @generic="f5b8a4c54614a242db70b6e8a7f9cc7f57f05b66233eb63c570be953f42c2547c7ec4012f717728656ed86ff9463542f469fa1c80a3caa0e9555dee5d8dbf5a4d643c7cbf82e6528dc6024e0744b073e21a4fcbf9344eb0fd87ba748eb6888633ff95319dbaf744f157c632ae04aa53e21a6b8004e0b7fcfe38c946c73104d41e302e9109aeb0dfeb2bea2", @nested={0x1d0, 0x27, [@typed={0x8, 0x37, @uid=r5}, @generic="400cb1249ac4b7fa796fbabf954358f76d27f894902bbfc8896546be65cbacdc5508022b1cb34612a89dbbe4b0511b9ed2882c3c64c04b13bdcf02b34ef3c1e60574c4147d151efa1fb544444a1192774d0e1a60710753e8ea09109dc6c248d99eecb8127d5ce41527b16a2847b421b2367eb8e4768b2d19c39aa6b4206fb320", @typed={0x8, 0x4c, @u32}, @typed={0x8, 0x72, @ipv4=@broadcast}, @generic="f6619964e37606543a44f8b6af28659d1f90a0ff5b618cad809ca2ecc3bb917c978481d7ce55127de13646473a09783958848cf9397966ddf4102e3ee1f6e84d782532562faef32ff3eb6216b1a688e2da05570186", @typed={0x8, 0x17, @uid=r6}, @generic="7a0bf5bd0f11f3df424d1d4f7131f58990b6e949c788acdb6c63bde0e4b79470ab4f7f16765554086f2487941b7e3e3ba7b8e776", @generic="b79ff2705ba3422d7348a4315b50eb0bff7bd6c61f781afcecdfb2c56ac45eb2f20cfd4cb7b62f20d038d36e50e6886bd7ca548de56d7c700b1bce368ec57ca2859ba5275893d61117d52192d7627cedf6ca5216ad7a2b633b04dceb07fb6987918cca78e28884ef52336a3f9bdd3c272000eef46f9fe669f41f56d2c1a741a4e00a6365a5434137d2439627956e6c1aabece3bbc337142660fbd1d6626c8e01f6"]}, @typed={0x8, 0x48, @ipv4=@empty}, @typed={0x8, 0x4a, @u32=0x800000000}, @typed={0x4, 0x47}, @typed={0xc, 0x80, @u64=0x5}, @typed={0x8, 0x92, @u32=0xc0}]}, 0x328}, {&(0x7f0000003bc0)={0x50, 0x3f, 0x100, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x8, 0x8a, @fd=r3}, @generic="41e7fcb76c7e0a4cb416fe08704d8e612a947195a586079fe0a0b926ad107a767c653ecd6db1a140a5ae24571864c8ff2d186fedb1"]}, 0x50}, {&(0x7f0000003c40)={0x218, 0x19, 0x501, 0x70bd27, 0x25dfdbff, "", [@generic="09021a1fcbd6d6db0a59d6920ab3a5729284c84637bec7b03d483dd321069db3b6d6cff30e095117875779c0f0b7b92155ae3206c1600d526ee492626946f2c9b57d72f6af9790a2866f33d31899b68bf9501aef7d8cebafe844536b193e160d82778020240ae14ed3901eb610912f7edacd864dcff9b4393d5d008c121312093e984feb8a46b8e822063c282566fde9d414e4eef7cab99f07f80da6cb14f17ad9410a411b31f8d7bff952882d779ca4b372a32fb03dc8c8b771cd33827b434c713b8850d7f3a35611129542b664fac33e0511193ad06f82245d43940267e3df76836d785cd51dc43cb800fe2c2b1eae9455", @nested={0x114, 0x74, [@generic="e1859432caf71fc6c67037bef2906c80db16ebb667b50c2bc8238e923a7aa6cbdd21f6591aefa0108c4bac1eb9b949eef03d2c793279548eb431aaab5d68919511499184d29c28d01377bbcd9a47ce664631fac41f040482790f732a0b5e850783d8516935783bf06b805a4eceae488b6f10d7b5c41b612b876f869114c7f0faa6b9c5ed47e8323ab3b4777051846088e3e97575cc9945a4d79554e8a196a31502f0716b433c7a", @generic="1b7c6dbd1178e0e0b9d294c8f592c8052c94e95c641c0a65a77070c5055f68a356733106ff0f4572a192e48c7683331c701ad259072f71fa2eb144af63ada78238e1d7f9649a1a2a73422ebcc3", @typed={0xc, 0x61, @u64=0x3ff}, @typed={0x8, 0x1c, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0x8, 0x96, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}]}, 0x218}], 0x8, &(0x7f0000004480)=[@cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x20, 0x1, 0x1, [r3, r0, r2]}, @rights={0x30, 0x1, 0x1, [r2, r0, r3, r2, r0, r3, r0]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x28, 0x1, 0x1, [r2, r2, r2, r0, r0, r3]}, @rights={0x28, 0x1, 0x1, [r2, r3, r2, r2, r0]}, @rights={0x18, 0x1, 0x1, [r3]}], 0x138, 0x14}, 0x24008014) 15:43:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 15:43:18 executing program 3: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') write$selinux_user(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="72797374656d5f753a6f626a656374743a733020757365725f75006eeb5754de6f0f610099c0a0883e6fa37fbd4c8733cda6790911cce9ea73dd585eccf930b616c84e80c7f4d0d18515394f42d73126ae07fdbdf04865470a2d72acaf23fe865f251de91844fda759ada0b91a959b697d3e1d76b76aa5839945da41448b1d36b11eee36d511c972671824d9d07fd66acc424482c1311d672453a15ea2f1acc0a470db9459424a99b6dd4cc440db3047ee68f2170581a5f9046bcfd952515554a654"], 0x36ef8000000) 15:43:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 15:43:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 15:43:18 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffd, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xe0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x666f) [ 168.320617] input: syz0 as /devices/virtual/input/input6 [ 168.379590] input: syz0 as /devices/virtual/input/input7 [ 168.411062] SELinux: failed to load policy [ 168.427510] audit: type=1326 audit(1551022998.359:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4148 comm="syz-executor.4" exe="/root/syz-executor.4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45ac8a code=0x0 [ 168.463350] SELinux: failed to load policy 15:43:18 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x404040, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@mcast2, @in=@dev}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) pipe2(&(0x7f0000000100), 0x80000) getsockname$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000180)=0x6e) r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, 0x0) 15:43:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ftruncate(r1, 0x208204) r2 = open(&(0x7f0000000140)='./bus\x00', 0x100014102e, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x800002, 0x11, r2, 0x0) ftruncate(r2, 0x2) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffff01}) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000000)) 15:43:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, 0xee01, 0x0) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r3, 0x1000002192c04) setresuid(0x0, 0x0, 0x0) setregid(0x0, r2) setgroups(0x1, &(0x7f0000000000)=[r2]) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, r3) getsockname$netlink(r1, &(0x7f0000000100), &(0x7f0000000180)=0xc) 15:43:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:43:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x1) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000440)={0x0, 0x6e3, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="15000000", @ANYRES16=0x0, @ANYBLOB="0000004000040000a50006000000000000009c00"], 0x78}}, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000)=0x20, 0x4) 15:43:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) geteuid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) geteuid() lstat(0x0, &(0x7f0000000980)) getresgid(0x0, 0x0, 0x0) lstat(0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="2a1dee14265aa465866c5c960932abaee99dec22fbf3ded86d76de4f1e43551d54fa2ba22b74bebd1771a98f7601329c6cbf46a81710e6f05822e739c0335c358a8f070c3559ab866c68786c49dd07939cc6b8c976e681"], 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) poll(0x0, 0x260, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f00000001c0)=0x7, 0x4) getpeername$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) 15:43:18 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x7) prctl$PR_GET_FPEXC(0xb, &(0x7f0000000080)) mlock2(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x1) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r1, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}}], 0x1, 0x0) 15:43:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000000000000000000000008000000"], 0x1) ptrace$setopts(0x4206, r2, 0x0, 0x0) shutdown(r1, 0x0) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x2}) tkill(r2, 0xc) 15:43:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:43:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x892, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r1, 0x3, 0x1) readv(r0, 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000100)=""/34, 0x10000017a}], 0x2, 0x80000) ioctl$sock_ifreq(0xffffffffffffffff, 0x8913, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x80400, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000001c0)={0x6, 0xffffffffffffffc0, 0x6, 0x8, 0x1a, 0x29a3, 0x8, 0x8, 0xfffffffffffffffe, 0xb, 0x4, 0x40}) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000001480)) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000001240)={0x8, 0x0, 0x9, 0x5, 0x1b, 0x3, 0x4, 0x5, 0x1, 0x401, 0x200, 0x8}) chroot(&(0x7f00000012c0)='./file0\x00') preadv(r2, &(0x7f0000001300)=[{&(0x7f0000000100)=""/178, 0xb2}, {&(0x7f0000000040)=""/126, 0x7e}, {0x0}], 0x3, 0x0) r3 = getpid() setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000001340)={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x8) waitid(0x2, r3, 0x0, 0x8000000e, &(0x7f0000001380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001280)) fcntl$setsig(r2, 0xa, 0xb) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x4050, 0xffffffffffffffff, 0x0) 15:43:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') sendmsg$nl_netfilter(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xcc, 0x3, 0xf, 0x18, 0x70bd29, 0x25dfdbfd, {0x5, 0x0, 0x4}, [@generic="c2e6421c397c2b1d86822c13943029002fbfca4f0bfd2d024185331c75f82ef11845b735fec77cb130752a40f1b9ef7de8645609f934f85acd79255bd693fdbdeb900edda9428cb6d5b6354a7b19ff4cda8ba183c2baf9d03ff847228d14ebb7de6a164232d52c2da5a35f5ca12bb60fc0ee471f91128c01622bde6e50d0a5794d82ef7b5c5c7aa9aca58c5ad4212b11881a65e04d12fb0f27e4e0af2469b3c8db65080b5e6676e584e17c74a4f9b4f8bfee7370581a"]}, 0xcc}, 0x1, 0x0, 0x0, 0x840}, 0x4040) preadv(r0, &(0x7f0000000700), 0x1000000000000262, 0x4000000) 15:43:18 executing program 3: clone(0x2009ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioperm(0x0, 0xb5, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$clear(0x7, r0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:43:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x45d, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x40, 0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000240)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adc1192000880820fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3a784d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000040)={0xffffffff, 0x0, 0x67c2, 0x9, 0xfffffffffffffffd, 0x5}) syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc4c4e3a95fd965ea262e410f0ff5bb408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") 15:43:18 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:43:18 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r1, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) gettid() fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) memfd_create(0x0, 0xfffffffffffffffc) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB]) setpgid(0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000680)=0x10) getxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000440)=ANY=[], 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000380)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@multicast1, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000100)=0xe8) 15:43:19 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x402041, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x4c, r2, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2a}}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffff857}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 15:43:19 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:43:19 executing program 3: openat$selinux_relabel(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) getitimer(0x0, &(0x7f0000001240)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @multicast1}, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@empty}}, &(0x7f0000000580)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000006c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@mcast2, @in=@loopback, 0x4e20, 0x5, 0x4e23, 0x10001, 0xa, 0x80, 0xa0, 0xef, r3, r4}, {0x81, 0x9, 0xffffffff, 0x4, 0x0, 0x9, 0x4, 0x5}, {0x0, 0xa62, 0x100000000, 0x7}, 0x125, 0x6e6bbc, 0x0, 0x1, 0x0, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d3, 0x7f}, 0xa, @in6=@remote, 0x3507, 0x2, 0x3, 0x80000001, 0x40, 0x7e, 0x401}}, 0xe8) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000300)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x1000000004e23, @local}, 0x10) openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000002c0)=0xda8, 0x4) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @empty}, {0x2, 0x4e23}, 0x0, 0x0, 0x0, 0x0, 0x81, &(0x7f0000000080)='bcsh0\x00', 0xffffffff, 0xd21b, 0x3}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4008}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x54, r6, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_team\x00'}}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x1) clock_gettime(0x0, 0x0) r7 = socket(0x0, 0x20000000080003, 0xc) ppoll(&(0x7f00000000c0)=[{r5}, {r7, 0x8200}, {r7, 0x2a}, {r0, 0x8}], 0x4, &(0x7f0000000100), &(0x7f0000000140)={0x9}, 0x8) write(r7, &(0x7f0000000080), 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000040)) 15:43:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000200)) sendmsg$IPVS_CMD_GET_INFO(r1, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000540)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @remote}, @in=@empty}}, {{}, 0x0, @in=@multicast1}}, &(0x7f00000001c0)=0xe8) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket(0x11, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x104e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 15:43:21 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x400000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast2}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet_buf(r0, 0x0, 0x400000, 0x0, 0x3be) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x1, 0x0) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) close(r3) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/fscreate\x00') r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) sendfile(r3, r4, 0x0, 0x8000fffffffe) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000240)={0x80000001}, 0x4) r5 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r1, 0x125d, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x46) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x6912) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000080)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000008c0)={0xffffffffffffffff, r5, 0x0, 0x3, &(0x7f0000000880)='syz'}, 0x30) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000900)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000980)={0x0, r2, 0x0, 0x8, &(0x7f0000000940)='keyring\x00'}, 0x30) sched_setaffinity(r6, 0x8, &(0x7f0000000140)=0x5) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) getpid() setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000200)={0x6}, 0x4) mknodat(r1, &(0x7f00000000c0)='./file0/file0\x00', 0x8000, 0x2) getpid() write$binfmt_aout(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x2bd) sendto$packet(0xffffffffffffffff, &(0x7f00000012c0)="b0079ea94b7fd26c8f2e2cc659c2493b6bbc1b2963ceadf7ea5b2f40014692ffdb97fc23c3ec282b92bbf53a4ec1290f45a2c99a2f0d4636439a84fc628cd8c8f642beee4c4ee2f40dfaa5f06701094062351d24559ceb3a153013dc21fa10efac106d3685b06f84017b41879b0b7866d8276480f10bb98015f03e3ea25744d597fac7d49f3646c65b9916d4aa55d83f503db071feec078c571a60ee53eba1b3cdfd5f77047b47201afba471593ebcb7b9b08b4b07531b320dcdf6d2f06ac6e32c9a7136b0457553f01e0e7030b010e054457f63a768c61de62251d60c", 0xdd, 0x40000, 0x0, 0x0) 15:43:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0)=0x283, 0x4) sysinfo(&(0x7f00000002c0)=""/175) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000140)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:43:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1000004001fd) mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) unlink(&(0x7f00000000c0)='./file0\x00') fstat(0xffffffffffffffff, 0x0) chown(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000200)={0xfffffffffffffffb, {0x1000, 0x7, 0x401, 0x65, 0xe37, 0x100000000}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = inotify_init1(0x80800) fcntl$setown(r3, 0x8, 0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000180)=@req3={0x9, 0xfffffffffffffffc, 0x40, 0x16a1f19e, 0x9, 0x8, 0x1}, 0x1c) ptrace(0x4207, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000140)=0xfffffffffffffe59) ptrace$setregset(0x4209, 0x0, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) tkill(0x0, 0x31) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x18, 0x0, &(0x7f0000000080)) syz_mount_image$ext4(&(0x7f00000001c0)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x3, 0x0, 0x0, 0x0, 0x0) 15:43:21 executing program 5: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) r1 = dup2(r0, r0) write$eventfd(r1, &(0x7f0000000080)=0xfffffffffffffffe, 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={{r2, r3/1000+10000}, {r4, r5/1000+30000}}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)) 15:43:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x80000, 0x0) write$P9_RRENAMEAT(r2, &(0x7f00000002c0)={0x7, 0x4b, 0x2}, 0x7) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000) write$P9_RLERROR(r2, &(0x7f0000000240)={0x10, 0x7, 0x1, {0x7, 'mangle\x00'}}, 0x10) r3 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000080)=0x54) io_setup(0xb, &(0x7f0000000280)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x1100000000000000, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x7ffffff7}]) 15:43:21 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x6ba8a36bda1b05df) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4006, 0x0) sendfile(r0, r0, 0x0, 0x8800000) 15:43:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='#0\n'], 0xb) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000300)=""/208, 0xd0}], 0x1) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000040)) 15:43:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f00000039c0)='./file0/file0\x00', 0x80, 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003a40)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f0000003b00)={&(0x7f0000003a00)={0x10, 0x0, 0x0, 0x180000}, 0xc, &(0x7f0000003ac0)={&(0x7f0000003a80)={0x38, r3, 0x200, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x8000) sendmmsg(r1, &(0x7f000000d8c0)=[{{0x0, 0xef, &(0x7f0000000500)}}], 0xff, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x100, 0x0) r5 = request_key(&(0x7f0000000280)='rxrpc\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000003400)='syz', 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r5) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/checkreqprot\x00', 0x410000, 0x0) link(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='./file0\x00') ioctl$BINDER_SET_CONTEXT_MGR(r7, 0x40046207, 0x0) recvmmsg(r4, &(0x7f0000003700)=[{{&(0x7f00000004c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000540)=""/120, 0x78}], 0x1, &(0x7f0000000600)=""/221, 0xdd}}, {{&(0x7f0000000700)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000000780)=""/129, 0x81}, {&(0x7f0000000840)=""/119, 0x77}, {&(0x7f00000008c0)=""/67, 0x43}, {&(0x7f0000000940)=""/101, 0x65}, {&(0x7f00000009c0)=""/162, 0xa2}, {&(0x7f0000000a80)=""/228, 0xe4}, {&(0x7f0000000b80)=""/63, 0x3f}, {&(0x7f0000000bc0)=""/134, 0x86}, {&(0x7f0000000c80)=""/155, 0x9b}, {&(0x7f0000000d40)=""/202, 0xca}], 0xa, &(0x7f0000000f00)=""/132, 0x84}, 0x6}, {{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f0000000fc0)=""/157, 0x9d}, {&(0x7f0000001080)=""/160, 0xa0}], 0x2, &(0x7f0000001180)=""/101, 0x65}, 0x20a}, {{&(0x7f0000001200)=@isdn, 0x80, &(0x7f0000001300)=[{&(0x7f0000001280)=""/72, 0x48}], 0x1, &(0x7f0000001340)=""/61, 0x3d}, 0x40}, {{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x80, &(0x7f0000001700)=[{&(0x7f0000001400)=""/197, 0xc5}, {&(0x7f0000001500)=""/141, 0x8d}, {&(0x7f00000015c0)=""/154, 0x9a}, {&(0x7f0000001680)=""/104, 0x68}], 0x4, &(0x7f0000001740)=""/223, 0xdf}, 0x5}, {{&(0x7f0000001840)=@generic, 0x80, &(0x7f0000001e80)=[{&(0x7f00000018c0)=""/248, 0xf8}, {&(0x7f00000019c0)=""/230, 0xe6}, {&(0x7f0000001ac0)=""/48, 0x30}, {&(0x7f0000001b00)=""/212, 0xd4}, {&(0x7f0000001c00)=""/75, 0x4b}, {&(0x7f0000001c80)=""/215, 0xd7}, {&(0x7f0000001d80)=""/68, 0x44}, {&(0x7f0000001e00)=""/61, 0x3d}, {&(0x7f0000001e40)=""/5, 0x5}], 0x9}, 0x6}, {{&(0x7f0000001f40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000032c0)=[{&(0x7f0000001fc0)=""/91, 0x5b}, {&(0x7f0000002040)=""/63, 0x3f}, {&(0x7f0000002080)=""/57, 0x39}, {&(0x7f00000020c0)=""/224, 0xe0}, {&(0x7f00000021c0)=""/218, 0xda}, {&(0x7f00000022c0)=""/4096, 0x1000}], 0x6, &(0x7f0000003340)=""/13, 0xd}, 0x5}, {{&(0x7f0000003380)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f0000003440)=[{&(0x7f0000003400)}], 0x1}, 0x2}, {{&(0x7f0000003480)=@in={0x2, 0x0, @empty}, 0x80, &(0x7f00000036c0)=[{&(0x7f0000003500)=""/191, 0xbf}, {&(0x7f00000035c0)=""/108, 0x6c}, {&(0x7f0000003640)=""/32, 0x20}, {&(0x7f0000003680)=""/64, 0x40}], 0x4}, 0x1}], 0x9, 0x10000, 0x0) keyctl$read(0xb, r6, &(0x7f0000000180)=""/232, 0xe8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000380)={0x1, 0x70, 0xfffffffffffffffc, 0x2, 0x8, 0x8, 0x0, 0x1, 0x20, 0x4, 0x40, 0x100000001, 0x101, 0x0, 0x9, 0x3b, 0x3, 0x12b5, 0x1, 0x985a, 0x2, 0x6f, 0x8, 0x7, 0x42, 0x8001, 0x766, 0x666, 0x6, 0x2, 0x8, 0x3, 0x5, 0x4, 0x7f, 0x2, 0x349, 0x8001, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000000), 0x8}, 0x280a0, 0x0, 0x8000, 0xf, 0x26647dc5, 0x1000, 0x4800000000000}) 15:43:21 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) r3 = dup2(r0, r0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001140)='/selinux/checkreqprot\x00', 0x200, 0x0) r5 = eventfd2(0x9, 0x80801) io_submit(r2, 0x4, &(0x7f00000013c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x8, r1, &(0x7f00000000c0)="450bde373a196a5a816ed0bac89b0ba462b0e0b93d869d1bcd3b83075870667c6c445ebc15b86411d3657d83ac0b0b372f0a5fb13ec9", 0x36, 0x7, 0x0, 0x1, r3}, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x3, 0x2, r0, &(0x7f0000000140)="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", 0x1000, 0x3, 0x0, 0x3, r4}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x7, 0xec, r0, &(0x7f00000011c0)="dcd6a68dcaad58f78272b2b6037aa7424d508e226f9588e5e251a2d1140213a3019fc416c5295f2305d50a67739e1683e369f93de735989478571636ad8f963afdca1b699ad93e46a81060a7a4385edc3ab7a9ccaee587534ab8bc9b0f85720da5dc94f33ac9124961d75efbd0a98c76351b73955845532a3fbadcd462745fe790168a3c72fa0d7595bae73c3f287cb8629d98d3b6ade1bdbf67c2a800fafb4e0f70246b585c94fe6fb971d97e93168804837cdb4a8c40bce238994be1556cee4b0527249a49f759e421b25c4969926edd094818f7192c2c59d1ce1a4a4046bca6d654bdae8e9ee58974b5eef93ff1e2193895d9ff633b65b1", 0xf9, 0x7, 0x0, 0x0, r5}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x7, 0x8001, r1, &(0x7f0000001300)="f08f373eefb37840731a949fd75e96ac3c951820fa9b30e1e0aa8cfda66e00d25260350fdee0ca839aae5a07797498633cde2b31118778c1efb300d463d4858d24acdb52cbb5a8912947820319ad7d4c5ddee7754213818fd20dcb0166c148ebcf894a23e127f08851fe11bbcf2b19ba7f1293", 0x73, 0xbfa}]) timerfd_gettime(0xffffffffffffffff, 0x0) [ 171.785260] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 15:43:22 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:43:22 executing program 3: r0 = open(&(0x7f0000001b40)='./bus\x00', 0x100141042, 0x8) fcntl$setsig(r0, 0xa, 0x13) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0x5c33}, 0xe3c7) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001ac0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fdatasync(r1) readlinkat(r2, &(0x7f00000019c0)='./bus\x00', &(0x7f0000001a00)=""/141, 0x299) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(r2, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/180, 0xb4}, {&(0x7f0000000440)=""/242, 0xf2}, {&(0x7f0000000080)=""/20, 0x14}], 0x3, &(0x7f0000000180)=""/118, 0x76}, 0xcb}, {{&(0x7f0000000380)=@ll={0x11, 0x0, 0x0}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000540)=""/183, 0xb7}], 0x1, &(0x7f0000000740)=""/4096, 0x1000}, 0x8}, {{0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000640)=""/186, 0xba}], 0x1, &(0x7f0000001780)=""/183, 0xb7}}], 0x3, 0x40, &(0x7f0000001900)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)) bind$packet(r0, &(0x7f0000001940)={0x11, 0xf7, r3, 0x1, 0x7, 0x6, @random="74fc2e774217"}, 0x14) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000001980)=0x2, 0x4) syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=ANY=[@ANYBLOB="636f6e746578743d72cf0155e86f742c636f6e746578743d756e636f6e66696e65645f752c00"]) getpid() ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 15:43:22 executing program 4: r0 = socket(0x10, 0x4000000000000002, 0xc) write(r0, &(0x7f0000594000)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000200000000000000cf", 0x1f) getsockopt$inet_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000040)) [ 172.145132] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 172.180213] audit: type=1400 audit(1551023002.109:32): avc: denied { getopt } for pid=4370 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 172.208248] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. 15:43:22 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000080)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f00000000c0), 0x0}, 0x20) recvmmsg(r1, &(0x7f0000001e00)=[{{&(0x7f0000001c00)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000001d40)=""/184, 0xb8}}], 0x1, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000240)={0x3, 0xf8, "d89fbb279dacd487f48dcda71b938164837f929ff7ec1d20880cfbe3c08a12f0f75a1f127d7a0bca1e9ff966f01f76be77b432bcfeac7fd9be15cfdda85038fa94ae9cdba820552b84b0d3cf75ea7c825f7e6616ffced86a563cfb4bde41a3e6b7bb3cf35444e14c6d93ed5ef7a58d94f434c03805b1eab03fdd92281b632505ed0b628c85ffd0476b78836c2a483b4004ca4475ee18e98caf3d4828649448c56030fe04612338a2c33901b03c485e202dbc19707da27fa17448aeab584245d441323c1254dcfc07c29ca9d92cdc39230c020c572efc0e49ee113922c87dd39d8ca333777ef52972eafc34e4ed012a87ad7cf86fef5eb138"}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') [ 172.232555] audit: type=1400 audit(1551023002.149:33): avc: denied { ioctl } for pid=4370 comm="syz-executor.4" path="socket:[13781]" dev="sockfs" ino=13781 ioctlcmd=0x8906 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 15:43:22 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x3, 0x9) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x4800) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000380)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000180)={0x190, r3, 0x400, 0x70bd28, 0x65dfdbfe, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x54d7ce4c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xda}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}]}, @TIPC_NLA_NET={0x3c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x101}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8aa4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xeca}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}]}, @TIPC_NLA_MON={0x0, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x0, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x0, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x0, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x0, 0x1, 0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffffffffffc00}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}]}, 0x4e6}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000ed03075f1dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e280000005304ffffba010000c6475eaac8e923dca2121a00000990c3efeaf3ee5a80d29fb356da5a", 0x4c}], 0x1}, 0x0) [ 172.497296] audit: type=1107 audit(1551023002.429:34): pid=4395 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='#ܢ' [ 172.540972] audit: type=1107 audit(1551023002.479:35): pid=4395 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='#ܢ' 15:43:22 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, 0x0) sched_setscheduler(0x0, 0x7, &(0x7f0000000180)=0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) open(0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x9) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f00000004c0)='./file0\x00', 0x8, 0x2) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000140)={0x0, 0x3, 0x0, 0x1}) io_setup(0xff, &(0x7f00000005c0)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x2000005) io_setup(0x7f, &(0x7f00000001c0)) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r2) futex(0x0, 0x8b, 0x0, 0x0, 0x0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) 15:43:22 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="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", 0x1000) r2 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x10001) accept$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) connect$packet(r1, &(0x7f0000000080)={0x11, 0x1b, r3, 0x1, 0x8, 0x6, @broadcast}, 0x14) sendfile(r2, r2, 0x0, 0x8001000000000) 15:43:22 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8000, 0xa8) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x301000, 0x0) splice(r0, &(0x7f0000000080), r1, &(0x7f0000000100), 0x2, 0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x200031, 0xffffffffffffffff, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000000)) 15:43:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x6) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000000c0)=""/69) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x14, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000611088000000000095000000000000001b4b9c3b54ff285be192635078ff0bcb474a21ebe2aadada9e598c86ccb3cd519b30fa29ea77c87ee299ec9a57725b05df58bfe865f2f3c3cf519a307692c1783b045aa92a48ff935c5a29c462471252c50776d975f8af2937ee3351b114dc84bdfd85948eeca041684382d8b362d106956b62f20f009bd78f9cb6742e000000000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x1}, 0x48) 15:43:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)='fuseblk\x00', 0x0, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2440000}, 0xc, &(0x7f0000000140)={&(0x7f0000000400)={0x68, r2, 0x200, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x9, @link='syz0\x00'}}}, ["", "", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x800) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r1, 0x1000, &(0x7f0000000700)="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") sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r3, r6, 0x0, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 15:43:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x7) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x4}, {}, {}, {0x0, 0x21}}}}}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r3 = socket$nl_route(0x10, 0x3, 0x0) pread64(r2, &(0x7f0000000240)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) dup2(r0, r2) 15:43:22 executing program 1: prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000001c0)={[], 0x1, 0x1, 0x81, 0xffffffffffff8001, 0x8}) tkill(0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x20, 0x70bd2c, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x40) [ 173.008887] device Y4`Ҙ left promiscuous mode [ 173.016421] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4437 comm=syz-executor.5 [ 173.715699] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4437 comm=syz-executor.5 15:43:25 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:43:25 executing program 3: mincore(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0xccb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000002c0)={0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000340)=0xc) rt_tgsigqueueinfo(r1, r2, 0x28, &(0x7f0000000380)={0x34}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x2}, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, 0x0, 0x468) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) capset(&(0x7f0000000040)={0x24020019980330}, &(0x7f0000000140)) clone(0x800000001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpriority(0x2, 0x0, 0x800000000000e6) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RSYMLINK(r5, &(0x7f0000000080)={0x14, 0x11, 0x2, {0x16, 0x1, 0x7}}, 0x14) capset(&(0x7f0000000100), &(0x7f0000000280)={0x1000, 0xf2, 0x4, 0x1972, 0xc2, 0xfffffffffffffff8}) 15:43:25 executing program 1: mount$bpf(0x0, 0x0, &(0x7f0000000080)='bpf\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000001c0)={r2, 0x80000000, 0x40000}, &(0x7f0000000280)=ANY=[@ANYBLOB="656e633d72617720686173683d77703235362d67656e657269630000000000000000000000000005000000000000000000000000000000000000000000000000"], &(0x7f0000000300)="fc2f6fe9a644b3e35487b01fe4a3d331ca4a59741fbca3f4ccc4d1dbc6c45fa6ecaec9ae1b163926f2f0743d183b3d11b28b9e755ec9597f8af6a8b5dba9e5300d56465a9567fa78004253734a396242c09853fb4a0b751508f6999a6885aa6f6a7a4430be941d1af36376e30eb520b6ea31e01f7fb5f54168d803706bc414ab83672b335cf84a0f86aad378f97a9ae065d11305afaff1a0503096f81f712b2abd99face72c58c365e7982d615903d5d33a710e13c4b61b1ad1cdfcde17ff74071c2456fd4ab52b134dc2154f38b8ec0c0b118cb9e4912b4049ed23eefde3a7b5bc751b63ec9c821c8026c6185d962a3b1fbce6a33b5e0fd41df3539476c91f6b03417a7e858cc2c8ef7e3f5f59223760f627b496a811c15408ebf3bf0e62221e5e696d84c18c90e8a1d4ab30a55c718e7656e30661d8cff3bc00c104debfc52967d6d1f776815d6509655f80e16284b2fb5f4385a3344c825d2c09fa31b3def34d0460b1a12fcbb425eb8f8e9d205c41a62cac7f9123e731e43eeec2ea454343fa35af441c3a00df781983fdfb61011e12ebb7edf3c4d7b9b0083300a12250539d9bc99c39746f25fd575a0173848eee4e41b614951a78e4c2c66f20ff6774b45b91c13684e9c51cf2bf9bc4d50e283ec60552c244b37939be88d32833eda5469f1a136dfccef8a324e224db272749944eabd6a5d07d906f7b1875d190cf7dd5ad8320fb7495acdf380dff9d7342e73f39552b8a04c08623e9d8598f0375a672d60a5290c94616a82acddc4760ff801c62e26383b4b562cd6c5ddb43d34694ab321182c1f70a4e1f72a6fa88a45c542f8ffc8aa8c71e783a878b842a96298247b9e9e9b7c0d16984fd5f2a543764d083a8e4565c7be06c98014397ebd4979f173e410e6dd32393063938007286bb607bfde18b9bd9a422a04a03674e9c4e61e68278950e5d9b44ebdef74ce6a6d55e69d8dd507a539ac4ee8f96fdd25c2a7b3692815daf5666c9bf1c30f74a72fac617c26d89bc85d8f0529d39c648161fb66ea1894b1246f5abe3d6f6087ad1d1e40267cf751e5d06d3fbac84741bede9c32323eb83030ea3e378079879dee56692a856bba6e5a18fa08ead34dc179cf759f3538042664f3fe3c3f60f179247ff71b18462c43721f49660854eacca3b08b54c918e56401036c1f2e4227638d9fd81b45818b4ce1006de5c02c64b6141b3b757710a7b103589d757b8b6eadd4ccd9a787f6e8091c982257270f11e28b669832eed167917e90cd91e6cac844d484626156e1147704693174f16fa3cef225bd4c842dfd9022d37092c15a99448a111015d35d5fe38329a1d9207d8e17e9a85d8ab7e398ef19a1f4efada0f259b02a86c21533f00eec34da8adee0af3e18fc64ec04d71b195e686b8786c2127b1b9173dd94a59673ed71eaf6bfc09f6b99d2225819e316bae82bc2cd1530685e7907cd81174ea00282d8798a63e66c979365a2afe3a17e22bdf66aca34e38f9a125b5261008a6529719c869a24cc9274b7fed4600db97c0b0f62a97bb42aa29d3f1749cf3e8682436cda0a64d0b5a0406f847d33f3789042953ccd6165a0263beb438e2f0ac9c947fe0bbadc1300245fe42f3407082c1ff49e7e02a50305d387f284675f601409a2dcd5bca356c47f05793ecf15826f0d34e7a84b289e60182d13b867b64c4dd78a010a57190b799c42a723368bb472f8dcf09ac2f1af1322d28e36b19819fc495fae206a7403e71fb0a22a1cf9a6261acd4025653d1d5ee7d7a9cf0323ca1d90d9b4a1936f28bd36fc4001afdb041df57c4ca2bfa8e5338e0ad9efb8bfe5eeeabcf3957aabc6850e8e2021ba36aa2c289569ee736b4d735b14c640c71fd6bc3d477f4dfb949dd04811fc0dc13c7a943b8998cc5ac30985533f92d63efadd040b61dc7da16444fc6b607bdc4a7c0ef7b7b32daa128bde58528e97d8af039eaee7ea5b9044b834b362a00a60e2c4680ff02d3afc47f93d047948dfdb4a4d4d34709214e7e40bfaeed277377ed9317845790aa649f4ebe67d270ca5525915970ebbef34558e0c5502172d494f2edfc6f3ffdae29f7fd2a57a27710f80cbbe819c7b147413f1ea00c0f6ae3826699f69808ec7f07bb2513fcc2cf334048b72dbbb9d1e36729956adc02ddafc671c8851c8adb2ac243354c9c101c10e50178338640178a6ee7ce025744b78b3367970a37dde045ee885284cb8debfb9a7e4d06a9a3a15c94378514bfdb174102a2ccbf6f1d59bafebd48256b04c63a26feb56e1100829fb83c31984a9f1ed12b42f57ddf4bff38d9f4ab795ac5be567495e61caaef93a8ba63576724aefe6f4398892a51dd0a4e1c65b789bc34e74fb5cc2e34ecd3861c9c0976cc6cf793146b33c5707c94080f4be6399369c8b128e814e17b7fa88e5e5b1adc4a086be969123854d8d2751512c02b6f3ac7c3d0270d87e39a88f3afde59d7b92d3c9d90ba04387d4eba1911a9377b8f5efd447e933a086cab472226b9cad1f0815bed2a632041a0ee1e9f085c6829b38b7c5ee4093641d68d62852aebc043e3fce6603a9e445dccbf63140f11369df2bf44846d9af64ce926cecdd8d24c95d89106c6881ead5a18bf784677b3a2e8096b033d55b43144ef7e886ca8a3c435afd3f8cac8c65524bef74d78d55cbbb2ba84d13b3cadccb741546c8b0b389084a113ca33b7c06227f088ef2446228fe1183e9cd5fb626bb585e4fe26450f1dd5af849e3d44a82bd993c778a57d12e2484a0f2190f0b0885ad195c122b1dfd9622a795a2fd07eed9fd5d0f6faeb690f73c8b1df315556f402623fb7412ace271baeaa70f1c4863539ce64898bd75fa2d96b8974d11b8e7eb90d4095b34a5017783b2e3c24b7f670cd1fe0f2e7dc9b4909805863ccb77f88b19b11c9dd925db548ef03acff2388fc143e45cd503354e3cd6e3b9f5d71229b0035d687246b5050553e0eceaf77f0018043812fbb3cd08d61a9c553c609d8675477d4694a29eeed4852d57dd0dd2c25f9c9fc0963977af709824bf414dbadc7cd6845475503343479c511d988c6701553b189225cc0e9b0e3197c91b63f423ebf2e9a3c9080ea5a1505d809b4170e053874f4f257d143bc65fb0a8954677ba6d137b4d80b35354f13d0849e30621c038dc8b0e1b05b8bc474eb854f08764504c3bc80c08a9395cc56daed60dda098ef8d3cc41cb18f3723dea55aef58318a52636ebb481fa8635919a5d88107f586b2443979d49dc28636410b94f6fd4da01b62489f99814637a6255398b45d35d9b7dd8a7d86def062892483a6d78d262100dfaec7396d2e8d2c9cfaaad92017856b184effff98cd92dbefa43b534d32b2086e2b8aa35664f7a28df305b27e392a2a0842967371a6821890c3df3451ea036e0c873c81345f67bedaf668bc2ea31ffb848ccb59567639d2373909a63713bcbd0e8a80470b2f1d8f8974103329c4dc9c576ea6d0b44423d2638019056f685842f4b70d51aafba5896c39e3c5521acca055d8752dad57f0e809a8a1cfdaee3ed354d2354bece8ec107598b5c8f6c8e87d055c9bb506bd2386d49577c35c300c5e75623aea61b0ad1cd363339833f06d53f62ad760b5229aab9318c76981c88dd193d9faac966d9bf860ba65b4c77c2b4fe1333f9a74ea45bb6ee732da19a439ec2a1d31beb1ad177e27def4a89c135b5adf44385300bcc16698267f7bf4ae863e7858d4b339e8e51b170de0500b33b38f184f2e628ff1be0132d666d279fdc1dbb51a1c7405df6bdaf79470de57ead627ac42448cb48933352d1685b63d514e20316b03ffb4b6c68f104607a91e37153cf08fba3b83dbbc8f295ec7e63d022c31142bc7f0faa3317c3548fdf9e28b9e421cf0b060f915e2bf0ba82e0890ffe28a089b1fca20e18c7abd1b723a865af38284de04820cd699cf29e23a6bf8390797ab9f892c35f107489cacaf2bda5a4544d36a6482cbb57d0307ddfc980fafa73e9bab02e2a5fa61be8c27b707db9dcc0baa54bbaaf8223210d3e5f96e3b1c70fefc6203ca2e0ab6ac965c58007ab293b728ee29e34df8d0e61382ce5cda1665beb99a8c47fb7415db0c60b777617b60ca67f23d7275c02f3626abf4dd9dbb4f15d7b7e8bfb8b797e354cb9ab40843a59f5622a0eb646858806eae6c0df478fbb5c6638bb1ab41b5d02fd7efb5cdb2cc566f216aacbd5792a6334b9944ebd03f73688b2310a07b8e3a722f11361f572c3473ba9f49978cbbc240047d5fe3f5e9aad94971f4b060d4cda564645cabb0fb7716d3f466406ab3c3b3b6b1b94e4307f21d15150fb12a6623433a155430d4d55ef642704d7069c37ac8a5b20e9432ad39fbd0cc0f7e713ed94cfb934eb2cc4ffd0700d8b03a96d26b573de791e60a7110dddf90a883e432a7a999aef0371389864b88271a7751918b320e1fb4307701092953d89ba3fb05a449572af25d377a5be990fb416a961fa8f3d3da393fef4cf4a4529ed3d001c88fe08c60cc59c8fb305907425da9fe6306ca9795a468422fcfbc97e162988be6806f634708114fd3cb0a0eb69c7e7ca84df69f43d46453e134bf33d4a4859262a9b423aba488af5f57c296fdb3025e8cb100e8f18b33e122e15e802ea518f367a356c0e2c53aba1d95ed1dc6367de39601d43b2a91bdf9d12ce21ac3a92d06f9c409bb6fdfe063800871c74098db6da98f820b2042666d05e97ace337ae0a1d5f8b3c6af948a3284ba3aac31c52561204a817b04344e9556588826db09a1c7118f86d9687dfce99cf5eed261ad8f2db36c89d3f597393ebb2525d4b45d0b8e9a2e37e139fa0e75bbd4738dd69441110e1d8245ef2aa1f4760606fc73913bdc449bd0badba5d70bfae7496ffd96f60222ac65e9faabd8cab7f7a26cd1706850aaf95322980056fc0948bde67b3f5b79620a032db0111e870e9d658646b2008457b4bebe16b55fc51e4926fca64a64b4c89955b8f1495fd7c5270fab46a66a9a31e18cabad09ced97089140f7b931d6183c651c2ced74e267fe3f978cf717833c3c5d9c3e0e8448a40404e4cb77100bfbd2d1f92f05ba02fe6e893a4d7e11469982bbe93414fa992a189941a07db07ac64260d2116838a73dd5e03bca0f225fa2ec5bee5d7bff53a0c6d2c8c9d2b64658ac5463892a6c0f4ebba1af3d212c7e540f6a6af38366c0e8da167961234b6def952d3e9efde2cbbbfb7b53f8d55058ffa4b19158491f6f1e17d16dfacbe381e479bd9c85cc1b0481cc8c6ea18717b28b9dc3604ea21bf5250f37fc97748c1f9ebed0772d6c88767f5329c86722f2a612dbb513e101d5898e2f82e50d7b148103d5b8888e756a4acc9c29bc5c0865c2d34b915c6754b025b082e3e4208e0a4dda10c792240055bfea93d10f562141ef3e1f33998cae02721f179f2b0054dfe2071ba651da8554c25cf0f7422e14d1373597140bb3778faff77a97f8157da4f912a9904b02e7520cc73f009c2cf20de6f4fcae6eff6514da809ca6bd9e31ee5bbfbf300d97795a9c656fe87f025ba225e299470a618731a410d6d715b9cbd706174d301c6f1ae9371e8087fab1102d69cd7bd19837e6a00a165fa63f6f4b2b635da7bc61d59c3375d4a79a3f1d94e7549adce75323649ab5d4dfbab3887a7af3e8543a03bac13507a7776d8341682d75c2813ce316cd54e434c68b0732ac340287eaff14068c201ce9ee9e4a1f2139d8cbc0e16543ece529f941332995cb6988ec9aaa310624e15ba52ba8b0fb261414fd7042f0132a701653757139c2", &(0x7f0000001300)=""/216) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) rt_sigprocmask(0x3, &(0x7f0000000000)={0x7ff}, &(0x7f00000000c0), 0x8) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r3, r3, 0x0, 0x8800000) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40000, 0x0, 0x0) dup2(r1, r1) 15:43:25 executing program 2: socket$unix(0x1, 0x801, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000d40)={0x8, 0x0, 0x8000000000008}) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000001f80)='./bus\x00', &(0x7f0000001fc0)) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000280)={{0x7fffffff, 0xcb, 0x1, 0x4}, 'syz0\x00', 0x10}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000580)={0x0, @dev, @multicast1}, &(0x7f00000005c0)=0xc) fcntl$setflags(r0, 0x2, 0x1) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f00000001c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x23a}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000140)) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000006040)='ns/mnt\x00') 15:43:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2df, 0x80000000000) 15:43:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x6) prctl$PR_SVE_SET_VL(0x32, 0x3abb3) setsockopt$inet6_mreq(r0, 0x29, 0x8000000001b, &(0x7f0000000040)={@remote}, 0xe3) setsockopt$inet6_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000080)="4790ff45105032d81fce48a8599dc9908edce9f85de281eddd11d96062f927d387c30900f9aff75a5501eb8a809819424053ac24596202c16fbfffc2ffd2369917a102c864e5fcc885bdbfd1cd35abf8eff7ce79fd5176a533068028c5da22873e37e898f1b99b8e4da2de20d1131edeac3a8745ea33760f3dfeec0f23593b489556515a42d6ab652fe3dd5654ee3ae386f5f8faedc680200a54e69f6436a1aaf2cb09879a5039a50f187210e6ade5dd41d629b4d575656856", 0xb9) syz_emit_ethernet(0x97, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000009100380081004c0008050102ffdf2166b6d8993c512b76d173a26954b8b9a2f8a37e834d6bb288019e1dd8cf8e3c65acb6e33b1a4d9eb4f364b8d547bf31d3e8a9dc4d2c0da3f2f7f5b9166fe607229bf120d26138815b1789a91c2006d387646b4307bbf7fe4c3faeb37925271c61a2d3b3d301d5b65df579906bc19d8df0082518917857618b5bc10000"], 0x0) dup2(0xffffffffffffffff, r0) 15:43:25 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x89) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000d80)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$VT_GETSTATE(r4, 0x5603, &(0x7f0000000d40)={0x7, 0x10, 0x8000000000008}) write$selinux_load(r2, &(0x7f0000000600)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757815000000000000000800000007000000402c0000000000002315c908e62da2987ab4a993e15d031da8c2433bb66697bce06294fe5e96a1504b87146b18e4ea823343182ad8479954c11ea393a8264b48bee115"], 0x63) setxattr$security_smack_entry(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)='security.SMACK64\x00', &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xe9u\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0x46, 0x1) fcntl$dupfd(r1, 0x0, r3) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc00) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) getpid() r5 = creat(&(0x7f0000000080)='./bus\x00', 0xc1) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local, @in6=@mcast2}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000001ec0)='./bus\x00', &(0x7f0000001f00)) lstat(&(0x7f0000000380)='./bus\x00', &(0x7f0000001fc0)) stat(&(0x7f0000002040)='./bus\x00', &(0x7f0000002080)) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x100) fcntl$setstatus(r6, 0x4, 0x4800) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x48d) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f0000000900)=0x9) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f0000000280)=""/239) r7 = request_key(&(0x7f0000000400)='user\x00', &(0x7f0000000e40)={'syz', 0x3}, &(0x7f0000000680)='wlan0]\'\x00', 0xfffffffffffffffd) add_key$user(&(0x7f0000000ec0)='user\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000500), 0x0, r7) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 15:43:25 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) pipe(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) syncfs(r1) sync_file_range(0xffffffffffffffff, 0x5, 0x2, 0x2) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000340)) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$P9_RREAD(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="230000f446f12e54a21fdff86a828ba2bed3380ae62fe3970075010018000000b324610115cf1b9c6aec6c4e49aea3c56ef00b52da2faf15"], 0x23) 15:43:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x10000, 0x1}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffffffffffe}) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0) [ 175.288457] SELinux: failed to load policy 15:43:25 executing program 4: socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = accept(r0, 0x0, &(0x7f0000000080)) getpeername$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) bind$packet(r2, &(0x7f0000000280)={0x11, 0x17, r3, 0x1, 0x1f, 0x6, @dev={[], 0x1c}}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) r4 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r4, &(0x7f0000000180), 0x521, 0x0, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 15:43:25 executing program 5: signalfd4(0xffffffffffffffff, &(0x7f0000000ff8), 0x8, 0x0) pipe(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)) syncfs(r1) sync_file_range(0xffffffffffffffff, 0x5, 0x2, 0x2) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000340)) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) write$P9_RREAD(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="230000f446f12e54a21fdff86a828ba2bed3380ae62fe3970075010018000000b324610115cf1b9c6aec6c4e49aea3c56ef00b52da2faf15"], 0x23) 15:43:25 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x1ff, 0x5) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000002c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) ptrace$getsig(0x4202, r2, 0x6, &(0x7f0000000340)) shutdown(r1, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8010}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r4, 0x302, 0x70bd25, 0x25dfdbfd, {{}, 0x0, 0x4108, 0x0, {0x10, 0x18, {0x4, @bearer=@l2={'ib', 0x3a, 'sit0\x00'}}}}, ["", "", "", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x4040010) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) [ 175.429390] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.446722] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.698471] SELinux: failed to load policy 15:43:28 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:43:28 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r1 = socket$inet(0x2, 0x3, 0x7) ioctl(r1, 0xfffffffffffffff7, &(0x7f00000001c0)="5aed4f3211e0b87caa006f901c4fd22acc254938d2ce3e6d5c9bbb56925d7ed8013641948cfbb20a6d0147d821f7111b087d19a77f640b57295f4db3a66878c388d7340b16bea3480fa4c2d74e123aff6d2f8d5e8461d841f9ab717306484d12335e") r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x80200, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8080}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x78, r3, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x60}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_team\x00'}}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x4000884}, 0x4000) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000080)={0x1, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}}, {{0x2, 0x4e21, @broadcast}}}, 0x63976dde917bb03e) fcntl$setflags(r1, 0x2, 0x1) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000040), 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000280)={0x3, &(0x7f0000000240)=[{0x5, 0xffffffff, 0x8, 0x6}, {0x1, 0x40, 0x800, 0x4ed0}, {0x2, 0x8, 0x40, 0xffff}]}) 15:43:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002700)="0adc1f123c123f3188b070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000004e23e277dfc570b0ae9dfc3f1f000007090000000000000000000000000000000000000000000000000000"], 0x14}}, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) clock_settime(0x7, &(0x7f0000000200)={r2, r3+30000000}) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) getpeername(r0, &(0x7f0000000080)=@ax25={{}, [@null, @null, @rose, @remote, @default, @rose, @default, @netrom]}, &(0x7f0000000000)=0x80) recvmmsg(r1, &(0x7f0000002f80), 0x269, 0x2, &(0x7f00000030c0)={0x0, r4+10000000}) 15:43:28 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xfffffffffffffffc) r0 = socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) unlink(0x0) mkdir(0x0, 0x0) socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) sendmmsg(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)=[{0xc0, 0x1be, 0x1, "87129aae95f20b279d4a4d99ae8f8282f3ff26f111c5aa3daaa42d514675927b82ab3bac98cc02386f1a6f6489bbb1b38960d850a0285241150a07122a6eb21210d14618f48da96444b1563a38997eacbe1ed720e7da159674dd9c053676b77f56eec38282928d0088d11a7c4043f18e2cadc9f27be5adeccd25b8afa930b06cb66f7556a2154088e572118633e4a5e291cd03eeec44592ca88b2dc25a624155214721b15ac07ad4a10080"}, {0xc8, 0x6, 0x1380, "e37de9a1a25cb8f912d2fa48c990ef7846116768bb25ddf23e29119b86c36a4b63dba1260d41da389ba57afdf2c60c50871df713ab0cb278e98047ab14a85bb8ee3b517860f54134f49e9c1d526f40f329cf627b252083c3b427916d788bb44722ef90588624f4addb734c8b7a3f6ad83f5c401fa0b395b4e2d8c6b74c91369dadb8e2388aad6a2306755293367f2a745615d692cafcfac7707edb24bab8c82f10944e07cb11353487ab0bf5094e84815fac64a4cf323b0a"}], 0x188}, 0x5}, {{&(0x7f0000000100)=@pptp={0x18, 0x2, {0x3, @rand_addr=0x5}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="c3d46adce989bcc8510ff4587e65c9f075bf79959a9657537dc62e796be976c6db00f780532a2a934e36d46d", 0x2c}, {&(0x7f0000000440)="74c106d5546ca0cd6d2f924f9a3113639e61c583a92c28f106ae8ea916675d3fd24bee75615d0d81340040febe4ccc67ca5b771501f83a08d9abb7b28a19c7b37867b8862026de017abbdac55392f0c4031928bbe4fab7d6c3817e91954ec2628418f53af9136ba16010aefd525f5de92ac76e7a1d82c02ef113895a86495634a9f69d000a427b1f25abcb8b4a49b2b62566b0af8bb8fd567323c2a11796165a15d6", 0xa2}], 0x2, &(0x7f0000000500)=[{0x1010, 0x105, 0xff, "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"}, {0x20, 0x1, 0x101, "6d36ed0db35646f2a338f642"}, {0x110, 0x1, 0x8d, "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"}], 0x1140}, 0xb50}, {{&(0x7f0000001640)=@sco={0x1f, {0x3, 0xaee6, 0x9, 0x8, 0x5, 0x6e}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000016c0)="1fc6f21655bf1763a538ea23253f8dc37e38398934b5269af4709ef14c90610247bbaba38f1b28b7354513f929125ddc680c32124b5118492040333a463444b0386165df6923d00549ec6c505d0fdf3f8c1b95816392483d248c37187aecebd242034c1342772c22db5e89e95b9b761ae21a3aafef2aa6c1382f79615767cbe1e6f2cfdef406cbcef35d0d68740d0dde973e43c682608081e952f61bd5c6ea8669af52cacb791f42319cc6b39a149f4753a4b1b7b6d7329a188721a400a11a32e1ce67f292aaa4d09d1ba24ebd688baa2d640a367cc425bcbd5d3dced07dfefa42e46e7846", 0xe5}, {&(0x7f00000017c0)="4e1141d7466b902c60d1c1c10e7a1886c5d49c6fe450483db84729ad431a87fba28c419e1440be98cfa591023155afbfc03174352f92757bd1328f807cd7ed1ddc80ea30e20db43f8bee12aa36e0889ea6d7aa2e8b180b645b4c3521b55246806cae88fbd18051603277952a835a05144443bf250e752f7eabadbe633eca40e99f5580a3", 0x84}, {&(0x7f0000001880)="42e7d542a080bd742d8f78e9b17f0f4fdae28f91621c43482b1b13f3dde60c86d0b181529b60145b953a64aab77851232d23301cca3f0db1ff18495f4600cdac3021681532a0ca6e5b7079fbebb457832ababcd8888a030d80d8452bf4a20b875dff2e", 0x63}, {&(0x7f0000001900)="4bbb73ab93aa04d0973edb5a48350cf5a8d6e22618db2f0f3c47b2a7dca2144e405822bbad2ec7589dde511e6b199f265509e4da99acd022b18ae7783b19252ff617e31adaf84c4b8272ac5cabd2874da094b39314fd70b433ed475442ebf6e93cf335d3aa057c176ffbb9f697044fe577ce904c14fac3af64b39f033280592a0049428483e441ced5667027258debe99bbeab4d2e66e4649c38aeb6e537f2186464355a3d46cc33f3baabfe9378d1bca974aa72a27213c4dcebb8e6", 0xbc}], 0x4, &(0x7f00000019c0)=ANY=[@ANYBLOB="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"], 0x200}, 0xcfe}], 0x3, 0x52196ed629ee1395) openat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x0, 0xe2e4, 0x20000fff}) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', 0x0, &(0x7f0000000940)=ANY=[], 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) 15:43:28 executing program 4: socketpair$unix(0x1, 0x200000000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000140)=""/246) read(0xffffffffffffffff, 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2000, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000500)=""/150) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r1, 0x100, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x5) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) utimensat(r2, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={{}, {0x0, 0x2710}}, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x7, 0x6, &(0x7f0000000080)=ANY=[@ANYBLOB="72170700fdffffff070bf4fff0ffffff0503000004000000ff4a700000000000c4091800ffff0300000000000000ffff"], 0x0, 0x80000001, 0xcf, &(0x7f0000000380)=""/207, 0x0, 0x1, [], 0x0, 0xf}, 0x48) 15:43:28 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000001c0)={0x9, 0x0, 0x8, 0x7, 0x3, 0x2}) getresuid(&(0x7f0000000700), 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getresuid(&(0x7f0000000100), &(0x7f00000000c0), &(0x7f0000000080)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x2, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0xfd, 0x3}) 15:43:28 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='cgroup\x00', 0x100000, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, 0x0}, 0x68) listen(r0, 0x7f) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$sock_netdev_private(r0, 0x89ff, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$PPPIOCGDEBUG(r1, 0x80047441, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r2, 0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4(r0, 0x0, 0x0, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000000)={0x8, 0x397, 0x1}) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 15:43:28 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff}) write$P9_RVERSION(r0, &(0x7f0000000140)={0x15, 0x65, 0xffff, 0x1, 0x8, '9P2000.L'}, 0x15) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x1, 0x0, &(0x7f00000000c0)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x202040, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000040)={0x6, 0x200, 0xed, 0x0, 0xc}) 15:43:28 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x20) epoll_pwait(r0, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0x200, &(0x7f0000000100)={0x6}, 0x8) ioctl(0xffffffffffffffff, 0x7, &(0x7f00000001c0)="c15ffc27f7507e20161e9a01000000010000006554a008814757e8e10b4e420846b1f06f0c3613f7d4674c31f0fd57e66ac12ce226f30a1b0c7fffda619f6391cad147ebc7a03ddaa328684d430bc63861cb507c05a5a32ab8e71151bb21aecb8ebad67a3cbfd2cef613de23f48f19ba4a6dbd36569088e6acbfbbc4") madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) mlock(&(0x7f0000925000/0xa000)=nil, 0xa000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e24, @empty}, {0x2, 0x4e24, @local}, 0x4, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000000)='sit0\x00', 0x100000000, 0x1, 0x7}) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0xd) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000180)={r0, 0x3, 0x0, 0x7, &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x3}, 0x20) 15:43:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000018c0)={0xb, 0x8, 0x4, 0x8, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77ffff, 0xfffffffffffffffd, 0x820000, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) 15:43:28 executing program 4: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000500)=""/246, 0xf6}, {&(0x7f0000000800)=""/4096, 0x1000}], 0x2}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x843, 0x0, 0x0, 0x0, 0x3, 0x0, 0x34dc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xd, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000140)}, 0x0) pread64(r1, &(0x7f00000005c0)=""/178, 0xb2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r2, 0x107, 0xd, &(0x7f00000001c0)=""/190, &(0x7f0000000340)=0xffffffffffffff8c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r3) r4 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) readv(0xffffffffffffffff, &(0x7f0000000040), 0x0) readv(r4, &(0x7f0000000180)=[{&(0x7f0000001200)=""/4096, 0xfffffe19}], 0x1) sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="0423cba283204bd9e534391933945ec1ebe3bfb1c597ce218fe737012e1bd311f33db2f0d96c19d22f8d1cefb434ee942135fcfac8325ec097aebfbbfae2ef890ca8940ebfc246cc23eee6518ae07a0d0680ca55c2c7541608b447c25774b58197aabbf171e46ff07128eb168da8", 0x6e, 0x0, 0x0, 0x0) recvfrom$inet(r3, &(0x7f0000000680)=""/91, 0xfffffdd5, 0x3fba8a0c83e51971, 0x0, 0xfe) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f00000004c0)) clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) 15:43:28 executing program 5: timer_create(0x7, &(0x7f0000000040)={0x0, 0x33, 0x6, @tid=0xffffffffffffffff}, &(0x7f0000000140)=0x0) timer_gettime(r0, &(0x7f0000000180)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x841, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000340)='./file0/file0\x00', r1, &(0x7f0000000280)='./file0\x00') [ 178.648698] audit: type=1400 audit(1551023008.579:36): avc: denied { map } for pid=4557 comm="syz-executor.4" path="/dev/loop0" dev="devtmpfs" ino=12013 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 15:43:31 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:43:31 executing program 3: setitimer(0x0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x7) llistxattr(0x0, 0x0, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x9d0e) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1, 0x7, 0x3) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000200)={0x1000, {{0xa, 0x4e22, 0x7, @ipv4={[], [], @broadcast}, 0x8}}, {{0xa, 0x4e23, 0x3, @remote, 0x40}}}, 0x108) munlockall() getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 15:43:31 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x200000, 0x0) write$nbd(r2, &(0x7f0000000100)={0x67446698, 0x0, 0x2, 0x1, 0x2, "eba3a2ef7dcda6c64cb753a234c5c7a7c404d778436b28bac6ce9a953072a9e9eb77461c6e7825274bc526e1981509a50a0c9d4476c5bb262bf6defd1fb14008e9ad33e2514b8e347acda3e0a3d8b3bc21b479f68d20d917cced477872b6c64ed72594c111a709dc0c511aa7d392bc7f4134be82b6220adab9c89422d9941985cfe9c5dc7facc10a4676231ad8f4777e5d9bdf8294ce30111bcf3bfbbed0519e574f21a32aa843edea4ca9fc2829dccd5d8deeae47eece385373a524e6b2b86503d573fa8c93b1a05aafbd692ccd3f2bf36ebd317976658d0204f5b0a6e69b3256ac2c0a6393242eaf99"}, 0xfa) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)}, 0x0) fgetxattr(r0, &(0x7f0000000200)=@known='user.syz\x00', &(0x7f0000000280)=""/4096, 0x1000) fcntl$dupfd(r2, 0x406, r1) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000001280)={0x67, @broadcast, 0x4e20, 0x0, 'dh\x00', 0x20, 0x3, 0x77}, 0x2c) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[], 0xcee2) 15:43:31 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f00000000c0)=0xead) getdents(r0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$9p(0xffffffffffffffff, &(0x7f0000001540), 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000280)) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000100)) ptrace(0x10, r4) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000500)='trusted.overlay.origin\x00', &(0x7f0000000540)='y\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000001c0)={0x3}) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ptrace$pokeuser(0x6, r4, 0x388, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000640)) syz_open_procfs(0x0, 0x0) 15:43:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uhid\x00', 0x802, 0x0) ppoll(&(0x7f0000000200)=[{r2}], 0x1, &(0x7f0000000240)={0x0, 0x1c9c380}, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @remote}, &(0x7f00000000c0)=0xc) getsockopt$inet_tcp_int(r4, 0x6, 0x10, &(0x7f0000000000), &(0x7f00000001c0)=0x4) connect$packet(r3, &(0x7f0000000100)={0x11, 0x10, r5, 0x1, 0x10000, 0x6, @random="4a9c350dc046"}, 0x14) 15:43:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0x6, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x44000, 0x40) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000100)=0xc8, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x2000000000000006, &(0x7f0000000000)=0x2e, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000004e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 15:43:31 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980), 0xffffffffffffdde, 0x0, 0xffffffffffffff5c}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000380)='/dev/keychord\x00', 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000003c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000000)) getdents(r1, &(0x7f0000000040)=""/46, 0x2e) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x6e, &(0x7f00000003c0)=0x1000, 0x4) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000340)=0x5, 0x4) getsockopt$IP_VS_SO_GET_SERVICES(r4, 0x0, 0x482, &(0x7f0000000180)=""/222, &(0x7f00000000c0)=0xde) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') lsetxattr$trusted_overlay_origin(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) pipe2(0x0, 0x0) getdents(r1, 0x0, 0x0) fadvise64(r2, 0x5e, 0x0, 0x0) 15:43:31 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0c631a00"], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e177d82c8073f794bee8cab76761555d3676404fb3c728f045f7d9ecc9b266253"}) dup3(r0, r1, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000380)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x2c5, 0x20000000, 0x0}) 15:43:31 executing program 5: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000280)="1f0000000104ff00fd4354c007110000f305010008000100010422dcffdf00", 0x1f) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x440, 0x8) write(r0, &(0x7f0000000000)="1f0000000104fffffd3b54c007110000f30501000b000500000010d10200cf", 0x1f) [ 181.385761] audit: type=1400 audit(1551023011.319:37): avc: denied { set_context_mgr } for pid=4605 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 15:43:31 executing program 4: syz_read_part_table(0x8, 0x4, &(0x7f00000013c0)=[{&(0x7f00000000c0)="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", 0x1000, 0xfffffffffffff800}, {&(0x7f00000010c0)="4b806111a36499151984a3ba6b38c6c2c6afc385465d81b9ae2e5e30856e69c65c442302d37f68de1a03c4abc8b6c3ebc40c4ec6acca38fba3317cd73dde54331663ba22926e921015477be0f962f2e0c1802c150ae6d24f946565f25f7866a132802ffded7c834bb69cf486d455102327391056b7a381ae3257d20c744c77acd4d681a60bc870d60fc920a997b3f93a949ede72b95171583844802114d53baa15c57c1c17014fdff4c1508d6b62063a7d23cb759c1528f484bf84990764cbf176b1a1", 0xc3, 0x2}, {&(0x7f00000011c0)="0dca8fca89561539c15acfca2c0de977e23d37651e458853caa9865384784c906a65d980303f22224ccc77a18d1fbf8d3a55d73f06b545d764f756ed90803d066ab7172933c7a3e7cafd0239eca21c50ca730b7bd43ff92fb8d2da2892876f2ef9f622fae388a1b021a2623aefad8f7f8d28ff9dc249e208cb82be96de5c7d660b2ddea81c014d8484d663ff4f02a64b7bc1a996627326a96e4746e58a6a44f3ad77284ff1f751fa5d3ef37914033648bd098c1d93ece21201ceae3febdf7ce9f4e7bba9daa42db1fd9812787c934f790dc7aecc680e5fb4eaa9c41df4f4d7b114ac17eee1", 0xe5, 0x7fff}, {&(0x7f00000012c0)="4278e5474627e3215f7aa9bc8978f811cd91d0784bfb527413d2ea8a679f04a56db3206f58cbd32daa6b45d0ce5746b093c7ba38d5d395e2fbca3efb21d3db7bead321f64c58eaf8733097e1a5c5d3b05337e126b467b0071f1b93a1c5abe921106cf7a76f601419a14a1b313df84337cee519f00f1ce50d621875409c54c5c010fade7b7dd6455c04d5247092579740cf0b312c4f95823e3811641ceda55699580e686fc5816c6782ae96283afc1468874a06e6f96f582922e92eb4a4c79e3898a32433e592154d3b74fd31be5c582e07faf485bf500958f930d8ad98e73b8f11f8c132c610ddf008e7d49007a58991dbca590629", 0xf5, 0x1000}]) r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/create\x00', 0x2, 0x0) fsync(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001440)='/selinux/mls\x00', 0x0, 0x0) write$P9_RMKNOD(r2, &(0x7f00000014c0)={0x14, 0x13, 0x1, {0x25, 0x0, 0x3}}, 0x14) ioctl$EVIOCGABS0(r2, 0x80184540, &(0x7f0000001480)=""/42) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) [ 181.433644] binder: 4605:4607 unknown command 1729292 [ 181.441069] binder: 4605:4607 ioctl c0306201 20000140 returned -22 [ 181.448997] binder: 4605:4607 got reply transaction with bad transaction stack, transaction 2 has target 4605:0 [ 181.470644] binder: 4605:4607 transaction failed 29201/-71, size 0-0 line 2935 15:43:31 executing program 1: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x380, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000440)={0xfffffffffffffffc, 0x4}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ppp\x00', 0x400000, 0x0) getdents(r1, &(0x7f0000002840)=""/188, 0xbc) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz0\x00', 0x200002, 0x0) r3 = accept$unix(0xffffffffffffff9c, &(0x7f0000002900)=@abs, &(0x7f0000002980)=0xfffffffffffffedc) splice(r2, &(0x7f00000025c0), r3, &(0x7f0000002640), 0xb33, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r2, 0x10, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000004c0)) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000500)=0x0) r5 = getpgrp(r4) ptrace$setopts(0x4206, r5, 0x4, 0x40) r6 = openat$zero(0xffffffffffffff9c, 0x0, 0x40, 0x0) write$9p(r6, &(0x7f0000001540)="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", 0xf80) clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/policy\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) mkdirat(r7, 0x0, 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x0, 0x6, 0xfffffffffffffffe, 0x8}) ptrace(0x10, r8) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002680)={@remote}, &(0x7f00000026c0)=0x8) ioctl$FS_IOC_MEASURE_VERITY(r6, 0xc0046686, &(0x7f0000002bc0)=ANY=[@ANYBLOB="03005f005880d234b5d0baea4ee84da2207a38f4b0f96e6a61c82bba4a3e69b72e8623fb1575fbe995875ba9eb729c4d78725c54dd4f90aba3a47e0ec9eec426cb2a13f4719417c90ae17a1f5f4446bad1cfb766c6b1cdfa4ed9a265886065a0f9457ba3559d1e543c4458c7fabb17264a6eec1edeaa153428bea825906f8778d0c17bb61cb623f10fad5ffbf390143897fb4c6b043e2010261d3b011a7c9be29893a2e65952545ccaba2693e6f6f2529e693aa65eb8c81d86b300000000000000000000000000"]) wait4(r8, &(0x7f00000003c0), 0x200000000000, &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffb1, &(0x7f0000001440)}, 0xfffffd6f) ioctl$FS_IOC_FSGETXATTR(r7, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) ptrace$pokeuser(0x6, r8, 0x388, 0xffffffffffffffff) ioctl$VT_RESIZEX(r7, 0x560a, &(0x7f00000000c0)={0xffffffff, 0x7f, 0x0, 0x8, 0x10001, 0x80000001}) mkdir(&(0x7f0000002580)='./file0/file0\x00', 0x4) add_key$user(&(0x7f0000002700)='user\x00', &(0x7f0000002740)={'syz', 0x1}, &(0x7f0000002780)="78dce5fee7f45364ac84258c4b4ff643754853da93c47ace9e48bf1b3ed99c73e69c1df0b5706c2a05e39aaee05cc0ab8aab9112f2e06b5eb0c8225accb6f501c224c80ac8", 0x45, 0xffffffffffffffff) [ 181.478517] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 181.492176] audit: type=1400 audit(1551023011.349:38): avc: denied { call } for pid=4605 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 181.523617] binder: send failed reply for transaction 2 to 4605:4607 [ 181.531176] binder: 4605:4624 transaction failed 29189/-22, size 0-0 line 3012 15:43:31 executing program 5: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x100000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x100000, &(0x7f0000000200)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x7fff}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x7f}}, {@mode={'mode', 0x3d, 0x88}}], [{@fsmagic={'fsmagic', 0x3d, 0x200}}, {@context={'context', 0x3d, 'unconfined_u'}}, {@obj_type={'obj_type', 0x3d, '\'$systemppp0eth1@ppp1'}}, {@fowner_eq={'fowner', 0x3d, r2}}]}) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, 0x1c) [ 181.602552] binder: 4605:4607 unknown command 1729292 [ 181.604273] binder: undelivered TRANSACTION_ERROR: 29189 [ 181.607790] binder: 4605:4607 ioctl c0306201 20000140 returned -22 [ 181.635005] binder: undelivered TRANSACTION_ERROR: 29189 15:43:34 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:43:34 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x1fffd) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "ae4093a57426a785caba9a342892c4ff8f5053251059574ad6619968f256a102d575c3383cb33dbb6d0855ca9ca52f6f86c4c77a008c4f378d66999f09d604b9", "0e856b00ec7fdf29f27e328d1477a633cafa0cf61891ec542ece2c51b803fbb53bc1315222c04e4e9e096e05fe0704dd6329773639bde12a66628aee17c2720c", "ae57353797620b55581b3cfa3bc66aacb9a8b2b5326cbf67fa6e90076115e657"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 15:43:34 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x101000, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f00000000c0)={0x3, 0x7, 0x9}) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0xe8) pselect6(0x40, &(0x7f0000000100)={0x9, 0x1000, 0x65, 0x1, 0xff, 0x7ff, 0x9, 0x3}, &(0x7f00000001c0)={0x8, 0x400, 0x10000, 0x10, 0x60, 0x7, 0x10000, 0x5}, &(0x7f0000000200)={0x6b2, 0xffff, 0xfff, 0xca, 0x4, 0x4, 0x3ffc00000000000}, &(0x7f0000000240)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280)={0xf5b3}, 0x8}) read(r2, &(0x7f0000000000)=""/98, 0x62) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x803, 0x6) getsockname$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000340)) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000000c0)) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local={0x12, 0x80, 0xc2, 0x0, 0xe000000}, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x32e, 0x0}}], 0x40002e5, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') preadv(r4, &(0x7f00000017c0), 0x10000000000001f7, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x40, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) r6 = add_key(&(0x7f0000000380)='blacklist\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f00000005c0)="c9cc26f5ffe04d22e38ba09e9ef7eccce7c8ceb33c6578f49962fd503db8d2cdf7ef89e973ced858f44ed56abd2ae4740b93fad5ac21e4823f94d4f07ec944a8934a31c3398ce9bc285ebf76a720cdf7954d2e07fef4d2b100826a6d07a82d34312be036b12a202514397db35af678044b55705a49e91454640b019ff4b8a76356ec6b3c83f4c4d9544c53f1e39d0c77bf85d38a4ac43ad7ef880f959ab30e1b92dc3e58eaf90eeda44a8aef33e14001989308a1eee40572927cbe7bc797a6443bd937f7", 0xc4, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r5, r6) inotify_init() read(r1, 0x0, 0x0) 15:43:34 executing program 1: socketpair$unix(0x1, 0x2000008000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfe33) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 15:44:31 executing program 5: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x0, 0x0) readv(r0, &(0x7f0000000000), 0x323) 15:44:33 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0xfffffffffffffffd, 0x206}) read(r0, &(0x7f00000002c0)=""/26, 0x1a) 15:44:33 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x77359400}, &(0x7f0000003c00)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x15) [ 243.578207] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! 15:44:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") unshare(0x60000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) write$nbd(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="67446698000000000600010001000044fa168a7c3200998204b35034f7682a537b14388da5004da69e013a2c997895ed511ee2f39d334eac5b52b325e3bf42a95dcdd00be5f8f1a3e7efde0484c6951ffc37dd36a0c93766d0a126a792bc58d38891ef27c020"], 0x1) poll(&(0x7f0000000000)=[{}, {}, {0xffffffffffffffff, 0x3}], 0x2266, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') openat$uhid(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uhid\x00', 0x2, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PPPIOCSNPMODE(r2, 0x4008744b, &(0x7f0000000500)={0xc029, 0x2}) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={0x0}, 0x1, 0x0, 0x0, 0x10}, 0x40) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_flags}) 15:44:33 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001240)=[{&(0x7f0000000080)=""/46, 0x2e}], 0x1, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000001280)='/dev/urandom\x00', 0x0, 0x0) readv(r0, &(0x7f0000000000), 0x323) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x860) [ 243.930603] IPv6: : Disabled Multicast RS 15:44:34 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:44:34 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') sendfile(r0, r1, 0x0, 0x2) 15:44:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r1, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{0x0}, {&(0x7f0000002180)=""/215, 0xd7}], 0x2, 0x0, 0x0, 0x5}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000b40)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa017009045dd98", 0x7d, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000000)="4610153592c91ed7ea62b1b760f00f93a33cd9fbadabb6fed0cbdc27f06fac901b604dc74db1e9ca2814d812ceb4690aa7c06c0506c25c4ac90a2a9e38", 0x3d, 0x0, 0x0, 0x0) 15:44:35 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000040)) 15:44:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) 15:44:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 15:44:35 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000e00000/0x200000)=nil, &(0x7f0000ea6000/0x2000)=nil, &(0x7f0000e0f000/0x1000)=nil, &(0x7f0000f9e000/0x4000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000e4c000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000edf000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) 15:44:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(r0, 0x4c01) dup(r0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x100, &(0x7f0000000280)={0xa, 0x4e20, 0x5, @mcast2, 0x3}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r3 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80800) ioctl$FICLONE(r1, 0x40049409, r0) fstat(0xffffffffffffffff, 0x0) flock(r3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x44c001) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000080)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000300)={@initdev, @local}, &(0x7f0000000480)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0x2}) 15:44:36 executing program 3: r0 = socket$inet6(0xa, 0x40000000000803, 0x4d) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="14000000000000000100000024000000a6000000"], 0x14}}], 0x1, 0x0) 15:44:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000a8d000)={&(0x7f0000c78ff4), 0xc, &(0x7f0000df6000)={&(0x7f0000b04cf4)={0x1c, 0x15, 0xa, 0xfffffffffffffffd, 0x0, 0x0, {}, [@typed={0x8, 0x1}]}, 0x1c}}, 0x0) 15:44:36 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f000037eff8)='./file0\x00', 0x0) close(r0) 15:44:37 executing program 4: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f00000000c0)) getuid() setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(0x0) prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 15:44:42 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) write$binfmt_elf32(r1, 0x0, 0x0) 15:44:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) bind(r1, 0x0, 0x0) close(r1) 15:44:42 executing program 3: creat(&(0x7f0000000140)='./bus\x00', 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000500)=ANY=[@ANYBLOB="0000000000080000ff"]) 15:44:42 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'dummy0\x00', &(0x7f0000000000)=@ethtool_ts_info}) 15:44:42 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:44:42 executing program 4: setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000040)={0x0, @remote, 0x0, 0x0, 'ovf\x00\x00\x00\x16\x00', 0x0, 0x0, 0x32}, 0xf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r0) socket$inet6(0xa, 0x3, 0x88) bind$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000400)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x4d, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x4d, 0x0, [], "e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"}}}}}}, 0x0) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000040)="100000", 0x3}]) 15:44:42 executing program 5: openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) getsockopt(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)) 15:44:42 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cpuset.mem_hardwall\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xffffffff) 15:44:42 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='cgroup\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0xffffffff) [ 252.319387] EXT4-fs warning (device sda1): ext4_block_to_path:105: block 2147483648 > max in inode 17001 15:44:42 executing program 2: 15:44:42 executing program 4: 15:44:42 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0xfffffffffffffffd, 0x206}) read(r0, &(0x7f00000002c0)=""/26, 0x1a) 15:44:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) syz_open_procfs(0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x57, 0x0, 0x0) 15:44:42 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x12, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x57}}, &(0x7f0000000080)='M[Z\xf2\xa4\nf07\xc3Ju-\x01\xc2W\x88\x86\xe1=\x85-\xf6\xd3\xf2a|\xa6\x1f\x97\xbe?8\xec\x93\a[\x03\x00\x00\x00\x00\x00\x00\x00\x8a\xc40\x83\xd5\b\x1d\xc7o\xbb\xec\x87\xdf\xd4\x9c\xa7s\xbf\xfd\xdc\xc9\xffI\x82r\x90\x05\xb5\a\xec`VY\x94}\xbfMF\x84xR+\xb9ZmFW\xe39+s\xa16\xff\xb5 \xa4d\x1bm=\xa2\xa1`\"\xaf\xe4\x9b\xd8\xcb\xb3\x82D\xc2\xa4>\xda\t\x00\x00\x00\x00\x00\x00\x7f\xd0/LS\xdf\xd4\xc7\x91S\xb7\x1f\f\xbe\xde4F+\x85\xb4\x97\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x8}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000280)={r0, 0x79, &(0x7f0000000140)}, 0x24c) 15:44:45 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:44:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r1, &(0x7f00000052c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000002080)=""/75, 0x4b}, {&(0x7f0000000680)=""/57, 0x39}, {&(0x7f0000002100)=""/109, 0x6d}], 0x3, 0x0, 0x0, 0x5}}, {{0x0, 0x0, &(0x7f0000005000)}}], 0x2, 0x100, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000000)="4610153592c91ed7ea62b1b760f00f93a33cd9fbadabb6fed0cbdc27f06fac901b604dc74db1e9ca2814d812ceb4690aa7c06c0506c25c4ac90a2a9e38", 0x3d, 0x0, 0x0, 0x0) 15:44:45 executing program 4: 15:44:45 executing program 2: 15:44:45 executing program 1: 15:44:45 executing program 5: 15:44:45 executing program 2: 15:44:45 executing program 4: 15:44:45 executing program 1: 15:44:45 executing program 5: 15:44:45 executing program 2: 15:44:45 executing program 1: 15:44:48 executing program 3: 15:44:48 executing program 4: 15:44:48 executing program 5: 15:44:48 executing program 2: 15:44:48 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:44:48 executing program 1: 15:44:48 executing program 2: 15:44:48 executing program 5: 15:44:48 executing program 1: 15:44:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000b40)="ba", 0x1, 0x0, 0x0, 0x0) 15:44:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="2d015d66a650964e2f357235d8227e3deaa8b2df9979d1f6b14354b131cbd38f36d6258c2f827c94cef42176ff7b67a4205186a11e773b57a2c393890ce026439efbd3b8869a07a81c975e304ba7cbf6d229f9727d1c47bd35eb8ad7d28bc278ec532fead3d2ccc05d0a055dfbf22b94b7ef4c0acbef17511bdd90dc93b8ff0235e2d58735fe9f778b43f7c9614e5b5b6d69021b24209937c86bca557bf5ab2111d40e80721977f8a17b594f592aaa38c138bab7d904"], 0x1) 15:44:48 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:44:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x1}, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) 15:44:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:44:48 executing program 4: 15:44:48 executing program 2: 15:44:51 executing program 2: 15:44:51 executing program 4: 15:44:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:44:51 executing program 3: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3, &(0x7f0000000000)) 15:44:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:44:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:44:51 executing program 2: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 15:44:51 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="15"], 0x1) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 15:44:51 executing program 2: 15:44:51 executing program 4: 15:44:51 executing program 2: 15:44:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:44:51 executing program 2: 15:44:51 executing program 2: 15:44:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:44:51 executing program 3: 15:44:54 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:44:54 executing program 4: 15:44:54 executing program 2: 15:44:54 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:44:54 executing program 3: 15:44:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:44:54 executing program 4: 15:44:54 executing program 2: 15:44:54 executing program 3: 15:44:54 executing program 4: 15:44:54 executing program 4: 15:44:54 executing program 2: 15:44:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:44:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) dup3(r1, r2, 0x0) 15:44:57 executing program 3: 15:44:57 executing program 2: 15:44:57 executing program 4: 15:44:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) dup3(r0, r1, 0x0) 15:44:57 executing program 3: 15:44:57 executing program 2: 15:44:57 executing program 4: 15:44:57 executing program 3: 15:44:57 executing program 4: 15:44:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:44:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:44:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) dup3(r1, r2, 0x0) 15:44:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) dup3(r0, r1, 0x0) 15:44:57 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') sendfile(r0, r1, 0x0, 0x7ffff000) 15:44:57 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) read(r1, &(0x7f0000000000)=""/150, 0x96) r3 = dup2(r2, r0) write$P9_RSTATFS(r3, &(0x7f0000000280)={0x43}, 0x43) 15:44:57 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) accept4$unix(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 15:44:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:44:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) dup3(r1, r2, 0x0) 15:44:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) dup3(r0, r1, 0x0) 15:44:57 executing program 3: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)) connect$unix(r0, 0x0, 0xfffffffffffffd72) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x14) mlockall(0x3) write(r2, &(0x7f00000001c0), 0x100000073) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000100)="f0ffe6bd19df4b49e4eac8d6e8610653bbc6db3cc8045487ebf90c4856fb8a566386c038e36be8b945197e9d60416fa279a40b8259d4956a04a6a09d76aaa33ef43277bae2f1a7f3e24ee0670e204e31aa051b776a7e11ae9f36052dd47878c8837a3a22ec5a260b6d6593609e65fcc67e86210cc3960b975e34b61660df4b1eacea19589971975d901aab61") read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) 15:44:57 executing program 4: r0 = socket$inet6(0xa, 0xf, 0x9) r1 = socket$inet(0x2, 0x3, 0x100000000) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x430, 0x0, 0x0, 0x118, 0x348, 0x348, 0x348, 0x4, &(0x7f0000000000), {[{{@arp={@remote, @broadcast, 0xffffffff, 0xffffffff, @empty, {[0x0, 0x0, 0x0, 0xff, 0xff, 0xff]}, @empty, {[0xff, 0xff, 0x0, 0x0, 0xff, 0xff]}, 0xdb55, 0x9e, 0x7, 0x8, 0x0, 0x1800000000000000, 'bridge_slave_0\x00', 'ip6_vti0\x00', {0xff}, {0xff}, 0x0, 0x106}, 0xf0, 0x118}, @unspec=@AUDIT={0x28, 'AUDIT\x00', 0x0, {0x2}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x7ff, 0x9, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x480) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000004c0), 0x4) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x8, 0x0, 0x20000) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/checkreqprot\x00', 0x100, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000580)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000640)={&(0x7f0000000540), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x34, r3, 0x20, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0xc, 0xd8, @udp='udp:syz2\x00'}}}, ["", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x20000081) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000680)) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f00000006c0)=0x1000) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000700)={0x0, @multicast1, @local}, &(0x7f0000000740)=0xc) rt_sigsuspend(&(0x7f0000000780)={0x6}, 0x8) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f00000007c0)=[0x0, 0x401]) r4 = syz_open_pts(r2, 0x200003) times(&(0x7f0000000800)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000840)=""/4096) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000001840)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000001880)=0x0) ioctl$KDSETLED(r4, 0x4b32, 0x8) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000018c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000001900)={0xcc, 0x3}) ioctl$TIOCSSOFTCAR(r2, 0x541a, &(0x7f0000001940)=0x1000) write$selinux_validatetrans(r7, &(0x7f0000001980)={'system_u:object_r:apt_var_log_t:s0', 0x20, 'system_u:object_r:dhcpc_var_run_t:s0', 0x20, 0x0, 0x20, '/usr/lib/telepathy/mission-control-5\x00'}, 0x82) ptrace$cont(0x9, r6, 0x2, 0x7fffffff) pause() getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f0000001a40)={'filter\x00'}, &(0x7f0000001ac0)=0x78) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000001b00)={0x0, 0x200, 0xca88, 0xfff, 0x10, 0x7, 0x7, 0x5, 0x80, 0x2, 0x0, 0x1b}) getsockname$netlink(r2, &(0x7f0000001b40), &(0x7f0000001b80)=0xc) ioctl$BLKROSET(r7, 0x125d, &(0x7f0000001bc0)=0x400) fsetxattr$security_ima(r5, &(0x7f0000001c00)='security.ima\x00', &(0x7f0000001c40)=@v1={0x2, "1edc2e97d7654eff547a5297d20d1e392398"}, 0x13, 0x3) [ 267.876401] mmap: syz-executor.4 (5593) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 15:44:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:44:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:44:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:44:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:44:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:44:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:44:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:44:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:44:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:44:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:44:59 executing program 3: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000500)={0x2, 0x0, @local}, &(0x7f0000000540)=0x10) recvmmsg(r0, &(0x7f0000005f80)=[{{0x0, 0xfffffffffffffea8, &(0x7f0000000dc0), 0x1}}], 0x1, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) exit_group(0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x400041000007) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x3) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000100)=ANY=[], 0x0) write$binfmt_elf64(r2, 0x0, 0x0) write$cgroup_type(r2, 0x0, 0xff9c) fallocate(r2, 0x0, 0x0, 0xfff9) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(0x0, 0x0, 0x82) r3 = memfd_create(0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) tee(r1, r3, 0x81, 0xc) 15:44:59 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1000030a) dup3(r1, 0xffffffffffffffff, 0x0) 15:45:00 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:00 executing program 4: r0 = syz_open_pts(0xffffffffffffff9c, 0x420000) r1 = gettid() fcntl$setown(r0, 0x8, r1) r2 = accept4(0xffffffffffffffff, 0xfffffffffffffffd, &(0x7f0000000000), 0x10f39e5a68bc8eeb) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2001002}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e5a32500", @ANYRES16=r3, @ANYBLOB="090026bd7000fddbdf250200000044000100080006006e7100000c0007002200000008000000080008004c07000008000800070000000c00070003000000200000000800020002000000080004004e240000"], 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) unshare(0x1ffffffe) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/uts\x00') setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f00000001c0)=0x5, 0x4) setns(r5, 0x0) 15:45:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x1d) write(r0, &(0x7f0000000080)="2400000024007fffffff9e0000007701000000ff010000000000008af1ffffff0100ff10", 0x24) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x120, r1, 0xa00, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40000000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x8}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xb582}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6e}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x5101ae2865083894}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xb8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x64}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x87}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}]}, 0x120}, 0x1, 0x0, 0x0, 0x40004}, 0x4000010) 15:45:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1000030a) dup3(r0, 0xffffffffffffffff, 0x0) 15:45:00 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1000030a) dup3(r1, 0xffffffffffffffff, 0x0) 15:45:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1000030a) dup3(r0, 0xffffffffffffffff, 0x0) 15:45:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:01 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000007000)={{}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001040)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f0000001180)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001140)={&(0x7f0000001080)={0xb0, r3, 0x900, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x24}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7d}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffffffff7fff}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8001}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x1}, 0x804) read(r0, &(0x7f0000000000)=""/4096, 0x1000) 15:45:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1000030a) dup3(r1, 0xffffffffffffffff, 0x0) 15:45:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:03 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:03 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1000030a) dup3(r0, 0xffffffffffffffff, 0x0) 15:45:03 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(0xffffffffffffffff, r1, 0x0) 15:45:03 executing program 4: r0 = socket$inet6(0xa, 0x3, 0xfffffffffffffffd) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="28000000000000002900000004000000043900000000000000000000a58aa49f00000000f04000fe"], 0x28}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x2ac, 0x0) 15:45:03 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x8001, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3fffffffffff, 0x2000007fc) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000680)={'ip6gretap0\x00', 0x1000e803}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000280)='pids.current\x00', 0x0, 0x0) ioctl$BLKROGET(r5, 0x125e, &(0x7f0000000380)) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) lsetxattr$security_ima(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000400)='security.ima\x00', &(0x7f0000000440)=@v1={0x2, "406d63ed62aae6b72cd7f0c436c3ed12"}, 0x11, 0x2) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000340)={0x9, 0x80000000, 0xff, 0x2, 0xc5, 0xffffffffffffffff}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000140)=0xc) ioctl$TIOCSPGRP(r5, 0x5410, &(0x7f0000000180)=r6) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='/dev/net/tun\x00') openat$selinux_access(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/access\x00', 0x2, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x20002007fff) sendfile(r1, r7, 0x0, 0x800000000024) 15:45:04 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1000030a) dup3(0xffffffffffffffff, r0, 0x0) 15:45:04 executing program 4: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f00000003c0)=' ', 0x1}], 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e22, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xe212, 0x0) 15:45:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(0xffffffffffffffff, r1, 0x0) [ 274.177418] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 274.189928] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 274.204208] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 15:45:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 274.260145] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 274.600184] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 275.040351] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 15:45:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1000030a) dup3(0xffffffffffffffff, r0, 0x0) 15:45:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:07 executing program 3: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x400000, 0x0) write$P9_RSTAT(r0, &(0x7f0000000140)={0x5c, 0x7d, 0x1, {0x0, 0x55, 0xff, 0x0, {0x61, 0x1, 0x1}, 0x8000000, 0x400, 0x82, 0xffffffffffffff2f, 0xa, 'mountinfo\x00', 0x0, '', 0x17, 'vmnet0-:securitytrusted', 0x1, '('}}, 0x5c) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x5e, 0x0) preadv(r1, &(0x7f0000000480), 0x1000000000000156, 0x0) pipe2(&(0x7f00000001c0), 0x0) 15:45:07 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(0xffffffffffffffff, r1, 0x0) 15:45:07 executing program 4: rt_sigpending(&(0x7f0000000000), 0x8) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x7, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x32b}, 0x18) rt_sigprocmask(0x2, &(0x7f0000000040)={0xe2f}, &(0x7f0000000080), 0x8) r1 = dup(r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0xc) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000200)=""/183) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x5a0, 0x1a8, 0x1a8, 0x0, 0x350, 0x0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4d0, 0x4, &(0x7f0000000100), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, [0xffffff00, 0x0, 0x0, 0xff000000], [0x0, 0x0, 0xffffffff, 0xffffff00], 'veth1_to_team\x00', 'vxcan1\x00', {0xff}, {}, 0x5e, 0x800, 0x5, 0x54}, 0x0, 0x180, 0x1a8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x0, 0x6, 0xc6c, 0x1, 0x100000000000000, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast1, [0xffffffff, 0xff000000, 0xffffffff, 0xff000000], [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], [0xffffffff, 0xffffff00, 0xffffffff, 0xff], 0x1101}}, @common=@unspec=@cgroup0={0x28, 'cgroup\x00', 0x0, {0x343}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x10, 0x8}}}, {{@ipv6={@mcast1, @mcast1, [0xffffffff, 0xffffffff, 0xffffffff, 0xffffff00], [0xff, 0xffffffff, 0xff, 0xffffff00], 'nlmon0\x00', 'team_slave_0\x00', {0xff}, {0xff}, 0x3f, 0x4, 0x6, 0x4}, 0x0, 0x180, 0x1a8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x5c, 0x9, 0x2, 0x9, 0xb8, @rand_addr="6cce3e4e6466cfcd1bc1abd162991e87", @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, [0xffffffff, 0xffffff00, 0xff000000, 0xff000000], [0xffffffff, 0xffffffff, 0xff000000, 0xff], [0xffffffff, 0x0, 0xffffff00, 0xffffffff], 0x200, 0x200}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x3, 0x20}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0xe, 0xef, 0x8}}}, {{@uncond, 0x0, 0x158, 0x180, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x3f, 0x5, 0x101, 0x4, 0x3, @loopback, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0xff, 0xff000000, 0xffffffff], [0xffffffff, 0xffffffff, 0xffffff00], [0x0, 0xffffffff, 0xffffffff, 0xffffffff], 0x3008, 0xc0}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xf}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x600) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x122) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{0x2, 0x4e20, @multicast2}, {0x6, @random="1b10a6e80eca"}, 0x52, {0x2, 0x4e20, @multicast1}, 'veth1_to_bridge\x00'}) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) 15:45:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:07 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x64, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x64}}, 0x50) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x80200000000104, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x2, 0xfe, 0x1f, 0x12, r1, 0x1f}, 0x2c) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000300)) 15:45:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1000030a) dup3(0xffffffffffffffff, r0, 0x0) 15:45:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:07 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0xffffffffffffffea, &(0x7f0000000080)=[{&(0x7f0000000000)="24250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa940009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3000000", 0x4c}], 0x1, 0x0, 0x263}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x1b2}}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x2fa}}], 0xfe, 0x0, 0x0) 15:45:07 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) [ 277.160527] IPv6: Can't replace route, no match found [ 277.173163] IPv6: Can't replace route, no match found [ 277.260146] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 278.040299] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 278.320143] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 278.800146] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 15:45:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:10 executing program 4: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000000)=""/182, 0xb6, 0x0) 15:45:10 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:10 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)=0x0) waitid(0x3, r5, 0x0, 0x20000002, &(0x7f00000001c0)) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="fd9a8874d5cf4c54acbfdaa4902f7e5e2800000010005fba00000000000000000000000019898edc36b0c9430efcbdb2104b6c4704a1ac9b150b211e1d7be5a8e4dc7d674e84798b3dba9b407e7949f4d66f541c0ad18102614be0e0f700651f51e44530a062410e1fd3abf7e87ca0d9ca5fabdf70472f626cd484f73cd51f3a89303cb7a3fc9d9bdf2c2fc72314e777d3f30e", @ANYRES32=0x0, @ANYBLOB="030000000000000008001b0000000000"], 0x28}}, 0x0) splice(r2, 0x0, r1, 0x0, 0x9, 0x0) 15:45:10 executing program 4: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00') r2 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000004c0)='cifs.idmap\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="ec5ab20790d80b339d0ae2a3edb4f08958b0a3ff8aec1bfbb5f8144966f4b2781ff54bf2fc4181842fef093fc7904c0a58650486230b567bbd0ae0902852f8dc28b410b7", 0x44, r2) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r2) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r5, 0x208200) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000380)) setxattr$security_capability(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='security.capability\x00', &(0x7f00000003c0)=@v2={0x2000000, [{0x7, 0x7}, {0x5, 0x1f}]}, 0x14, 0x1) r6 = open(&(0x7f0000000200)='./bus\x00', 0x14103e, 0x0) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000680)="686e034a509b5d23a1c1880ceed8a9959c4bedc2364ee74427863d841243aeaee913aef5f809bf935fd4ddd39321306559c1e987959528b1d86965058314787f7fce2636838944c7a59f4e29c07d8fcd082ef479166377078dfe8abeabac150116c47186646adf1fe1ea8517c4da9ae467f7fa37c9e3a26f0a26906fb28b00cae346abd6f140b9fcfc3682d5e2532c1c23c5e34ab7370325e6f55354e3ebd5c31d157b25e1ae915c5b60d7ca36a5c65f1efa245b16df01c5a59fae1ea68821a905ac9a06d4db7a3491e4806f78b7b0ab43559b9fbd2afcc1e7b9") mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) preadv(r3, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) 15:45:10 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) [ 280.140906] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=53205 sclass=netlink_route_socket pig=5813 comm=syz-executor.3 15:45:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) [ 280.196826] audit: type=1400 audit(1551023110.119:39): avc: denied { map } for pid=5818 comm="syz-executor.4" path="/root/syzkaller-testdir262339494/syzkaller.uaSscH/28/file0/bus" dev="ramfs" ino=16241 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 15:45:10 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x80033d}) prctl$PR_SVE_SET_VL(0x32, 0x53cd) 15:45:10 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:13 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:13 executing program 3: r0 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)="1b45a9bebb8e8b457b2f0f91ffebbf32a3a0aab08172fd37d6cf84bf6fd28b3d8ee5437b961f5ca1edb281cde9b94761045935196674a5de16c4b3cd4e6d6628f990a6108d159e", 0x47, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0xa01, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200000, 0x0) ioctl$sock_ifreq(r2, 0x0, &(0x7f0000000080)={'ifb0\x00', @ifru_flags=0x400}) fremovexattr(r1, &(0x7f0000000600)=ANY=[@ANYRESOCT, @ANYRESDEC=r1, @ANYRESDEC, @ANYBLOB="56524d992dff93c04c88b7f745c1d14c62e7690c73a0c8bfaaff0dc1617e487d8a830d3e6f510061fb9ed4c6602a6eb5c82ac180003a91c4d56555b81845e2fcb45f6f72b9bd6b7c6bbdb8ed1473915d94929b687965c1dc652e", @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESOCT, @ANYRES32=r0, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRES16=r1, @ANYPTR64], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=r0, @ANYPTR64, @ANYPTR, @ANYRES64=r0, @ANYRES32=r2, @ANYRES64=r1], @ANYRESOCT, @ANYRES32=0x0], @ANYRES64=r1]) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000001c0)='id_legacy\x00', &(0x7f0000000200)='/:\x00') 15:45:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1000030a) dup3(0xffffffffffffffff, r0, 0x0) 15:45:13 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) ioctl(0xffffffffffffffff, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f0000000380)="ce494278b6bfb1c37290d2cfeeb2", 0x0}, 0x28) 15:45:13 executing program 3: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x1, &(0x7f0000000000)=[{&(0x7f00000000c0)="800000001000000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x3fd}], 0x1, 0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') 15:45:13 executing program 4: ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000080), 0x2001007f) write$P9_RLINK(r2, &(0x7f0000000000)={0x7, 0x47, 0x2}, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000000c0)={'veth1_to_team\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}}) 15:45:13 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1000030a) dup3(0xffffffffffffffff, r0, 0x0) [ 283.214349] EXT4-fs (loop3): unable to read superblock [ 283.250881] EXT4-fs (loop3): unable to read superblock 15:45:13 executing program 3: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/create\x00', 0x2, 0x0) write(r0, &(0x7f0000000180)="c136e4ae08a7e67e2015632170203591d7dcf5f8b2c825", 0x17) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000000)) 15:45:13 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vga_arbiter\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000005f00)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000006040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000006200)={&(0x7f0000006000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000061c0)={&(0x7f0000006080)={0x118, r5, 0x310, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x3c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x40}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x480}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0xa4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x78ec}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x315}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x118}, 0x1, 0x0, 0x0, 0xc0}, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000580)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x70af, 0x72e3, 0x0, 0x0, 0x0, 0x0, 0xe1}, 0x0, 0x0, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000005d40)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000005e40)={&(0x7f00000032c0)={0x10, 0x0, 0x0, 0x30018202}, 0xc, &(0x7f0000005e00)={&(0x7f0000005e80)=ANY=[@ANYBLOB="25004d248f0000", @ANYRES16=r7, @ANYBLOB="200129bd7000fddbdf251000000014000700080002008200000008000100860300001c0009000800020002000000080001000700000008000200000800001c000200080002000100000008000100030000000800020003000000"], 0x60}, 0x1, 0x0, 0x0, 0x40}, 0x804) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ad3e}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000005ac0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)=""/225, 0xe1}, {&(0x7f0000000400)=""/232, 0xe8}, {&(0x7f00000005c0)=""/228, 0xe4}], 0x3, &(0x7f0000000380)=""/44, 0x2c}, 0x4800}, {{&(0x7f0000000500)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f0000001d00)=[{&(0x7f00000006c0)=""/237, 0xed}, {&(0x7f00000007c0)=""/240, 0xf0}, {&(0x7f00000008c0)=""/82, 0x52}, {&(0x7f0000000940)=""/239, 0xef}, {&(0x7f0000000a40)=""/71, 0x47}, {&(0x7f0000000ac0)=""/101, 0x65}, {&(0x7f0000000b40)=""/227, 0xe3}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/191, 0xbf}], 0x9, &(0x7f0000001dc0)=""/196, 0xc4}, 0x2}, {{&(0x7f0000001ec0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000001f40)=""/19, 0x13}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/46, 0x2e}], 0x3}, 0x9}, {{&(0x7f0000003000)=@ethernet={0x0, @local}, 0x80, &(0x7f0000003180)=[{&(0x7f0000003080)=""/102, 0x66}, {&(0x7f0000003100)=""/93, 0x5d}], 0x2, &(0x7f00000031c0)=""/108, 0x6c}, 0xffffffff00000001}, {{&(0x7f0000003240)=@sco, 0x80, &(0x7f0000003500)=[{&(0x7f00000032c0)}, {&(0x7f0000003300)=""/212, 0xd4}, {&(0x7f0000003400)=""/247, 0xf7}], 0x3, &(0x7f0000003540)=""/113, 0x71}, 0x474e}, {{&(0x7f00000035c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003640)=""/73, 0x49}, {&(0x7f00000036c0)=""/83, 0x53}, {&(0x7f0000003740)=""/8, 0x8}, {&(0x7f0000003780)=""/29, 0x1d}], 0x4, &(0x7f0000003800)=""/221, 0xdd}, 0x1}, {{&(0x7f0000003900)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000004a80)=[{&(0x7f0000003980)=""/4096, 0x1000}, {&(0x7f0000004980)=""/224, 0xe0}], 0x2, &(0x7f0000004ac0)=""/4096, 0x1000}, 0xffffffffffff7895}], 0x7, 0x40000000, &(0x7f0000005c80)={0x0, 0x989680}) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000005d80)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000005fc0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2121}, 0xc, &(0x7f0000005dc0)={&(0x7f0000005f40)={0x68, r9, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x3, 0x4, 0x4, 0x80000001]}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x20, 0x4, 0x1, 0x1c]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffffffffffffff81}, @SEG6_ATTR_SECRET={0x14, 0x4, [0x3, 0xfffffffffffffffc, 0x1000, 0x8]}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x3}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8000}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0x1) fcntl$getown(r0, 0x9) bpf$PROG_LOAD(0x5, &(0x7f0000005cc0)={0x0, 0x8, &(0x7f0000000040)=@raw=[@exit, @alu={0x7, 0x80000000, 0xa, 0xb, 0x7, 0xfffffffffffffffe, 0xfffffffffffffff0}, @jmp={0x5, 0x4, 0x2, 0x0, 0xf, 0xffffffffffffffe0, 0xffffffffffffffff}, @ldst={0x2, 0x3, 0x6, 0x1, 0x0, 0x18, 0xffffffffffffffff}, @jmp={0x5, 0x8, 0x9, 0xb, 0x2, 0xfffffffffffffff4}, @map={0x18, 0xf, 0x1, 0x0, r1}, @ldst={0x0, 0x0, 0x6, 0x7, 0x8, 0x0, 0x1}], &(0x7f0000000100)='GPL\x00', 0x7, 0x81, &(0x7f0000000140)=""/129, 0x41100, 0x1, [], r8, 0xe}, 0x48) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) 15:45:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1000030a) dup3(0xffffffffffffffff, r0, 0x0) 15:45:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:16 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:16 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:hwclock_exec_t:s0\x00', 0x24, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="b194694e60ddcf82bce51ddf7139ff6d06512990433aaa"], 0x1) fallocate(r2, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10fffe) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x0, 0x8}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) inotify_init() 15:45:16 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000001c0)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) fcntl$addseals(r0, 0x409, 0x8) pwrite64(r1, &(0x7f000003bfff)='/', 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r1, 0x0) lseek(r0, 0x0, 0x1) sendfile(r1, r1, &(0x7f0000000440), 0x20) sendfile(r1, r1, &(0x7f0000000100), 0x7f8) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x18080, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000340)=r4) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000600), &(0x7f0000000180)=0xa) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) write$selinux_create(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a696e697472635f7661725f72756e5f743a733020756e637f6e66686e65645f753a73797374656d5f723a696e736d6f645f743a73302d73300063302e633130323320303030303030303030303030303030303031323800"], 0x69) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) renameat2(r4, &(0x7f0000000540)='./file0\x00', r4, &(0x7f0000000580)='./file0\x00', 0x4) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$SIOCGIFHWADDR(r5, 0x8927, &(0x7f0000000480)) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 15:45:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(0x0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:16 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:16 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x2, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 15:45:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:16 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/bus\x00', 0x24) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r0, 0x50, &(0x7f00000000c0)}, 0x10) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000140)={0x21, 0x38, 0x1, 0xf, 0x3, 0x8000, 0x3, 0x80, 0xffffffffffffffff}) pipe2(&(0x7f0000000000), 0x80000) socket(0xb, 0x80007, 0x4a) [ 287.200152] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 15:45:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:19 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:19 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x400000000200}, 0xfffffffffffffece) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) socket$key(0xf, 0x3, 0x2) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00000000000000000000000000", 0x58}], 0x1) timer_create(0x5, &(0x7f0000000140)={0x0, 0xf, 0x1}, &(0x7f0000000180)=0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_subtree(r3, &(0x7f0000000200)={[{0x2b, 'io'}, {0x2d, 'rdma'}, {0x2f, 'io'}, {0x2d, 'pids'}, {0x2f, 'memory'}, {0x2b, 'pids'}, {0x2b, 'io'}, {0x2f, 'pids'}, {0x2f, 'io'}]}, 0x30) timer_delete(r2) 15:45:19 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @remote}, 0x10) 15:45:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x6, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x42100, 0x0) execveat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000140)='vmnet0\xc9+#%^vmnet0(\x00'], &(0x7f0000000240)=[&(0x7f00000001c0)='-\\#%#+(mime_type#vboxnet1/\'GPL\x00', &(0x7f0000000200)='\\\x00'], 0x0) 15:45:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x7, @dev={[], 0x1a}}, 0x20, {0x2, 0x4e21, @multicast2}, 'hwsim0\x00'}) setsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000180)="1a5fa28ca25a8e1f63e9fafd", 0xc) 15:45:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:19 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000100)={0x9, 0x8, 0x1000, 0xfffffffffffff7ab, 0x8, 0xa56c964}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000000240)='[\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r2, r0, 0x0, 0x23, &(0x7f0000000200)=',!selinuxcgroup&&em1ppp1*bdev$em0/\x00', r3}, 0x30) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f003233e03188b070") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f00000000c0)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00', 0x0, 0x6719, 0x5b}, 0x2c) recvmmsg(r4, &(0x7f0000000080)=[{{&(0x7f0000000800)=@nl=@unspec, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000d80)=""/246, 0x16}}], 0xa, 0x2, 0x0) sendmsg$unix(r5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="18000004000000000100000001000000", @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) write$UHID_INPUT(r0, &(0x7f0000000e80)={0x8, "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", 0x1000}, 0x1006) 15:45:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) r0 = memfd_create(0x0, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) dup2(r1, r2) 15:45:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:22 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x10000000000001, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r1, 0x0, 0x5, &(0x7f0000000000)='eth1\x00', 0xffffffffffffffff}, 0x30) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r2) truncate(&(0x7f00000000c0)='./bus\x00', 0x10001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8000fffffffe) 15:45:22 executing program 3: syz_emit_ethernet(0x300605, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30000b, 0x0, 0x0, @ipv4={[0x6, 0x8, 0x5, 0x0, 0x3e], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x11, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x101040, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 15:45:22 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x3000000a0160100, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x101a, &(0x7f0000000100)={@random="d0253e567019", @empty, [{[{0x9100, 0xfffffffffffeffff, 0x4, 0x1}], {0x8100, 0x9d88, 0x1, 0x2}}], {@llc={0x4, {@llc={0xdc, 0x42, "1d19", "d18f9a51c6660dcdd22dbceb4676aa5eb2fe189f01398cfd2b93b8372bb4052da2debeddb7246f8a78884c215d9e905735c02657b778b6edf3f5efaabd22ed531ae938af42699a9a08d069a25db952242f9e76be24bc0b2906b161ea431e573f4354683d5c0d8bd5801d73eca47ae316a90a68cb97b782d99eef7d82a6baeebb9ff1baf2c719c5b2a3a37ee702cf4d7e43d8b6b5504fabc251acdc47bf50ec430a8f60aceda07fc802ec6cccf336a914dd3c90f9b1aa3821ed3ab33a928b17d09cc2524b1f2544f797d2e98d1a2b4f06637da108e372b18ea3e4e625dcca4cb41339886e53e2901d39d04ed870b80196b50840a98608bf55bfa26431bbc1c3f6221c4445289af4ab6987e7f40138405dc5358e2e16cb92b21987eb52443eea287fffbcc0c9ec8f3279b0319aff3802f8bcb04c68347605173375be6a9abf1de597d7353cd883d79834d53061c0799c7850d72802075c1e2aab067d919726f5b31c4a61a53b9c8cedfe7db2d20eaeb845e8a18888f7869a5ee1a8e227a2d79bcaf334fe1c6087fdc7d4ae754570b88ae30e5bb20d5ce063170b773d5f8307dbed3ea2d4cbbe91c779a266d4c55a3138d635c34b8dfdaea52e260ccd45a7de36a24c2d7f6ed607fbb807b419da1b62fa24dc77feceefc9661cfc9804e54816ff41d658729e62917bb9b1763c1c10f50b92d249247e9166e114989bed0d0b812ca686012f4684175eb4d8ab962eb04d50e5df719f75e0468a715de830a0ee253b3f17965acd8586e538521d1b808daf199c6d79df7bc80354b959a90934ac7d84422fec649776ecf0ea3dc596a5f0437da98e8baade33695de0ce00af4e7a94716d07ea29ee68152af05868f1c4074284a7b134e962dec799b780b7b4de8714dc5b23a67e3fac671112e72dca40c6332fd08b1a8bb6951674f1bdc45833685d0ca4cc470bf476f67b6ce774199b18d52b0b8cb561f887c9bacd2a045018e4b1717b2b9d00a89a8984254b99f972bf8af5dfadb5f9162659e099a88537bf94091d99159669c5e7b57c0ac07a8007b5969442198d0dc3ee0d53cd658dbdfb6dfd39162133f6111e112fe3000567e043b59509e317fae0f1bd394cef8be629b9c71eeda732bdbe9a253d224446764bcc3e2c9fbcb89f3e3f3715891d3942f74bda632dd5f5e8325e59208d8aa78279ecae13394b7096ea9f3541af8ca1f75266b43aa0c5d3d1d2792715c767b6f4b186bbf137a296193fbafac7437743ba3502f26a04a66ef5b24e6efa1368b151b416890d990b700eb3b5b17e4487a59865ffe319c6a7c05663396cafa9c6ed2519ac04d55d7bf4491351952027726505b1c20d894755ed5a9d9514b7b94bddd65fc79cf7591db326f82e34e765ce2dc19c495a55e913acd1599d2420b5471ecaa7781eec2bf5c7a3c6a64bcd8781fed9030e9083d3e4ee58cb55b586f6333a53182da5d36eda6dc0f3c0c43f55f0ce4a0fbf7958e2376286d0e7ec7640010965018bb4ecfa64a601ad8801423aba482cbe61cb7f02f82f5601d0bbf0c6005a5553ed576c3677fa737a993f6db92977b48efb1955993a7ab71b02feea195b23cfa79fb79919116548b118039872af9857e2d6c2fb08cefd639fc6a033196193c448e51b8ed87d86e9beb5a22853bc71e6fe319bcc3d866f07859fa59cbc091e4b88a87d8da752519f89cd974d7ea9753ba0ad1e71dd48a4e3b1297b85798f64290df347b43b7c3f4f39642fcc377100bc5d74a3f81a009bf2d25f3f46ce92996e87cf782ae0039e6366701215dd79a051320485c2b97200bc1abc22b8b4fc9b9af2d93a9c0f8846e7e0951083b1fa845237ca9f21ff0cdb165b7c44e98aefe9400999b55906973178ac29c8851ec538c9f90ba84d0190ce6ce962040c02b43a50e154f60d998f06f2440e24885654bd55c250266e8e6a6d0c928bc8236ebe9158f743912338b1355aa8d93b4adaa5414c896fbda4414bce23e3d75625dcb925e323210262b7c16d3ba3d6db295053a38b1023484964cd66b94818d630b2fa3febd3ad45d417ad1c5aa7bae155295d0071b23ce31d527a232318b0e35eb4349e27c25c9f55147361e49eacf1befdbd49992bff5e4b5ba972f19ea85e4234e9c2b4d3e7813c038b0f4fa884de84ce742afe6d6be83fd2a159029cd320bcdccb9fb9fe36dae23eaebc140dafdd492a1a014c5cff6282f1fce3e37cf54dc9ce8fd0e319d4c1f83eb232d4458f64aab8b8b1858a63ef9e6db2688b16d04a7dcd3c8fe04217f8d442c9349413352f8c8e018e3e5f72d8caf287e8d147fa951abb91a8d68367249449fc2b60cc56ca1e133d08a018719c735b9b370642944f7b4ce30a43d83d5bb808e74d7cabe51990e025e6e444efa0055ae7176e0b5ec7a229aaa8f678688f7fc05e41e0528785905a2aafcde7ec02df0f9164385ca5a5fbb04c2ca8116ad5fd2eb8c3d53c1c49560e4c8c81fd8457a82312d700ab3edf0b1f9081927e478e36c9e19330a741d0b2ffa6cfc1e56eb3bec2739294ef4d219a8dedc0b3a7eaf890912340e3d034209e65520640671ca8b72ae2926d3d883556d88e430e40a3b49eff314c1d48abc1843bce4b2e58bdcddcf9daa5053385d5333c51263854038ed0a20c16cefc29e527f76e8ec1e5c7dab24743864f5035ede488299b8017990ee853386fc867587d471440e3e0a0228923a1241286dd1140550dfc7e1239cecaa20a8c14e32f0a1a6e4185ad044e808a5d49d75436deb0f11b451b76c8393bfc3a9560da5c7d30e61df7e7006a479ed71ee92e6bd46c1baaf44feb83a71178103b9045ec0c1198f07fa0f299b618cf0e1649fddba6ac9341260f342fafa200e60f69914e7ad78667305ec31b92b6c790f2042f9adb487e7282ad3e92a26e2b42cb6bdfcd394ed0a24af88e5e73ef8a074b0bb5475994b392d4d30379c99d0672bd2b8cc7301a2f47321322286f0e9eef10477122ebc5a7eef66dfe821e16d9f9d067082a4d891209a4a7675094a43d426071fc0eb2a21ce5c1f297288cf8bfaa1860035893ff2e7e17ff8975f7807a1c00e5361cebbdb4224cd6e524fdb5611bc7d5d3f8581541bbf80dbf820875296d385573182bb37a88e7abd065ef1c4755cd277e6b686b0e3c7f1dd359d53a1205eec27d322257134aa2af9fbd84d26b33201a158e382b3639be32588b9b18adec6bd7c74b2ea061133c63ab3671f3748717fe9679878bc524224cf619749e430641f781005ad89e2990da06ba93fb454751514610ed62ce0eccad5c0b798f710a525cd0172adff3cc539625376fddc5883603ce8b8475de09a1205f85774df5ae96cf028c726ff93a67c395b4a7b79cd5b8f1dba2ca2c9559ed9d3dbf688cc998bc44fa9c199aabad9791681af77f9dcdd483b2dfdfe7c2ba4b14f9d78fa9a076d5fbf271961c358556a64398b69b35181b31315464977f395d1a21137cbb823e14a27ad82cddeb74f84a34f8d60b03f90f446b42145499a17f5639924ab6f6f99d10aecebc9d58f3c4a8b854716f49fa582731469a7ad55b5ee292805da75b8ed4442d9b6b496b8c47bab06ac56ae350f7f8ebab7b39bbcf55c110af84f27ed2d0ee53cc58387ce1693dc2be53b09b7d9ba2d1de7d8abfbc2178db710132d264317fbd1a7d080dc35eb730041df29fad9a9749dc29c2cf736c462fdb4f3eecdcd134df743717b70419d5500f2777340517271d7c63f9d62a982adf286b6f478fd9e88cb6eb489f18062c2fe02e93cf94049b1133ebea3df5a525f0db0a8287e8d889cb0b74927a968e4f8dc275951b5ea161c2238bc564689879ceb2a7548a45608d541d190b8575a75b9d402956b553a61cccc7623ee78f1c5f9ac99c144d646a0b521ee4303a5b94167ec68b09610e5aa06842cdea1c6ff24e1eb0d5eb8b4adf8f431d034f9c213144079035bfc22363a83d85b0ad056499063cb8e0eed71ba56a10165ff5c1a37b262700cbcc474bfa4e59bb376775fbff3d9797f965b68a3f18d4f33591d4616bc1355f446c65f27e460ef545b442cbf5b642cc1ccade0b8462e3777d8ad50cd6177ca1cfc4c603db67ae67fffd3bd9500feec5ae6a7d75fc98277855022267059ee57323b0b699e11ff97919b9576bc56338a96fa09e22f1d4b33b13dfb6918bca5c60b9cf0abeeca6154f81529c1bb7eed404106a43b12ea3ee349285ffcb2b2e2e756a442a43373b2f1f4aaf647312e41b06ccf3ee7197a0b9e5620deb7e20847a914939e122e71cea3205a7eb856f8eee0e6f2c8036094c12fe5e036f731636e7d44b0a04a77c11e3a7b48389f93c5357834bb8fed7c5de8069639b21fdaecefe13c3e4e7e65f10ad256bf89740f9b4b972b7c2c5e45ca81c1559905a39a4b7910806435f0eb2715e6f6e0bec3344fe4193079ffa3a37ace1793fb1408986a5210736001ad5046f0d5eb1385a2bcee7c701934d9696f22e33079f7cdfa51713ce417549e81917cd77a50214bf43dfe010e6a5f615e8189e3a7681277db523f667559c0f4d38ba3ab0ddfde25222d7bba6ac9fa5acdbf2cb1a4c673956b5f108fdfb7c456f5bd84c20522e69af97f60b5699e5b1d3032cc3f21a67e9c86b9f42c44a9a9c88f20da8d4a4cfa00291a411608414d022baacb3285fc47f3d79d5fc5163a38b8a2197cc709ec4c26b08ece4e98f29d6506534d02efdb33af83055d99381d9010ba4f491a6e3a84a2b3d5d48989b28114851f1b22f9155a6542c57787b447b18d12085c5eaea0075004d88c26866f4928d3f9ef58e62be0a2c1e774b8f7753c9c35ee2743292274416da90c35e01f50d1bc04015866c5372dbd651f6e793cdda9990e54cea6b6e1478dee2afaac8a72bd42831ecc1ad36d7762a04154054530be9942e26937f2ac3f2736c65c283207a1bd19b9db22e67d3ef293a545c757065a98743a1321a4aa313a7c5e0cdac66f9bb6bf400c4765450d1b436db7e7a4a9b4ab523253d0bd4bf548eced7ec34ea38be79c7c0e4e78385328e5c007119541f8f0e60c103aab1609bf568a90162cee73cb8c586010223c38d97361a5a53d3531987a164ef78ad18ae0b1570e06074c872a244ad7709f193c84cc2d7dae1d40934306edce43439412bc3ba4686eb70fc4fdb6d98c448ed70e816837097b371f9390a50829d43e548036871cfcfdb2f51a0883d63de952e4841c4a88fd722e5ddf47bd1ed3af265ebb3d58b0a689e5593bff639016243fbc94e1c9673b7b10b063a8699905c2fb8230abb2946a847f44e46214010a0d3316a4d78198d6df8843a501f41a8fb6366c2febe100255f0c307fc9bb677a8d2962a482aba942243f64e12d3396ba5c68b1394b09547c223715f8363535d9cbf3252757884352d8943377179b4789de2cad6a80a4a02ad10bf00fb82d97b0e6ae307168cfe65a57da73d431504e6d82f6cd35b84a28db33f05a757454b937f576176834d4ed9ba7afdfdba7f4b185246a9f4256c5d235cefb2f7c3e0e3973ba9b477bb01c00caa2a76fb1ee7a7dd36880b5978d5fb6dffc089c25e6edb7e80517ede7859420551a8dc3af5941ae44786df59869f0d402aff342e2ee62d007f9098b9170a4d064fe3b727b345bb23ec62b9fc17d7dffedaac449945d87c28f21b39e4418207b8bdfb11b7ad289672a2c7174745de3c778e63069ffb9134c8144fd6429850b4f89523cb5d98e1e8a1e216e60e092ad9655cc96fca7644bffa18dc9d023e99c6d59b152f5af3b289e7ddc78325c5e1dd47b94d045f080c1666"}}}}}, &(0x7f0000000000)={0x1, 0x1, [0xfd3, 0x9a3, 0xba2, 0x77]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x100000000) 15:45:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:22 executing program 3: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="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", 0x200) creat(&(0x7f0000000000)='./file1\x00', 0xa3) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) 15:45:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:22 executing program 4: r0 = creat(0x0, 0x0) select(0x40, &(0x7f00000001c0)={0xfffffffffffffffa, 0x0, 0x0, 0x5e5, 0xfffffffffffffffd, 0x5, 0x8}, 0x0, &(0x7f0000000340)={0x6, 0x0, 0xfff, 0x7fffffff, 0x8, 0x0, 0x8001}, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0x100000073) write(r0, &(0x7f0000000380)="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", 0x1000) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x80, 0x0) 15:45:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:25 executing program 4: r0 = socket$inet(0x2, 0x2, 0xfffffffffffffffd) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1}, 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$VT_GETMODE(r1, 0x5601, &(0x7f0000000140)) syz_emit_ethernet(0x423, &(0x7f0000000280)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "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"}}}}}, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/fib_triestat\x00') ioctl$VT_GETSTATE(r2, 0x5603, &(0x7f0000000080)={0x0, 0x1, 0x3}) ioctl$TCSETAF(r2, 0x5408, &(0x7f0000000040)={0x3, 0xff, 0x0, 0x0, 0x10, 0x9, 0x1, 0x0, 0x1f, 0x7f}) 15:45:25 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x7, 0x0, 0x0, 0x2}]}, 0x10) ppoll(&(0x7f0000000000)=[{r0, 0x208}, {r0, 0x1020}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x8) 15:45:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x8, &(0x7f00000001c0)='M', 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x10000, 0x3, 0x7f, 0x9, 0x8}, 0x14) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xd7) 15:45:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80aa48056"], 0x39) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r4, 0x0, r6, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r3, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000180), 0x133) openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpu_exclusive\x00', 0x2, 0x0) splice(r2, 0x0, r5, 0x0, 0x100000000000a, 0x0) 15:45:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:25 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000500)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, 0x0, 0x20000102000007) ioctl$PPPIOCATTCHAN(r1, 0x40047438, &(0x7f0000000280)=0x3) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f00000005c0)) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) ioctl$UI_END_FF_UPLOAD(r4, 0x406855c9, &(0x7f0000000900)={0x6, 0x200, {0x53, 0x0, 0xfffffffffffffaf9, {0x2, 0x4a}, {0x7f, 0x3}, @const={0x0, {0x1, 0x9, 0x4, 0x2}}}, {0x52, 0x1, 0x4, {0x71dd93e8, 0x9}, {0x400}, @rumble={0x0, 0x9}}}) ioctl$TUNSETTXFILTER(r4, 0x400454d1, &(0x7f0000000800)=ANY=[@ANYBLOB="01000400d4cb8d97b4d5de4c649cd201f81ffffffbd4cbaaaa02001bc258c7d4436239f421cec829b04a14a6f95b1c774e6e38ba2f1358edfd120b6cb30180cc07ae6cad4d46a764b277a9a9f64c2924a148a2a41be7f2085ff9ac4e582b1f6c7771fffb6f8f9125ba1da828024fffbc61b85ead407bdf97615c57530e480e96bc64ae49986301f6dee7f08b14e64f6234e13acd0e7661762ef89ccab2e21f37b1fa607600000000000000"]) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={0x0}, 0x10) r5 = socket(0x0, 0x1, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r4, 0x29, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') ioctl$VT_WAITACTIVE(r1, 0x5607) mount$bpf(0x20000000, &(0x7f0000000180)='./file1\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000140)={0x3f, 0x5, 0x80000000}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000001c0)={0x9, 0x0, 0x31, 0x3, 0x0, 0x0, 0x1, 0x0, 0x81}) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) poll(&(0x7f0000000980)=[{r2}, {r1}], 0x2, 0x0) syz_open_procfs(r0, &(0x7f00000002c0)='oom_score\x00') 15:45:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:28 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)=0xffff) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x8018, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:45:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup3(r0, r1, 0x0) 15:45:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:28 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x1, 0x0) r1 = fcntl$getown(r0, 0x9) sched_setparam(r1, &(0x7f0000000000)=0x75d) 15:45:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:28 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) getpid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)) r0 = getpgrp(0x0) r1 = getpgrp(r0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x8, &(0x7f00000003c0)={0x0, 0x0, 0x4}) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), 0x0, 0x8) 15:45:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup3(r0, r1, 0x0) 15:45:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = socket(0x2, 0x803, 0xff) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000440)=ANY=[@ANYBLOB="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"]) exit_group(0x9) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000100)=0x800, 0x4) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xffffff60) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 15:45:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:28 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:31 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @multicast1, @dev, @empty}}}}, 0x0) fdatasync(0xffffffffffffffff) fsetxattr(r0, &(0x7f00000000c0)=@known='trusted.overlay.impure\x00', &(0x7f0000000100)='threaded\x00', 0x9, 0x1) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000101) fallocate(r2, 0x0, 0x0, 0x4003ff) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) fstat(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) geteuid() openat$cgroup_type(r1, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) 15:45:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup3(r0, r1, 0x0) 15:45:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:31 executing program 4: sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x6) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0xdbc07e08c3b81330, &(0x7f0000000200)={@empty, @dev, 0x0}, &(0x7f0000000240)=0xc) accept4(r0, &(0x7f00000003c0)=@can={0x1d, 0x0}, &(0x7f0000000440)=0x80, 0x80800) getpeername$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) accept$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000600)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000640)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000740)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000780)={0x0, @remote, @local}, &(0x7f00000007c0)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000800)={0x0, @loopback, @initdev}, &(0x7f0000000840)=0xc) getpeername$packet(r0, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000980)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000a00)={@local, @local, 0x0}, &(0x7f0000000a40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a80)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000b80)=0xe8) getpeername$packet(r0, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c80)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000cc0)={{{@in=@remote, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000000dc0)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000011c0)={0x0, @rand_addr, @empty}, &(0x7f0000001200)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000012c0)={'veth1_to_bridge\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001300)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001340)={@loopback, 0x0}, &(0x7f0000001380)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000013c0)={{{@in6=@ipv4={[], [], @broadcast}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f00000014c0)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000001500)={@mcast1, 0x0}, &(0x7f0000001540)=0x14) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000015c0)={@dev, @initdev, 0x0}, &(0x7f0000001600)=0xc) accept$packet(r0, &(0x7f0000001700)={0x11, 0x0, 0x0}, &(0x7f0000001740)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001780)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f0000001880)=0xe8) getpeername$packet(r0, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000019c0)=0x14) accept4$packet(r0, &(0x7f0000001a00)={0x11, 0x0, 0x0}, &(0x7f0000001a40)=0x14, 0x80000) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000002180)={&(0x7f0000000080), 0xc, &(0x7f0000002140)={&(0x7f0000001a80)={0x6b8, r1, 0x908, 0x70bd25, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x22c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}]}}, {{0x8, 0x1, r9}, {0x170, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2a}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}]}}, {{0x8, 0x1, r15}, {0x140, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r17}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r19}, {0x1a8, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r21}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x4, 0x5, 0x0, 0x6}, {0x10001, 0x8, 0x3, 0x6}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x20}}, {0x8, 0x6, r23}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r24}}}]}}]}, 0x6b8}, 0x1, 0x0, 0x0, 0x8040}, 0xc4) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7, 0x21, 0x1}, 0x7) 15:45:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xf0, 0x2) connect$inet6(r3, &(0x7f0000000080), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001000000000000000008000000"], 0x1) ptrace$setopts(0x4206, r5, 0x0, 0x0) shutdown(r4, 0x0) tkill(r5, 0xc) fstat(r0, &(0x7f00000000c0)) 15:45:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1000030a) dup3(0xffffffffffffffff, r0, 0x0) 15:45:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(0xffffffffffffffff, r1, 0x0) 15:45:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1000030a) dup3(0xffffffffffffffff, r0, 0x0) 15:45:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) [ 303.840162] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 15:45:34 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(0xffffffffffffffff, r1, 0x0) 15:45:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:34 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x3) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000000000ffffffff0000ba1521150000000000000000000000000000ac12c23af0dd8480ed00718eeb41477277d6ea474e14ca6d097b3aef4839803d7032cc12434b78d4078dcd2324a7eabf72a792facc0a3a62ae80619e24d835f1d2ad7a6149ce93840c5d750b767ab5f1e3061f32f43fa65fcf9b01"]) 15:45:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1000030a) dup3(0xffffffffffffffff, r0, 0x0) 15:45:34 executing program 3: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000180)="1f0000000004fffffd3b54c007110000f305010029cc03bc2781cdd6508d75", 0x156) socket(0x15, 0xa, 0x0) 15:45:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000440)={'\x00\x00\x00\x00\x00\xff\xff\xff\xdd\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2108002) write$P9_RXATTRCREATE(r4, &(0x7f0000000140)={0x383}, 0x7) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) sendfile(r1, r4, &(0x7f0000d83ff8), 0x800000000024) [ 304.471728] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 15:45:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, 0xffffffffffffffff, 0x0) 15:45:34 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x240800, 0x0) futex(&(0x7f000000cffc)=0x100000000000004, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x4, 0x1, &(0x7f0000000000), &(0x7f000044b000), 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) [ 304.525594] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.3'. 15:45:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(0xffffffffffffffff, r1, 0x0) 15:45:34 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, 0xffffffffffffffff, 0x0) 15:45:34 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:37 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:37 executing program 4: sysinfo(&(0x7f0000000200)=""/237) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x3) 15:45:37 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, 0xffffffffffffffff, 0x0) 15:45:37 executing program 3: r0 = socket$inet(0x2, 0x200000000000003, 0x9) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x9, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:45:37 executing program 4: r0 = perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x400, 0x2, 0x8000}) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clock_settime(0x0, 0x0) read(r3, &(0x7f0000000200)=""/250, 0xfffffeb6) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TIOCMBIS(r4, 0x5416, &(0x7f0000000100)=0x35) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) geteuid() getgroups(0x0, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) 15:45:37 executing program 3: gettid() ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) getpid() ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000000c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000040)='setgroups\x00') exit(0x0) getsockname$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c) ioctl$FICLONE(r1, 0x40049409, r1) write$selinux_access(r1, 0x0, 0x0) uname(&(0x7f0000000180)=""/64) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 15:45:37 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:37 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r0, r2, 0x0) 15:45:37 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:40 executing program 4: r0 = socket$inet(0x2, 0xa, 0x7) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x21, &(0x7f0000000180)={@initdev, @dev}, 0xc) sendfile(r1, r0, &(0x7f0000000100), 0x10001) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x0, 0x2710}}) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x280000, 0x100) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2, 0x0) 15:45:40 executing program 3: syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0xe2, 0x3) r0 = syz_open_pts(0xffffffffffffff9c, 0x2) ioctl$TIOCSCTTY(r0, 0x540e, 0x3ff) inotify_init1(0x80000) 15:45:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:40 executing program 3: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) sync_file_range(r0, 0x80000000, 0x0, 0x4) r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) sendfile(r1, r1, 0x0, 0x102000000) 15:45:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:40 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) signalfd4(r0, &(0x7f0000000000)={0x8}, 0x8, 0x800) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x61b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:45:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:40 executing program 4: syz_open_dev$loop(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000100)=ANY=[], 0xff85) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a0f, 0x1700) 15:45:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00'}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:43 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='mounts\x00') getsockopt(r0, 0x2, 0xfffffffffffffff7, &(0x7f0000000000)=""/166, &(0x7f00000000c0)=0xa6) preadv(r0, &(0x7f00000017c0), 0x3bb, 0x0) 15:45:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00'}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0xfffffffffffffffe) 15:45:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:43 executing program 4: r0 = socket$inet6(0xa, 0x4000000000000002, 0x100) connect$inet6(r0, &(0x7f0000000800)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:45:43 executing program 4: clone(0x10005fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000080)={'bond_slave_1\x00', 0x1}) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0xf8, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0xb) io_setup(0x0, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x4200, 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0)='SEG6\x00') write$binfmt_elf32(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x0, 0x80, 0x0, 0x0, 0x2, 0x3f, 0xffffffffffff0001, 0x33a, 0x38, 0x383, 0xf8, 0xffffffffffff7122, 0x20, 0x2, 0x101, 0xfffffffffffffff9, 0x1}, [{0x3, 0x1, 0xaebd, 0x4, 0x6, 0x9, 0xb6, 0xfff}], "f630b7a7501dc87fe1016e2a09e09492f6392286ec566e748bcc058d8c15de2d47361c0272bb37084c897450431830d8bb0e99aba4cd11874ca716de30fdb5340096f1c7933012747fa53a07da3a08d1a3ad6b11fac0ec24657c1ade52c63330afd3ef3b72b074873da6019661609c88b47f509918cd639791880de15901b1bdd1535ddab9fee05dcecb3a98accfcc65940f8cf3e3919742551a98799e15aa08f0e8c35cf06c737c2189127c7d1892a5b4fcb4a468f7f65da1b6", [[]]}, 0x212) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) 15:45:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00'}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x10) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1800000000000000d0e26b2b549aad40d81ca072700100000001000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) setrlimit(0x4000000007, &(0x7f0000000200)={0x6, 0x7}) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000000)={'nlmon0\x00'}) recvmmsg(r0, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x1, 0x0, 0x0) 15:45:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) r2 = dup3(r0, r1, 0x0) openat(r2, &(0x7f0000000040)='./file0\x00', 0x101000, 0x80) 15:45:43 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:43 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0x15a) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, 0x0, 0x0) write$ppp(r0, &(0x7f0000000000), 0x0) r3 = open(0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000480)=ANY=[@ANYBLOB="0200000001000000400000000000f500", @ANYRES32=r2, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="10000500000000002000000000000000"], 0x34, 0x1) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lstat(&(0x7f0000000600)='./file0/file0\x00', 0x0) write$selinux_create(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f00000003c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x1}}, {0x2, 0x4e20, @broadcast}, {0x2, 0x4e23}, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x1}) 15:45:46 executing program 4: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000300)={@multicast2, @multicast1}, &(0x7f0000000340)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002100)={'team0\x00'}) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(r1, &(0x7f00000021c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002200)=0x14) accept$packet(0xffffffffffffff9c, &(0x7f0000002240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000002280)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f00000022c0), &(0x7f0000002300)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000002340)={'bridge_slave_1\x00'}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000002480)={@loopback}, &(0x7f00000024c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002840)={{{@in6=@empty, @in6=@empty}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000002940)=0xe8) recvmmsg(r0, &(0x7f000000af40)=[{{&(0x7f0000002bc0)=@tipc=@name, 0x80, &(0x7f0000003c80)=[{&(0x7f0000002c40)=""/4096, 0x1000}], 0x1}, 0x870}, {{0x0, 0x0, &(0x7f0000004100)=[{&(0x7f0000003d40)=""/60, 0x3c}, {&(0x7f0000003d80)=""/251, 0xfb}, {&(0x7f0000003e80)=""/118, 0x76}, {&(0x7f0000003f00)=""/242, 0xf2}, {&(0x7f0000004000)=""/248, 0xf8}], 0x5}, 0x400}, {{0x0, 0x0, &(0x7f0000005240)=[{&(0x7f0000004200)=""/28, 0x1c}, {&(0x7f0000004240)=""/4096, 0x1000}], 0x2, &(0x7f0000005280)=""/167, 0xa7}, 0xf9}, {{&(0x7f0000005340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000005940)=[{&(0x7f00000053c0)=""/69, 0x45}, {&(0x7f0000005440)=""/147, 0x93}, {&(0x7f0000005500)=""/63, 0x3f}, {&(0x7f00000055c0)=""/91, 0x5b}, {&(0x7f0000005640)=""/176, 0xb0}, {&(0x7f0000005700)=""/40, 0x28}, {&(0x7f0000005740)=""/214, 0xd6}, {0x0}], 0x8, &(0x7f0000005a00)=""/95, 0x5f}, 0xffffffffffff8001}, {{0x0, 0x0, &(0x7f0000006d00)=[{&(0x7f0000005b80)=""/21, 0x15}, {&(0x7f0000005bc0)}, {&(0x7f0000005c40)=""/182, 0xb6}, {&(0x7f0000005d00)=""/4096, 0x1000}], 0x4, &(0x7f0000006d80)=""/141, 0x8d}, 0x4}, {{&(0x7f0000006f40)=@un=@abs, 0x80, &(0x7f00000093c0)=[{&(0x7f0000007080)=""/186, 0xba}, {0x0}, {&(0x7f0000008140)=""/83, 0x53}, {0x0}, {0x0}, {0x0}], 0x6, &(0x7f0000009440)=""/118, 0x76}, 0xfffffffffffffffa}, {{&(0x7f00000094c0)=@ipx, 0x80, &(0x7f00000098c0)=[{&(0x7f0000009540)=""/6, 0x6}, {&(0x7f0000009580)=""/227, 0xe3}, {&(0x7f0000009680)}, {&(0x7f00000096c0)=""/168, 0xa8}, {&(0x7f0000009780)=""/179, 0xb3}, {&(0x7f0000009840)=""/83, 0x53}], 0x6, &(0x7f0000009940)=""/204, 0xcc}}, {{&(0x7f0000009a40), 0x80, 0x0}, 0x80000001}], 0x8, 0x40, &(0x7f000000b1c0)={0x77359400}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f000000b500)={@mcast1}, &(0x7f000000b540)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f000000b580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f000000b5c0)=0x14, 0x80800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f000000b600)={{{@in=@initdev, @in=@empty}}, {{@in=@initdev}, 0x0, @in6}}, &(0x7f000000b700)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000b740)={'team0\x00'}) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, &(0x7f0000000440)='y\x00', 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f000000b780)={@local, @initdev}, &(0x7f000000b7c0)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000010000), &(0x7f0000010040)=0x14) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1b, &(0x7f00000003c0)="35ee6b29f4f853a16977820612d8428a4eba2a927e032a791a92326cb378a1b80b67f17b839edb0648433594cb9d1f32e23acc4076290027bc53ec342b8b18c0b07a47204cad529ac5f7922d78c53b2feef16bf2d2d1", 0x56) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000010740)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x44000) r3 = socket$inet6(0xa, 0x1, 0x20000000008) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="03177f454c46060507000700ab7320000000020000000d0000007b030000000000004000cd72001000008f02000000000d00160000003f00380001000900ff4b010002000023b759991416da6976a4a2b11330176b37f73c6329847f20af55efd0d73d8d8f0797a03c9af2735d0c630419a4cceb1f63b412d5e07a9c3e9dd628affaf39286c0804897fbc0549a5a0992dbe1b80dac864e3ee6b8422cc0e2a609f6fdd9e71030f6317de21dea6527dfe711c74f8db47c223f7f82e0ce811c7994"], 0xb6) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x6, 0x3, 0xffffffffffffffe1, 0xfffffffffffffc00, 0x0, 0x6, 0x10000, 0x8, 0x4, 0x8, 0xfff, 0x20, 0x3, 0x5, 0x9, 0xc685, 0xfffffffffffffc01, 0xa0, 0x7, 0x1, 0x1, 0x4e, 0x7fff, 0x80000000, 0x9ed, 0x9, 0x7, 0x4, 0x9fc, 0x466d078a, 0x0, 0x9be8, 0x2, 0x10000, 0xfffffffffffffff8, 0x8, 0x0, 0x3, 0x4, @perf_config_ext={0x401, 0xffffffffffff8000}, 0x4400, 0x6, 0x50000, 0x9, 0x100000001, 0x1, 0x2}, r4, 0x5, r2, 0x9) recvmmsg(r3, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 15:45:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) accept4$packet(r2, 0x0, &(0x7f0000000080), 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x1000030a) r4 = getpgrp(0x0) setsockopt$inet_int(r2, 0x0, 0xf, &(0x7f0000000040)=0x7810, 0x4) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r4) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000100)=r2) r5 = dup3(r0, r1, 0x7fffd) ioctl$PPPIOCSCOMPRESS(r5, 0x4010744d) 15:45:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, 0x0, 0x40) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) r1 = openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$addseals(r1, 0x409, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x2, {0x400, {0x10, 0x4, 0x3}, 0x8, r2, r3, 0x0, 0xffffffff, 0x9, 0x0, 0x4, 0x1, 0x7, 0x2, 0x100, 0x19, 0x8, 0x10001, 0xc9c, 0x81, 0xff}}, 0xa0) getpid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) futimesat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{}, {0x77359400}}) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c2000000ffffffffffff0800450000300000000000019078ac2314bbac14140003049078c2f7d6aa450000000000000000010000ac2314aaac141400"], 0x0) getrandom(&(0x7f0000000000)=""/47, 0xfffffffffffffdeb, 0x0) 15:45:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) clone(0x2000000, &(0x7f0000000040)="a72e85117b117503d5abfe0da263aa8da0fef4882b9377d6fe25fcfef2e9d9", &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)="c218cbe39fd1cd91a5e62d9ae866f58135c1cb94907673d6fd771a6090a83289665f1bd05bb3e181520478d8e28acecfea1b4f1ef8d0fde68e2b8a1af3be127ce9920f9a0511b264b016870aa4bb3d7d1333ef52c0dad38761decd3d6e9a676abd556b72d2591fd6bd6b306a9705c53343fea9e2c2d9db72ddc045f194057daea6b37df4b8") 15:45:46 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/rtc0\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000027c0)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002800)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000002900)=0xe8) stat(&(0x7f0000002940)='./file0\x00', &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002ec0)={0xffffffffffffffff, r0, 0x0, 0x2, &(0x7f0000002e80)='!\x00'}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002f00)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@multicast1}}, &(0x7f0000003000)=0xe8) fstat(r0, &(0x7f0000003040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004740)={0x0}, &(0x7f0000004780)=0xc) r9 = getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000047c0)={0x0, 0x0, 0x0}, &(0x7f0000004800)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000004840)=0x0) r12 = geteuid() getgroups(0x3, &(0x7f0000004880)=[0xffffffffffffffff, 0xee01, 0x0]) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000048c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000004900)={{{@in6=@loopback, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@local}}, &(0x7f0000004a00)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000004a40)={0x0, 0x0, 0x0}, &(0x7f0000004a80)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004ac0)=0x0) r18 = getuid() fstat(r1, &(0x7f0000004b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000004b80)=0x0) lstat(&(0x7f0000004bc0)='./file0\x00', &(0x7f0000004c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004c80)={0x0, 0x0, 0x0}, &(0x7f0000004cc0)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000004f80)={0x0}, &(0x7f0000004fc0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000005000)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000005100)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005140)={0x0, 0x0, 0x0}, &(0x7f0000005180)=0xc) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000051c0)={0x0}, &(0x7f0000005200)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000005240)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000005340)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005380)={0x0, 0x0, 0x0}, &(0x7f00000053c0)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000001c0)=0x0) lstat(&(0x7f00000057c0)='./file0\x00', &(0x7f0000005800)={0x0, 0x0, 0x0, 0x0, 0x0}) r31 = getgid() r32 = getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000005880)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4}}, &(0x7f0000005980)=0xe8) stat(&(0x7f00000059c0)='./file0\x00', &(0x7f0000005a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000005a80)={0x0}, &(0x7f0000005ac0)=0xc) fstat(r0, &(0x7f0000005b00)={0x0, 0x0, 0x0, 0x0, 0x0}) r37 = getgid() r38 = fcntl$getown(r0, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000005b80)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000005c80)=0xe8) getgroups(0x1, &(0x7f0000005cc0)=[0xee01]) sendmmsg$unix(r1, &(0x7f0000005e00)=[{&(0x7f0000000e00)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f00000010c0)=[{&(0x7f0000000e80)="decd557efad4b47927e33859d14c3dddaabd24d5a5130bad1d9cefde56acb6a55b86ea9af410890df6c1ad2e8a2bdeb9c84dc0289d79f6382f43690ce635cb8fab0b53b82b8d0f060838431936c4eac67d80eb4463e5307758b50c1bed822fd251c365", 0x63}, {&(0x7f0000000f00)="f9ae0b08a73cfb980e299d86", 0xc}, {&(0x7f0000000f40)="0c276552a6cff7e5fe22a78667b44fe3b47f04cc037d71d3befef98f897d7cb9c502c70994d6713dd4423ec1c2e5815840bd735b69d801f1086dadd2b0bb6d5c4573ca97d2d94a28bde977c68dd29e39e27bab8af547cd809d6469f49d2c2f43792956e426a686ca429208f70bf382036af0212d2065a685f11c31ad9e47bb3b6c81314383afa66b98de6fd6743bbf8e34d36d9940b91e9dfa034ab8db6f7dc9b3d7840fdf1292419f45ba773ad15a72fb151f47d05647033a4e07136322904bb84eadb92112899c5e6b24f2401f4020f2f4c8a3645c7a3b0309", 0xda}, {&(0x7f0000001040)="42c63d6629799ff5117ec445d04dbc8d735fc98d7868b1058345ca09fc19c1546c12cbc1ddb45bc241d9e052dc6ba0a49e61fa24935faa9b1224d18fcaaab428ff4e3cda0c35c5d6b5546daedcafbf", 0x4f}], 0x4, 0x0, 0x0, 0x80}, {&(0x7f0000001100)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001400)=[{&(0x7f0000001180)="10e71186f4d32e98b14ede408fc9d544a57bde00ac3ec48c12c080100a7b9c92868561e4f52709a0a1796d9dd95b32de6f28b39a3d040f12", 0x38}, {&(0x7f00000011c0)="b20e35013ca945207d525fc24f45d3c5598f59", 0x13}, {&(0x7f0000001200)="ec", 0x1}, {&(0x7f0000001240)="575bbfdc4b91ec0005b35cda8e9ec2374de68bcccad0959e6e54fa2e0453f3bb4249de13319b277d3e61b1996494b1f916b65224d394bf7a621cd7b2f5ad6e186f5590470a2e44e54e34e1e5", 0x4c}, {&(0x7f00000012c0)="eae113a31e66e88ca5cd3c9bf1e0505cd74ee3ca02227a0ae0621872d43a9604a0e3daf280ae58a0acef602254ced47609f1cb04be0ca4b861cc3bdbf05cc3a314a7f8599c1f75b508e02bdc4be0156e09f0ec185875592fabdddb20d0f9e399fb956b1900a6afc019c7cc3632bff2192d31cec7a7daec6442cca4e26c0acd85d0a424c2aeb947e8c5595e50118a52656267fbc89f9b09f61a5614f8e137324870af42e4544200d697908e41f91ca189565351cabcf3a57614fc", 0xba}, {&(0x7f0000001380)="cc846f2e967f18a853121ebe9e3e96d78618930905cd", 0x16}, {&(0x7f00000013c0)="bf6dc2ceb1cd2385e8799a420c8c701b29a61bff41cca2ba91b4169f9ca76e55803207369e8858e339301dbfdaed6eb7e0a27fa5dd", 0x35}], 0x7, 0x0, 0x0, 0x80}, {&(0x7f0000001480)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000002780)=[{&(0x7f0000001500)="10bc99b4db3bd41487f481675be7e6144087c2bcc23c3b19700288f688928d2a70e3ffe5d8a2ed2ecfb80027ff8ee3fb635c6fc4f7ce1e9106c4800a8087b431e9a532e7a30aa7689838aae81c406074151a67032c2c928e14e61ab55a061121a3137b9102a3c6c975cbb56997f475b48d586e6fe81495395c4750281ab6d4aaa44e5a", 0x83}, {&(0x7f00000015c0)="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", 0x1000}, {&(0x7f00000025c0)="f2f7d5d0163667065ba8106843107f1fb4bc849944bfd25eea67c477da99a8d8e40ddc9e46899016d6bae8119b340001aa3f78c65cfde39f046172466294dfb13d48b60789f326d23096aace9665601851cb5c7c688ca54e591f7173f4c85bcae7bc28627990496f96941aa616099deeb2e70e7c5dd39b0f07a6e97ca60f0c082f652fc11f17ca84a494dffe8a16d3efe1be6a5f86c826a2d787f776a2", 0x9d}, {&(0x7f0000002680)="b2a77973813160a426c73df2d8ac5655091fddd34163f2119a41bb4e9be70072d1c606ab74272ddee3521302b3f3ab3201f8902dcff76d4254e6e22c87f855523c622e5cf6b8c12ed2eabbd9ed19eccdddc77dae3e1a4685e99c68189fc5c855d7ebf05724a44fd44aa10ffe657dfe55a84149eb76abcdeeedb5e2d6ea94217200fb25d4030fb0da303c03ca4e8603a8ff9be524430b40da8d4e774724dbd82b48c139ecc63988d162f023e44af932903639c0f4cebf834aa89c612d41d006ca9b18250cab390dd33c76fa23", 0xcc}], 0x4, &(0x7f0000002a00)=[@cred={0x20, 0x1, 0x2, r2, r3, r4}], 0x20, 0x80}, {&(0x7f0000002a40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002e00)=[{&(0x7f0000002ac0)="990bf72c580b4fd719df3d5030803c4f8a9fe2a4b560417bd94b3ef83176f219eaf3722fcf68bb5de50ac93b7f15b903eb382a04cb9712b0ab2a0624bc55586b86b528488cfbbb09c1305138128b3b0428279b595396cce15fcbe5e68eb9e16a9a02e695a571016cd188e6c51827fa741550f4b587d62f6400a6490a3d67a341960bc2eb7432514c0b59ce9140ffaf90281f443c47647d3c", 0x98}, {&(0x7f0000002b80)="1706b386431e92c0a87d346058e31884332e2f95a783d328f30d0e8ebd9724870c0ad62b36c5dff2b904a43ec0efba861fb269cc7d97f83b01eed5bd48c8750b39b58b8811501ec80e987f9bfc653d690f6dc9ae2a1cb90da21bf1ca0938879dc58d45b36e837f9b2f00e75ff90fa5222d9cf37487e7f22a68a04dd3aaa2009c65b2aa1185bf2133fc4acc6adf6a8c334c748f498d28f29a", 0x98}, {&(0x7f0000002c40)="77c8661570f9fd9e2c838890cd090255aee5a08de87183431d7e0d5d3c1fbe2f8d21d673d7caac94bd9ba84eeed84c2c43223768eac3b9cf1cd37c3543a1e3415802dea34eec718d4f2852f9a208b73bcada96029fda370c5f1183eaf1a418fb2ba79e48bbfced36b870befa090015357e690a28cb", 0x75}, {&(0x7f0000002cc0)="cdccc8072e29c11cf929aebb04748a53d3e57bce7438f1728b8c134066d1f78081f824b394d58fee385f32efb5acf4b5797d58c8343ecb3c5bc0f0c710f15df997c9ecde6c", 0x45}, {&(0x7f0000002d40)="5a7328adffa2fc340236fc7ea9308765eafc996fc15dba5c0536b82c1bfc5c42b765c3abbd483a472c825b2369248b403d64a7ff17e16433e55893e5a71763472ffd080132a0fdbb0cfe3a57c62892d5fdc21d759b2cb9454f7a890cc31e039b4c013c71ac735a65dcb689058a942b0d06a60113c4084be8e4483a8bf2a4398ea81d6e75601c39abe806c7ee6513099f9e3e0da8dece012a903b617cfd6e9fcaec76049d265c2f8f78e5c6ac337d9fd404ecd7ef80ce88283ae0985a", 0xbc}], 0x5, &(0x7f00000030c0)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}], 0x20, 0x20000000}, {&(0x7f0000003100)=@abs={0xedec459d35a624f5, 0x0, 0x4e21}, 0x6e, &(0x7f00000046c0)=[{&(0x7f0000003180)="5bad86ea73b6153e8cade12ed292db86092471b73f15238121217ccb34e592cb16abe51fa19b03a71f4aca6fb206c4c47a962457fa488906d9b339cd6ded4435775bf44097fe44943b7111a069abe628b847fae1195cde354abb3b29716db3d3fa243bc30662945ca75e9e4867cfecc3a9b46d2ae2feb7a9a79d7976b25c6da3696e873d70a46d12a9a2c2d5ab833911f8614a1189816705537da2db6d2dae18cb2e8600c34daf8c03ec0faa9f4c0e864302cbf2ac", 0xb5}, {&(0x7f0000003240)="60aeba2c6246c4e32e8733a08ada044d451eb3c729ea7a2c9d12518015f4c5676e0080f1a9ecad1ae2d8783b38d9fb6e8ed23781b098ac4502f58bb8043388d88c75fe6e2c6414049ca69d1ab121b183ce909ea45b72b005bd8ad648076ddfc3f990226b81a57756547e5c632acaa236c187f2734bb5ddb77eaa80740ddafb3696d5f7be252b831d8caed4ef9455097acee9a497c604b63014e49a4afcf1726c423a140dd46ce1e2a761788147045978a50b18f58676a36cff15219806bec8580765a7d890935148e613d8f86b20635fa9be7edea997b501891185", 0xdb}, {&(0x7f0000003340)="a17514dc42bf90b8827369bf8adce68643857aefa95c21bca837248e4c899b0f4fecfdb060690f7b03978bcd97f600b3d4f7ef24b70515468eff6e212b6d2f32f772c3a63aed7312f1421b02255a20b432d3104dce821c39270f97e0461705244fff0bb42e6610287e72f136722b8c08205fc70d4387966745ac5ff10434fcc7fee574dcea6c4c0bda7fb45a5e720b903891577aadbef0498fadc7d87b6b84", 0x9f}, {&(0x7f0000003400)="930b2a2b0e0dcde19e1eb38856481eb43817cba4616bce21ba902a77380dfbce03ad00497b02ba12dd9ace0e011130ff192368e6a0aff3eb071919b7976a867b9921d64cda1841ba17e435c3330965e7a3d1d459de5557cbde0b6bd340f5263c13e28cebcbeecd2c5c7d511ceac934dce7257cac6b77e13abb63a0a439c5bc8d40b5191bc9d490a25c605252ec306bf74b9bf9c738fc3fad4bf8f779f5b85d7b94699b6a6283eaf86df65f9b119c45a014867be671ac23e9a36514aedc88b98651b2293bb0ca52f33d1de00a65b5b053ec1b5fceb31f", 0xd6}, {&(0x7f0000003500)="bd281f5882e4810e823aa6cd5b4a743392928e0f0015430428a41357c637789105db7466d1f7a791d86c56ab9e6471863f13b3447f6fe5a8ca8ddbc4ba52d0d629d6b8bcde21ab293785f808766f6ac858aadc98e991ca5fa2525bbb2b08789cb4e3d57be0d52a8f3b8eea8c1806476a637c4382", 0x74}, {&(0x7f0000003580)="028c952202b8cfc0659758439e2f40fcbd9a8ffa856272e37ab3fbff284a6ff526b77a52f0821ee110f6c84e0e5c357717fb3350184d59889c34e4e7a8933d619959aa9f926d418f", 0x48}, {&(0x7f0000003600)="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", 0x1000}, {&(0x7f0000004600)="e38f3ebc829b684b76e2b06de34ef18aab75868d58e85fd7585e7b44ae6c942bfd0e4ab0d8c6e19a34f59d4d7ff3a189d04593d6724b597d326c99a8ada4ca4ea1f8124e619e234e0c921d3f8c06339640e743620a3eb924ec2ab5198ed4a6a30a35ac7d5001252d080742fee67e595f76c4de2e36143fbf121f903d5ace0517b963a6fc8a4bf9c5", 0x88}], 0x8, &(0x7f0000004d00)=[@cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r11, r12, r13}, @cred={0x20, 0x1, 0x2, r14, r15, r16}, @cred={0x20, 0x1, 0x2, r17, r18, r19}, @rights={0x18, 0x1, 0x1, [r0]}, @cred={0x20, 0x1, 0x2, r20, r21, r22}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}], 0x100, 0x4000801}, {&(0x7f0000004e00)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004f40)=[{&(0x7f0000004e80)="589353e58ce3a0d161ef16977956a048b1cf65b0bf9a896570c9f00b43400317156b4b167383a506222a238ded76da0a3f0f74e936e5bd21ef4c436791178b25ccea7343d1dbcd9b81882be3245235e633982b6ee5036bf4d1c0f183a9b0412adb73ad7fd56c16fbbb53a5fce6edbef36e9d4eae62eea5da332cb1e44c82da849680783da377c8142db172ce1ac8dfc44b772559be799f071585727b065675525df802437fdb71d96631cb3905537edec9", 0xb1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="28000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="30000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r23, @ANYRES32=r24, @ANYRES32=r25, @ANYBLOB="0015412f46cd3c9bd4a9370000002000000000000000", @ANYRES32=r26, @ANYRES32=r27, @ANYRES32=r28, @ANYBLOB='\x00\x00\x00\x00'], 0x98, 0x4008840}, {&(0x7f00000054c0)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000005740)=[{&(0x7f0000005540)="804c4d56998ca756d08e6ac5ba9be45fa465edc3ef3880d6ee1a59a1b41e6bca68b44024ecbc18989b1cfac87863fcb8562e912c01a0b587176bfc7915b31bc1c51bf408ad5c60cdf22cffa939436a48f27f65d08f45c9b2a3abca65a458ba9029892cd13bae26688051b1bbfbdcb15a6c06eef1782753f5949e072aeb5bb28e07488ae99124249ff0d727a4989993a70baef5b4308ec4472aca863c7e85fdf5df6d82f647d98c8fd4d2f49be8745f6b2bf2c5cbd66d6613811aae0028b3afecf7c596e47e03871a21c94bd1b61171ce6e6b3a", 0xd3}, {&(0x7f0000005640)="b52dbc27f93621e0344e9a82dae69a2be39012445b16407704753302e3c908c269339565fb95c008338c4d09f4caf0bd22434e09d5aa3a30622d4930492f9a98fcaa8fb20282540e7efa6d55bd8116d5c46377c07c48b84c98c16bb0660f8a9c7cb221008cc3b883a63cbc6d43fd771714392d1e8d269da3a1929ccf5a047d9792458a141c4ceda0d582d4174c4f44d317a57f3e2c5290887c0cc60fbdc4fda99429d3742371ad7f86629b96e2619ef7fcc00b905a5bcfe8419f4cfbb727373f861344cb0b53567ce516829045752d6d313c103ff7", 0xd5}], 0x2, &(0x7f0000005d00)=[@cred={0x20, 0x1, 0x2, r29, r30, r31}, @cred={0x20, 0x1, 0x2, r32, r33, r34}, @rights={0x20, 0x1, 0x1, [r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r35, r36, r37}, @cred={0x20, 0x1, 0x2, r38, r39, r40}], 0xe0, 0x80}], 0x7, 0x80) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x841, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', 0x0) 15:45:46 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0af51f023c123f3188b070") r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) fcntl$dupfd(r1, 0x0, r1) recvmmsg(r2, &(0x7f0000002200)=[{{&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)=""/9, 0x9}, {&(0x7f0000000340)=""/233, 0xe9}], 0x2}, 0x80}, {{0x0, 0x0, 0x0}}], 0x2, 0x44000102, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 15:45:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) dup3(r1, r2, 0x0) [ 316.740893] audit: type=1400 audit(1551023146.669:40): avc: denied { getattr } for pid=6440 comm="syz-executor.3" path="socket:[18143]" dev="sockfs" ino=18143 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:45:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)=0x2) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) dup3(r1, r2, 0x0) 15:45:49 executing program 4: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x7) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000040)=0x5) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73cb00040ef3d64ec5dff000700050074aeb3008c90005ab12fdc26745c95e058eb2719a2a9139e2f008726eab78724165971b8640180"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:45:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:45:49 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) io_setup(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) syz_open_pts(0xffffffffffffffff, 0x80000000006) r1 = dup3(0xffffffffffffffff, r0, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000200)={0xfffffffffffffffd, 0xfff}) write$UHID_INPUT(r1, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffff9c, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@loopback, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) setreuid(r4, r5) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x11) lseek(r2, 0xfffffffffffffffc, 0x7) ioctl$VT_ACTIVATE(r1, 0x5606, 0x6) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/user\x00', 0x2, 0x0) wait4(0x0, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 15:45:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:49 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) unshare(0x400) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 15:45:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) dup3(r1, r2, 0x0) 15:45:49 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x101480, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r4}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) fsync(r1) ioctl$ASHMEM_SET_PROT_MASK(r7, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r4, 0x201, &(0x7f0000000240)={&(0x7f0000000740)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x8a}) ioctl$int_in(r6, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(r3, 0x7, &(0x7f0000000380)={0x802000001, 0x0, 0x5, 0xffffffff80000000, r4}) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) bind$unix(r5, &(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ptrace$setregset(0x4205, r4, 0x3, 0x0) io_setup(0x20, &(0x7f0000000300)=0x0) getsockopt$IP_VS_SO_GET_DESTS(r7, 0x0, 0x484, &(0x7f0000000840)=""/200, &(0x7f0000000340)=0xc8) r9 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x4bc, 0xc141, 0x81, 0x7, 0x0, 0xffffffffffff43a5, 0x1000, 0x9, 0x7, 0x400, 0x3e, 0x4, 0x69, 0xfffffffffffffff9, 0x1, 0xd30, 0x6, 0x3, 0x8, 0x200, 0xed, 0x3, 0x7, 0x0, 0x10000, 0x0, 0x6, 0x8000, 0xfffffffffffffffa, 0x6, 0xba39, 0x5b, 0x7, 0x0, 0x400, 0x5, 0x0, 0x2, 0x5, @perf_bp={0x0, 0x4}, 0x100, 0x6, 0x0, 0x0, 0x0, 0x9, 0x368}, r4, 0x2, r5, 0x1) io_cancel(r8, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0x423, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r10 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000940)="8712d2763ec3d9b48d25a503f5d50745e3b20cda92c9df6ff8672a8153f162667fc9cde75fcc2a0aa8960a9a8402f0a73390e3b3dd177521737abbb8022d52d0e96e2d450720c450d27d6a8d119f0306c3bd4f61ea2215b1398488f3fcb7ddaa68597b6c8ba07770055bd39520db619260a12d8a3595b115a2103bd7fb8f6b025a44c3fa926d69d1285a79e9a896f12c06b171", 0x93, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000640)={r10, 0x2, 0x9}, &(0x7f0000000800)=ANY=[@ANYPTR=&(0x7f0000000c00)=ANY=[@ANYBLOB="7f05de70fef26d46dc074c22ad37ff2ac6", @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r5, @ANYRES64=r2, @ANYRESDEC=r10], @ANYPTR=&(0x7f0000000a00)=ANY=[@ANYPTR64, @ANYRES64=r9, @ANYRESDEC=r0, @ANYRES16=r8, @ANYPTR64, @ANYPTR64, @ANYRES32=0x0, @ANYBLOB="ee929aea33ea3d22633cf8263b722fe0fc53833dbec0512818c08c8dce7d15d6782de565cc6dcea542f2114c2821c53c21982d09bcbe942815be46fdc86330d391f51e7be6f44ad42a3afb178dac32b92ea714af7d45d6164580fd16dd978d5b9062e46c4399efe237a6a8d39c9f12132d35240c76a3d70dc6729d3c6cdc8c7a514363dc22597e9f310ec0e2e1"], @ANYBLOB="2eca547d1e3eb3981cf66039ca30498f893849bd82f5ea0550007efd2bf091b3a3229112bd49410f75e74ce509371e70440362fe992403ecd47e"]], 0x0, &(0x7f0000000700)=""/21) r11 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x2007fff) sendfile(r7, r11, &(0x7f0000d83ff8), 0x8000fffffffe) 15:45:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000080)) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:49 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='cgroup\x00', 0x100000, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) r3 = fcntl$dupfd(r2, 0x0, r1) writev(0xffffffffffffffff, 0x0, 0x0) listen(r2, 0x7f) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000340)=""/230) ioctl$sock_netdev_private(r2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) shutdown(r4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000080)) r5 = accept4(r2, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000140)=0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000440)=""/255) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x6, 0x3, 0x4, 0x7, 0x0, 0x5, 0x140, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x0, 0x8e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x10001, 0x4a, 0x4, 0x0, 0x1000, 0x2, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x7, 0x4, 0x7, 0x7}, r6, 0xe, r3, 0x3) sendto$inet6(r5, &(0x7f0000000280)="227dd64d295c5f0e1c7e537ea6ebeb03b4885449296be5cf8ee5160625d5f6106dc06aca519dec2df594f87e0b2a0390ebaff297120239029af15ecc8516d494f6eade7f9b030d5b9fdac7b27ad176d638979aa83b451ddf91046f4bcd009920c2d2f7955b8d6420719a466c3d703c2c13a5aa5f55961a2893b9b5d50af9490c99c312c1843669331ceb0937225daeda50593fd626", 0x95, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) 15:45:49 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(0xffffffffffffffff, r1, 0x0) [ 319.822757] device lo entered promiscuous mode [ 319.876503] device lo left promiscuous mode [ 319.889054] device lo entered promiscuous mode 15:45:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(0xffffffffffffffff, r1, 0x0) 15:45:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'rose0\x00', 0x800}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x4000, 0x0) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0xe4) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='statm\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 15:45:52 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x101480, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522, r4}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r6 = socket$inet6(0xa, 0x400000000001, 0x0) r7 = dup(r6) fsync(r1) ioctl$ASHMEM_SET_PROT_MASK(r7, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r4, 0x201, &(0x7f0000000240)={&(0x7f0000000740)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x8a}) ioctl$int_in(r6, 0x5452, &(0x7f0000000580)=0xe2e) fcntl$lock(r3, 0x7, &(0x7f0000000380)={0x802000001, 0x0, 0x5, 0xffffffff80000000, r4}) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) bind$unix(r5, &(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ptrace$setregset(0x4205, r4, 0x3, 0x0) io_setup(0x20, &(0x7f0000000300)=0x0) getsockopt$IP_VS_SO_GET_DESTS(r7, 0x0, 0x484, &(0x7f0000000840)=""/200, &(0x7f0000000340)=0xc8) r9 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x4bc, 0xc141, 0x81, 0x7, 0x0, 0xffffffffffff43a5, 0x1000, 0x9, 0x7, 0x400, 0x3e, 0x4, 0x69, 0xfffffffffffffff9, 0x1, 0xd30, 0x6, 0x3, 0x8, 0x200, 0xed, 0x3, 0x7, 0x0, 0x10000, 0x0, 0x6, 0x8000, 0xfffffffffffffffa, 0x6, 0xba39, 0x5b, 0x7, 0x0, 0x400, 0x5, 0x0, 0x2, 0x5, @perf_bp={0x0, 0x4}, 0x100, 0x6, 0x0, 0x0, 0x0, 0x9, 0x368}, r4, 0x2, r5, 0x1) io_cancel(r8, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x8, 0x423, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r6, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r10 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000940)="8712d2763ec3d9b48d25a503f5d50745e3b20cda92c9df6ff8672a8153f162667fc9cde75fcc2a0aa8960a9a8402f0a73390e3b3dd177521737abbb8022d52d0e96e2d450720c450d27d6a8d119f0306c3bd4f61ea2215b1398488f3fcb7ddaa68597b6c8ba07770055bd39520db619260a12d8a3595b115a2103bd7fb8f6b025a44c3fa926d69d1285a79e9a896f12c06b171", 0x93, 0xfffffffffffffff8) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000640)={r10, 0x2, 0x9}, &(0x7f0000000800)=ANY=[@ANYPTR=&(0x7f0000000c00)=ANY=[@ANYBLOB="7f05de70fef26d46dc074c22ad37ff2ac6", @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYRES64=r5, @ANYRES64=r2, @ANYRESDEC=r10], @ANYPTR=&(0x7f0000000a00)=ANY=[@ANYPTR64, @ANYRES64=r9, @ANYRESDEC=r0, @ANYRES16=r8, @ANYPTR64, @ANYPTR64, @ANYRES32=0x0, @ANYBLOB="ee929aea33ea3d22633cf8263b722fe0fc53833dbec0512818c08c8dce7d15d6782de565cc6dcea542f2114c2821c53c21982d09bcbe942815be46fdc86330d391f51e7be6f44ad42a3afb178dac32b92ea714af7d45d6164580fd16dd978d5b9062e46c4399efe237a6a8d39c9f12132d35240c76a3d70dc6729d3c6cdc8c7a514363dc22597e9f310ec0e2e1"], @ANYBLOB="2eca547d1e3eb3981cf66039ca30498f893849bd82f5ea0550007efd2bf091b3a3229112bd49410f75e74ce509371e70440362fe992403ecd47e"]], 0x0, &(0x7f0000000700)=""/21) r11 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x2007fff) sendfile(r7, r11, &(0x7f0000d83ff8), 0x8000fffffffe) 15:45:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:52 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0xffffffffffffff33, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x3f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x4, 0x1) r0 = syz_open_procfs(0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xc) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 15:45:52 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(0xffffffffffffffff, r1, 0x0) 15:45:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42803) 15:45:52 executing program 3: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000240)='-\xffvbox\x05\x00t0\x8a\x04\\{@>W\xcd\xb6@J\x83\xfeP\xf1\x06\x00\x00\x00\x00\x00\x00\x00)\x1c\xda\xd9\x1d\x8f\x02\xde\xd3\x1a\xf0\xd9\b\xa1\x1dh\xcb_\x1c\xd3\x12\xad\xbb;_\xf7cJ\x90\xad2\x00\x8e\xe1\x10\xc6%\xe7\xb2\x89\xbf\xe2\xf7(J\x14,vckH\xf0i\xd2\xf5\xb5x*p^Z\xed\xf1\xe7H \x00\xe5\xd44\x14X\xbb\xa5j`\x13\x11\xdb\x10\f\xca\xcd\xd9\x8ckm\xee\x7fat\x9eZ\xa0\x8e\xa3R\xe4&\n\xd6\xfen\xdc^\a\xd4\xf9L\x99\x16\x91\xa9@\x03\x00\x00\x009\xed\x13Oh\xf3\xcc\v\x81xz=\xaf\x05o\xed}S\x19\x1d\xa1\xc3r\xb6\x8a\x04T\xc2\x1b,\x1fx$oB\xfff\xb9\xe0\xb9\xb6\xfe\x00\x16\x95\xa0\x0f)\xd5\xda\xc9\x92O2A\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb7\x89\x11\n\x92\xfd\x14\xfb\xb7\x1b\v\x80\xf4D\x1b\xdci\x8f,sR\x9c\xdd\xfd\xa1G\x11\xea\xe9\'\x14\xf5g\xac`\xf7\xbdhjrG\xd4\x00WT})j\xe2+\f\xa6@\xe2\x89\x17\xa2\x8a\xae\x1e\xd4\x02B+1\x9d+\xd2J3\xf6\xbf\xa1\xf4\xa0\x0fv\xdd\x862\xb6\xfb\x8b|\f\x12\xd1\xce\xb0\xa9Z!\xc6\xdf<\xd1\xb9L\xcd\xd8P\x8f\x10\xbb\xe3eb\x9f\xe6\x1a;#\x98\xdcf\xe0g\xb5\xbfW\xf4\xe7>\xdd\xb87T\xaf\x9c\xe3\x85_hK\x95\x14\r\x196\x18\xfd\x9f\x11n\x8bq\xc7\xbe\x03\x86\xce\xf4\xd6\xb8\f\xce\xa65\x1b?\xb8ekIo', r0}, 0xffffffffffffff9f) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000000)=0x7) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x7) llistxattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlockall() 15:45:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42803) 15:45:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42803) 15:45:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, 0xffffffffffffffff, 0x0) 15:45:55 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad30"], 0x1d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'yam0\x00', 0x8020}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:45:55 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000003c0)=""/246) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x200400, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000c40)=ANY=[@ANYBLOB="74020000", @ANYRES16=r2, @ANYBLOB="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"], 0x274}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000006c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x06\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86\xbbV,v8y\x9b\x93\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd5\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00]p\x9cFf\xadv\xf8\x8a\xb4jT)\xc8\xb7\xa73?\x1c\x93w\xc67j=\xb1\xc0\xe8\x19\xcc\x84\x87\xf3\xb4\x14\x96\xec!\x17h\n\xf9\xb2\x12T+\xdc\xa6\xe9\"v*\x9e\xb8\x8c\x90}\x9c\xc9\xda\xe5\x18W5\r\xc2\xdb5P1\xc7\x1e|\xc1\xbb\xf4\x1a\xbe1\xca!+1`|h\xa8\xd8\'\xc6\xac\x16\xc4\xc6JuM\x98T\x8d+;\x16\xc5\xe9v\xae\'\x92\xbf\x1f\x17\xb8\x9ax\x8b\xbb\xf1\xc8)\xc5$\xf1M\x98\xb0\x1aP\x043\xc3\xe6\x9e\x87\x89\xebp,\x1di\x12\xf2\fj\xaf\xa6g\x00\xcfY\xf6S\xa3\xf8\x9b\x1d\xba\x1au\xa6\x1c\xae\r\xa9\xe1i)\xd2\xb0\x8f\x1b?wCX\x0f\x99S\xfaA\x13\xbd\xcb\xed\"\xba\xda\xa2\xd1\xefc#\xfd5\xfc\xf3k\xaa\x83+\x83\xc5\x1b\xa7\x82\xe3\xdb\xf2\xfb4B\x19\xf2', 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\x00', 0x1}], 0x1, 0x81806) sendfile(r0, r3, 0x0, 0x20000102000007) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000300)={0x0, 0x82}) 15:45:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local, @local, {[], @tcp={{0x0, 0x1f4, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @sack_perm, @timestamp, @mss, @timestamp, @sack_perm], 0x20000000000002a0) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000180)) r1 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x400000, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/raw\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x201c8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x0, 0x0) getsockopt$inet_mreqn(r2, 0x0, 0x1d, &(0x7f0000000380)={@local, @remote, 0x0}, &(0x7f0000000200)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000240)={@loopback, 0x58, r4}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x40004007fff, 0x32fe3cf0}, 0x14) shutdown(r0, 0x1) getpid() 15:45:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:55 executing program 4: r0 = epoll_create1(0x0) r1 = socket(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa000000c}) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x84000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r2, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000280)) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 15:45:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x400, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0x5, 0x70, 0x61, 0x6, 0x0, 0x84b0, 0x0, 0x1f, 0x8, 0x8, 0x1, 0x1, 0x1, 0x4, 0xfff, 0x0, 0x8, 0x7, 0x6, 0x4, 0x6, 0xa077616, 0x8, 0x40, 0x6, 0x40, 0x8, 0x1, 0x68c, 0x1, 0x3, 0x2, 0x3, 0x5274, 0xdb, 0x561, 0x2, 0xffffffff, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000140), 0x7}, 0x4, 0x100010000000000, 0xc0000000, 0x5, 0x7ff, 0x7, 0x8}, 0xffffffffffffff9c, 0x10, 0xffffffffffffff9c, 0x1) mknod$loop(&(0x7f0000000200)='./file0\x00', 0x680, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xc6a6) r3 = memfd_create(&(0x7f00000000c0), 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r3, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) msync(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r2, 0x0, 0xe, &(0x7f0000000240)='/dev/keychord\x00'}, 0x30) syz_open_procfs(r4, &(0x7f00000002c0)='net/bnep\x00') [ 325.757681] audit: type=1400 audit(1551023155.689:41): avc: denied { block_suspend } for pid=6626 comm="syz-executor.4" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 15:45:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, 0xffffffffffffffff, 0x0) 15:45:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) [ 325.797645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6630 comm=syz-executor.4 15:45:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:55 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x28, r1, 0x4, 0x70bd2c, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}}, 0x24000811) r2 = socket(0x0, 0x0, 0x5) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000180)={'nat\x00'}, 0x0) r3 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @loopback}, 0x2c) sendmmsg(r3, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000003c0)={0x0, 0x0, 0x1, r0}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xffffffffffffff52) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000080)) [ 325.869623] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6648 comm=syz-executor.4 15:45:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad30"], 0x1d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:45:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20000, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000180)=0xe8) setsockopt$inet6_mreq(r2, 0x29, 0x0, &(0x7f0000000200)={@local, r3}, 0x14) fadvise64(r0, 0x0, 0x1000, 0x3) dup3(r0, r0, 0x0) 15:45:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, 0xffffffffffffffff, 0x0) 15:45:58 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x12102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) fcntl$setlease(r1, 0x400, 0x1) r2 = fcntl$getown(r0, 0x9) fcntl$setown(r1, 0x8, r2) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2, 0x0) sendmsg(r3, &(0x7f0000001540)={&(0x7f00000000c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e20, @rand_addr=0x2}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="c85a29ac0a8c4aa5fd147d4fe994f4514b01bea1125e28f92aa336d807f03fb8291bf2e53de7c287c0aff11491d7100f80237017e2c230c4c510565cdbf7aad5715462b93115c3ae5cd497ba548766f00cc4bff21c42881f9f6bbca1ffcd79a433ea2e119f48b2f8787b2cdddb22c1f59a9eeda2c9d2a00724d725f157830dd22a9f89eee39abb24f44190de5a71", 0x8e}, {&(0x7f0000000540)="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", 0x1000}], 0x2, &(0x7f0000000240)=[{0xa8, 0x0, 0xfffffffffffffff8, "ebb77ba6051ab5880aaf182dbfe1f745fa2b635ccc3fd09881e31b98a533d65461a62c89c9d966980ff505f1970d8b88a632318fef133a5c39ed16ffe86e73e46b1b17207b2a5650defcd7581136aabeec6241c7f0c58cf4fae5f0d7f0fe61fc5d465dbe76d02e636a8c1854cbeaef3277ab33cd872861249cd3e9c3c578923afaa495bc45d56873ea666e85476ad48979785583"}, {0x100, 0x10d, 0x9, "6bc6856793559b75ed60359b9df7bad3a5c43636ceac4a5c4fb5ca66ba94932c7e31e0cb4cfc6d2812f65674b4343f4d17d0ad610e42afc1cbf4dba019a35c44e068276ca45157f653746abd505dc37e4daf2afa9a16b45762a8c6e470d402b330b0c2cd8c9793faefd66c1593c604c308820c47642b0c192f46951d21c7a0e6fdce770d2f7e6c247233b790b2592762ea261fb8b3ce7aa5feaabc1a00400318c49a0bdd7f205b7da1cb85b0c2c0e065744c083d95fe4010a11a28f16823b8d06258f4a56f2efd2fec31a0d0e4bfed8919f98fa08148ff08e0f4a5c59f80f803d1541d7b3789c01c3c"}, {0x28, 0x11f, 0xfff, "3ded0dd3435c8a98791c272444524fc190860fa613f7a4"}, {0xe0, 0x107, 0xc06, "52fb13540f41fdae28c28546bc869fb1a5d746c877c00d3056b9ce8b4659874602c263f2e7bfc7d6d2cd824193d9d18a6e7975b41da60141d9677dafe8e9878f319f9b52883431709a841f3b806334a5bdc4a4e4416ca637e51f655d5d8b2ef93435317e79e720d1cf7177730f51006d671b77cd78fcc4d11ac86af1a5c5de4ba397d776ccacb79c88b3f7245939742b9681d6f61b4f5130d5b0d1136193043c822317b00937c0b83b045ac52924d80a95e299c8a8532009ccfb3cff84b283eb7c65215f6d5a36cd0b11"}], 0x2b0}, 0x880) unshare(0x40000000) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x282, 0x0) 15:45:58 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10440, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) r1 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x181802) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000080)=""/249, 0xf9}], 0x1) 15:45:58 executing program 3: r0 = syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0xfffffffffffffff8, 0x2001) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x440200, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000280)={0x0, r1, 0x8000, 0x7f, 0x7ff, 0x7fc00000000}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x13, 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="020004004d3231392d7137136e59a8ca968de14729da04d3d4a3b6c084a92f6ede9e861793ad5088c51f16476bac4812f616deda41ffbee46447b4e99c1c9942232f9a407d6f3bc3242c141b30a6"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x3}, 0x48) 15:45:58 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) setxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='security.SMACK64IPOUT\x00', &(0x7f0000000240)='mime_typeGPLuserlo\x00', 0x13, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(0xffffffffffffffff, r0) 15:45:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bond_slave_1\x00', &(0x7f0000000040)=@ethtool_rxfh_indir={0x0, 0x4, [0x200, 0x7f, 0x6, 0x2]}}) [ 328.761577] device lo left promiscuous mode 15:45:58 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x800002, 0x400201d, r3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:45:58 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) r3 = socket(0x12, 0x5, 0x3) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000005c0)={&(0x7f0000000480), 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r4, 0x208, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x45}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000380)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x1) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x2400, 0x2b) sendmsg$IPVS_CMD_DEL_DEST(r5, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000004}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x50, r6, 0x28, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x2c, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1ff}]}, 0x50}, 0x1, 0x0, 0x0, 0x48000}, 0x4800) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r5, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r7, 0x1, 0x70bd2c, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4000000) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)) ioctl$TUNSETGROUP(r2, 0x400454ce, r8) r9 = dup3(r1, r2, 0x0) getsockopt$inet_mreqsrc(r9, 0x0, 0x27, &(0x7f0000000400)={@broadcast, @rand_addr, @local}, &(0x7f0000000440)=0xc) [ 328.810291] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 15:45:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:45:58 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400000, 0x0) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xf7) setpgid(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) [ 329.260194] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 15:46:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) dup3(r0, r1, 0x0) 15:46:01 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 15:46:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad30"], 0x1d) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:46:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x80000) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000500), &(0x7f0000000540)=0x30) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400201) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) r5 = open(&(0x7f0000000380)='./file0\x00', 0xfffffffffffffffc, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40008}, 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="48010000290000002bbd7000fcdbdf2500000000", @ANYRES32=r6, @ANYBLOB="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"], 0x148}, 0x1, 0x0, 0x0, 0x44004}, 0x20000000) ioctl$TUNSETLINK(r4, 0x400454cd, 0x1000030a) dup3(r3, r4, 0x0) 15:46:01 executing program 3: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000100)={0xc, 0x401, 0x9}) 15:46:01 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x105080, 0x100) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x400000, 0x0) getsockname$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r2, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000f98000/0x3000)=nil, &(0x7f0000611000/0x3000)=nil, &(0x7f000058a000/0x14000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00004c1000/0x4000)=nil, &(0x7f0000587000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000a07000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000082000/0x9000)=nil, 0x0}, 0x68) gettid() 15:46:01 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 15:46:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8001000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") mkdir(&(0x7f0000001540)='./file0\x00', 0x0) 15:46:01 executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x42803) 15:46:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:01 executing program 3: socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000380)='/dev/keychord\x00', 0x88080, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000004c0)=0xe8) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/checkreqprot\x00', 0x1, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000b40)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/keychord\x00', 0x1, 0x0) r5 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000300)="e253048011ae9dd6777fc14a38bbdedf", 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r3, 0x0, 0x16, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0xffffffffffffffff}, 0x30) ptrace$peek(0x3, r6, &(0x7f00000001c0)) sendmmsg(r5, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000340)={0xffffffffffffffff, 0x2, 0x7, 0x2, 0x8000}) openat(r4, &(0x7f00000005c0)='./file0\x00', 0x240440, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, &(0x7f0000000140)={0x1b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000280)=""/69) setsockopt$inet_MCAST_LEAVE_GROUP(r4, 0x0, 0x2d, &(0x7f0000000500)={0x8000, {{0x2, 0x4e23, @local}}}, 0x88) bind$netlink(r0, &(0x7f0000000240)={0x10, 0x0, 0x25dfdbfb, 0x20}, 0xc) 15:46:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:01 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) fcntl$notify(r1, 0x402, 0xf) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x400001, 0x0) setns(r3, 0x20000) dup3(r0, r2, 0x0) 15:46:01 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) pipe2(&(0x7f0000000000), 0x84800) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x311) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1a) dup3(r1, r2, 0x0) 15:46:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000440)={{0x2, 0x0, @empty}, {0x0, @random="ccff740917a7"}, 0x0, {0x2, 0x0, @multicast1}, 'veth0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000000)=@generic={0x3, 0x8, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:46:04 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004b"], 0x2b) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:46:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:04 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x1000008902, &(0x7f0000000100)) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0xbd26, 0xd8fd, 0x53bc, 0x1, 0x4, 0x4}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x13, r0, 0x0) r1 = dup(r0) write$P9_RLOCK(r1, &(0x7f0000000080)={0x8, 0x35, 0x1, 0x2}, 0x8) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0xab3, 0x64f3}, @mss={0x2, 0xffffffff}, @timestamp, @mss={0x2, 0x8}, @mss={0x2, 0x1f}], 0x5) 15:46:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x528e, 0x0) r2 = fcntl$dupfd(r1, 0x406, r0) setsockopt$packet_buf(r2, 0x107, 0x17, &(0x7f0000000080), 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:46:04 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x3, 0x0) setsockopt$packet_fanout_data(r3, 0x107, 0x16, &(0x7f0000000440)={0x9, &(0x7f00000003c0)=[{0x3, 0x4, 0x101, 0x7}, {0x4, 0x6, 0x5, 0x8}, {0x1, 0x1, 0x4, 0x7f}, {0x7fffffff, 0x1, 0x7, 0x8e8c}, {0x9, 0x9, 0xa3c9}, {0xff, 0x800, 0x10001, 0x3}, {0xf52, 0x4b1, 0x3, 0x674}, {0xfffffffffffff801, 0xeb, 0x3f, 0x100000001}, {0x9, 0xec0, 0x3f, 0x1}]}, 0x10) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:46:04 executing program 3: clock_gettime(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x10001, 0x1f80000000000000, 0x2, 0x9, 0x0, 0x0, 0x80000, 0x4, 0x9, 0xffff, 0x158, 0x3, 0x7, 0x78ca23a, 0x2, 0x0, 0x7ff, 0x4, 0x6, 0x6, 0x5, 0x1, 0x8, 0xffffffffffffff1a, 0x40, 0x0, 0x4, 0x41c164f9, 0x3, 0x6, 0x400, 0x10000, 0x0, 0x80, 0x140, 0x10001, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000440), 0x1}, 0x1, 0x2, 0x2, 0x1, 0x7, 0x525, 0x7d9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ftruncate(r0, 0xfffffd) socketpair(0x5, 0x6, 0x5, &(0x7f0000000080)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000480)='./file1\x00', 0x110) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) fcntl$getflags(r3, 0x401) 15:46:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) rt_sigpending(&(0x7f0000000040), 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 334.794908] audit: type=1400 audit(1551023164.729:42): avc: denied { map } for pid=6783 comm="syz-executor.4" path="socket:[19113]" dev="sockfs" ino=19113 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 15:46:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:04 executing program 1: clone(0xa0000000, &(0x7f0000000100)="9ed07af43be828ff2ed8e32580fd579fed1ff8462852d4a5ea68cae58ae8808d2da8897734258ed984ece585be55845c2ccb416dfb0547e97d78192d791519653ed62417c480d50c82575b7c7994af11", &(0x7f0000000080), &(0x7f0000000180), &(0x7f0000000200)="9821bbc51e47d5e18ddc694cb164110f13e86eae95b35d0a1b1a5f5b") socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) [ 335.840196] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 15:46:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x8000, 0x0) write$selinux_user(r2, &(0x7f0000000080)={'system_u:object_r:devicekit_exec_t:s0', 0x20, 'unconfined_u\x00'}, 0x33) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 15:46:07 executing program 3: r0 = creat(&(0x7f0000000280)='./file1\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f00000000c0)='system_u:object_r:insmod_exec_t:s0\x00', 0x23, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x10000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000040)=0x7ffffffe) 15:46:07 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004b"], 0x2b) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:46:07 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000080)={0x3ca9, 0x6, 0x6, 0x79}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x1000030a) dup3(r2, r3, 0x0) 15:46:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) statx(0xffffffffffffffff, 0x0, 0x2000, 0xffffffffffffffff, 0x0) 15:46:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:07 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x16}, 0x4}, 0x12) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x4000000000001fc, 0x4) fstatfs(0xffffffffffffffff, 0x0) 15:46:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:07 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r3, &(0x7f0000000000), 0x5) fcntl$addseals(r3, 0x409, 0x8) r4 = dup3(r2, r3, 0x0) dup2(r4, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r7, 0x400454cd, 0x1000030a) r8 = dup3(r6, r7, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r8, 0xc018620b, &(0x7f0000000000)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r7, 0xc018620b, &(0x7f0000000080)={r9}) [ 337.845839] EXT4-fs warning (device sda1): ext4_group_extend:1756: will only finish group (524288 blocks, 256 new) [ 337.877300] EXT4-fs warning (device sda1): ext4_group_extend:1762: can't read last block, resize aborted 15:46:07 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = creat(&(0x7f00000004c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r4, 0x0, 0x0, 0x10001) fallocate(r4, 0x3, 0x5e00, 0x2cbd) fallocate(r2, 0x11, 0x401, 0x10000) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e1f, 0x81, @mcast1, 0x8001}, 0x1c) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000000)) sendfile(r2, r3, 0x0, 0xffffffff000) 15:46:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x5}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') socketpair(0x0, 0x0, 0x3d3, 0x0) setrlimit(0x1000000000000005, &(0x7f00000000c0)={0x4, 0x7}) preadv(r1, &(0x7f0000000140), 0x391, 0x51) 15:46:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280), 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000880)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000004805000030030000180200003003000060040000600400006004000004000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001802000000000000000000000000000000000000000000000000000028015345434d41524b000000000000000000000000000000000000000000000001000000b10000002f7573722f7362696e2f637570732d62726f777365640000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000edffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac1414bbac141411ffffffffffffffff588a103d00b8000000000000000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000ffff00ffff0000000000000000000000fff90002000100030002000165716c000000000000000000000000006272696467653000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000f000180100000000000000000000000000000000000000d00000000000002800415544495ade0000000000000000000000000000000000000000000000000300000000000000e000000100000000ffffffff00000000000000000000000000000000000000000000000000000000ffffff00ff0000000000000000000000b5d42ad8ba67000000000000000000000000000000000000ffff00ffff000000000000000000000000004d060008f0e6007f002067726530000000000000000000000000687773696d300000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000f0003001000000000000000000000000000000000000000000000000000040004552524f5200000000000000000000000000000000000000000000000000083d36cc5fdced4cd6510b3a3fe20fd43f732ee326a942147e0e8acf362000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000234ce17c68ae9bfbf3ce14ece17801495e6989a2443d071bb6027d3b0cc60b9bf4c759b0d0bf04e9380a2601620b406f464728c7822ca8166ddc79b35eab68fbf8"], 0x598) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x1000030a) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r2, 0x0, 0x9, &(0x7f00000000c0)='keyring+\x00'}, 0x30) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) getgroups(0x9, &(0x7f0000000200)=[0xee01, 0xee00, 0xffffffffffffffff, 0xee00, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={r4, r5, r6}, 0xc) dup3(r0, r3, 0x0) 15:46:10 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x20c00, 0x0) getsockname$unix(r0, &(0x7f0000000380)=@abs, &(0x7f0000000400)=0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x335) r3 = dup3(r1, r2, 0x0) statx(r3, &(0x7f0000000040)='./file0\x00', 0x2000, 0x80, &(0x7f0000000080)) r4 = request_key(&(0x7f0000000180)='blacklist\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000280)='/dev/net/tun\x00', 0xfffffffffffffff8) keyctl$get_security(0x11, r4, &(0x7f00000002c0)=""/128, 0x80) 15:46:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004b"], 0x2b) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:46:10 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x8, 0x100000001, 0x8000000001}, 0x92) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) getgroups(0x1, &(0x7f0000000080)=[0x0]) fstat(r0, &(0x7f0000000100)) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) setgroups(0x2, &(0x7f0000000240)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000002c0)={'ip_vti0\x00', &(0x7f0000000000)=@ethtool_cmd={0x1f}}) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x740000, 0x0, 0x20820000, r1}, 0x2c) 15:46:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000003c0)="0adc1f023c123f3188a070") r1 = eventfd2(0x0, 0x0) r2 = dup(r1) r3 = gettid() ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)=r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000080)=""/4096, 0x6a8}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000fc3000)=0x6) fcntl$setsig(r4, 0xa, 0x12) read(r5, &(0x7f0000001080)=""/244, 0x2b6) dup2(r4, r5) fcntl$setown(r4, 0x8, r3) tkill(r3, 0x16) write$binfmt_aout(r1, &(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x20) 15:46:10 executing program 1: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 15:46:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:10 executing program 4: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0xae2, 0x6, 0xff, 0x80000001, 0x0, 0x8, 0x14100, 0x8, 0xfffffffffffffffa, 0x0, 0x7, 0x7, 0x9, 0x3f, 0x7, 0x1000, 0x101, 0x7fffffff, 0x1, 0x200000, 0xfffffffffffffffd, 0x1, 0x400, 0xfffffffffffff316, 0x2, 0x1, 0x7ff, 0xe2b5, 0x200, 0x3, 0x5, 0x401, 0x1, 0x1000, 0x7, 0x1000, 0x0, 0x401, 0x1, @perf_config_ext={0x0, 0x78}, 0x420, 0xfed, 0x10000, 0x6, 0xfff, 0xffffffff, 0x8}, 0x0, 0x5, r1, 0x2) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x25) ptrace$cont(0x1f, r0, 0x8, 0xfffffffffffffffe) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x0, 0x0, 0x0, 0x83}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:46:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = getegid() setgid(r2) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='status\x00') ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000280)=""/121) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) r4 = dup3(r0, r1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r4, 0x50, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)=r5, 0x4) 15:46:10 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x240000, 0x0) openat$cgroup_type(r3, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:46:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934"], 0x32) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:46:13 executing program 4: inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000000) socket$inet6(0xa, 0x0, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/enforce\x00', 0x20003d, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x32) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x200) r2 = open(&(0x7f0000000080)='./file0\x00', 0x208101, 0x100) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000140)={0x2, 0x7, 0x1, 0x750, 0x100, 0xffffffffffff3c53}) fgetxattr(r1, &(0x7f0000000100)=@known='user.syz\x00', &(0x7f0000000200)=""/193, 0xc1) mkdir(&(0x7f0000000b80)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r3 = socket$nl_generic(0xa, 0x3, 0x10) r4 = socket$inet(0x10, 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)=0x0) io_submit(r5, 0x5, &(0x7f0000000b40)=[&(0x7f0000000600)={0x0, 0x0, 0x0, 0x5, 0xd6e, r4, &(0x7f00000005c0)="e498d0ef4d48d7aeaa4901ff9bebb5f8920f2e5cce134e5d7ba4ed7b3ba66bb1e6707d047dc04130d0f39121f86e714ce8773d163f", 0x35, 0xfd2, 0x0, 0x0, r0}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x65, r1, &(0x7f00000006c0)="49c78d70068c1d773c44203bfb87513c3a82c6dc5abca054f4231378f3b6363b3a69694ae5005cac4bce41861a421b30f43b91c2a2cc55853bb166203953704981664768da150fd484a5e2cf2599f3ed790bf27dc6b1e202c6a61d46670602cebcc75d15d72c9125960f91f8b13c558571758c4b5f265b09c9bc900a30f8b6e95bdbf4a60ad3fd8a3e6b82b06f48e8fb871981ac75caa37bb307d7bf81a3125d0a1121c511fb7df0551d3748a21e9f1fa227119a7b93be6e2fdb606ec8155353056eb10ff38b93e3f04158b8e19ba2f0c945b1ceff960d3fc32cafb75f8cb081d548", 0xe2, 0x6, 0x0, 0xfffffffffffffffc, 0xffffffffffffff9c}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x7, 0x101, r3, &(0x7f00000007c0)="313a824e740fb967a55a17e7a9f29b1a327802ff2a1f98fdd407d67d6aed42e3058e179ab1615d41d0866df5d5ee9b2c22c8dd058544b3b5dca09d9fcc3b8666f2baf5277c6a12347893a3d3c75f39b1504af67687e6fd603f8945d21d8cd8ca3e07346577f8e74d411f50a6cb408b1b01c4c70f477adacc55e37ce81f86c5e21b5bb54e5e873fe77a49dcb92c1a69f231642e8ff6661eec851f779d110217df9b121156a82e48a9c6eac1a25d14ebe6646d86c481e2a5ff58831eb14d72b053dd2002275cfca681091ae7ac577f9929ba4596", 0xd3, 0x2, 0x0, 0x1, r2}, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x12019c80f3e802fd, 0x3, r4, &(0x7f0000000900)="7004a7771cbbdd221ec29570bc62f977b41b29b03deb4cb5899e43bfe633145da26b877bf4b8928b976ed7c19d29e96fa72315bd1637a670fb0f3a5276daff12ef789cb0bdfa8891dd6fd4a05e3e0dd4bdd032d21a1dfdb04dd54e4235ffc6ac56902d37da5ea1b61027c72256d614edc32b1d9c3a11960e580f9fa698c3d5b96b1bfac534d686e205a9f565e6c523bc93491b527026971814c156a5be280ad49a39a507b39d4c02ad80b15b0c7a3e647a0b01bcabb96b8b8b0d095c61c3f3596ed466f02ef0c47119db48fb3b9a17e917f137f809bf7337bee73d9e3c465e3125b8378b3a129e", 0xe7, 0x2, 0x0, 0x0, r0}, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x800, r1, &(0x7f0000000a40)="9fea0b0b5b3c8d3bf01a3a5afdc446d430eb502168a6907b9778533f9fbaf74f52b271c6f84de4c43f5c905a8254dc20a6c134362833d4d2cd1da3e7274644fc3f26b3f6559f50c76993916a7eb18d0401b53c2239b026376f7386a49c57210688c48373d565bd36874ec10794512b5a3f2555013385c1002472b87b84513c142dbe33753616acec80332aab757d31cbbd43eb4b68704925bcf010f2d39f7ab4119ae5", 0xa3, 0xe2b, 0x0, 0x2, r0}]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0xa, 0x1, 0x0) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) statx(r7, &(0x7f0000000280)='./file0\x00', 0x6000, 0x800, &(0x7f0000000300)) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x2000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'nr0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x00', 0x4}, 0x42) prctl$PR_CAPBSET_DROP(0x18, 0x214) ioctl(r6, 0x8916, &(0x7f0000000000)) fcntl$getownex(r7, 0x10, &(0x7f0000000100)={0x0, 0x0}) ptrace$getsig(0x4202, r8, 0xb, &(0x7f00000002c0)) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000180)={0x2, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e23}, 0x0, 0x0, 0x79, 0x7, 0x6, 0x0, 0x0, 0xab3a, 0x2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x6, 0xd5b, 0x4, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x2, 0xd79a, 0x7fff, 0x1, 0x5, 0x8, 0x100000000, 0x1334c354, 0xffff, 0x40, 0x512a, 0xff, 0x1, 0x97, 0x0, 0x8, 0x3f, 0x6, 0x8, 0x1, 0x200, 0x1ff, 0xff, 0x7fffffff, 0x4, 0x1, 0x3, 0xffffffffffff7fff, 0x101, 0x0, 0xd7e5, 0x4, @perf_bp={&(0x7f0000000400), 0x4}, 0x5000, 0x5, 0x0, 0x1, 0xfffffffffffffff8, 0x80000001}, r8, 0xffffffffffffffff, r9, 0x1) 15:46:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:13 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @remote}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r2) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000140)) recvmmsg(0xffffffffffffff9c, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000003500)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 15:46:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfftR\x00\x00\x00\xff\x00', 0x1801}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) getrandom(&(0x7f0000000080)=""/85, 0x55, 0x3) 15:46:13 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r0, r0) mkdirat$cgroup(r3, &(0x7f0000000000)='syz0\x00', 0x1ff) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x322) dup3(r1, r2, 0x0) 15:46:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(0xffffffffffffffff, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x1801}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1000030a) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(r1) read(r1, &(0x7f0000000200)=""/217, 0xd9) r2 = socket$inet6(0xa, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000600)=0x7, 0x4) syslog(0x3, &(0x7f0000000000)=""/172, 0xac) fcntl$dupfd(r1, 0x0, r2) pipe2(&(0x7f0000000180), 0x800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, r1, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) close(r2) socket$netlink(0x10, 0x3, 0xa) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) dup3(r0, r0, 0x0) 15:46:13 executing program 1: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$RTC_AIE_OFF(r4, 0x7002) dup3(r1, r2, 0x0) setsockopt$packet_int(r3, 0x107, 0x12, &(0x7f00000000c0)=0x7f, 0xffffffffffffffba) 15:46:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) [ 343.940157] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 344.640162] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 15:46:16 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934"], 0x32) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:46:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0xfffffffffffffff7) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x10000800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) 15:46:16 executing program 4: ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) io_setup(0x3f, &(0x7f0000000100)=0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x1, "b30e1025ae8dee01"}) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0xffffffff, 0x80000000}) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000040)={0x0, 0x2, 0x10, 0x8}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 15:46:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:16 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000080)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x1000030a) r4 = dup3(r2, r3, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r4, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e23, 0x2, @mcast1, 0x1}, {0xa, 0x4e22, 0xbf9, @remote, 0x6}, 0x4, [0x100009, 0xff, 0x9, 0x81, 0x81, 0x3, 0x8, 0x7]}, 0x5c) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000000)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 15:46:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000031a) dup3(r0, r1, 0x0) 15:46:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:16 executing program 3: r0 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) socketpair(0xc, 0x0, 0x3, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_evm(r1, &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@ng={0x4, 0x5, "8a7b64156613ddef97797f11d01e4f2ba0bc5247"}, 0x16, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080)=0x1, 0x4) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) munmap(&(0x7f000053c000/0x2000)=nil, 0x2000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 15:46:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) r3 = dup3(r1, r2, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1a0082}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0x1f8, r4, 0x700, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x54, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x800}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1e2}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf4c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_BEARER={0x68, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x1, @mcast1, 0x1}}}}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x61724a73}]}]}, @TIPC_NLA_NET={0x14, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x234}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x8004}, 0x0) 15:46:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r2, 0x5502) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:46:19 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934"], 0x32) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:46:19 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x467) syz_emit_ethernet(0x3e, &(0x7f0000000500)=ANY=[@ANYBLOB="0180c2000000000000000000860000000000000000000000000000bbff0200000000004b3a01e729c0000000000000000001000000000008907800000000"], 0x0) getpid() setsockopt$inet6_int(r0, 0x29, 0x5f, &(0x7f0000000100)=0x9, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x42801, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000002c0), 0x4) 15:46:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) rt_sigreturn() mlockall(0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x2000080, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x0, 0x0) accept4$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000180)=0x14, 0x0) dup3(r1, r2, 0x0) 15:46:19 executing program 4: creat(&(0x7f0000000000)='./file0\x00', 0x0) setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x1000002192c07) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r1) setgroups(0x2, &(0x7f00000001c0)=[r1, 0x0]) keyctl$chown(0x3, r0, 0x0, 0x0) 15:46:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x900, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:46:19 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fchmod(r3, 0x18) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x22002, 0x0) setsockopt$inet_buf(r4, 0x0, 0x23, &(0x7f0000000100)="ab11412075de416fb53a9b4e92e8eeffa1c1098b71c2bec577daf3023e0c40220758740c9357784329165a6f6a3a0061a6a3", 0x32) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x321000, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x1000030a) dup3(r2, r1, 0x10000080000) 15:46:19 executing program 4: prctl$PR_GET_TSC(0x19, &(0x7f0000000040)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x224080, 0x14) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x2, 0x20) setsockopt$inet_int(r1, 0x0, 0x1c, &(0x7f0000000180)=0x9, 0x4) setsockopt$inet_int(r1, 0x0, 0x14, &(0x7f0000000080)=0x4, 0x4) personality(0x5000007) bind(r1, &(0x7f0000000380)=@in={0x2, 0x4e20}, 0x80) shutdown(r1, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x18004e20, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) sendto$inet(r1, &(0x7f0000000000)="77938c8e8b08bd4565afb35da97bbcbb89e452d12afb50bf0939a21b3fd9edc040a8edbde9116192fa", 0x29, 0x800, &(0x7f00000000c0)={0x2, 0x4e24, @multicast1}, 0x10) recvmmsg(r1, &(0x7f0000000180), 0x400000000000370, 0x0, &(0x7f0000000100)={0x77359400}) 15:46:19 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c4600020000000000000000800003003e000039a594349c1fd83d00000000000000000000000000000000000005000000380003000000000000"], 0x3c) sendfile(r0, r0, &(0x7f0000000080), 0xfba) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:46:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) r2 = request_key(&(0x7f0000000040)='rxrpc_s\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)='w\xfft@\x00\x00\x00\xff\x00', 0xfffffffffffffffc) r3 = add_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000280)="b3f193a9e02be9e3158515013485830c2e758e6b3d445494b80c04bc328e7c621b4291b244796206f198d92c89909e723d1d9d557335a83e075f80dac17cf8f84a06f7dab4728d83e669c92d42f85306b0f5973e712dbbe3d6056a39d6fc6ad67fb85ddaa78f49a8df444c16cb347b3cd37fc383d241905b59d0786ee24deb1bb1770c64cf29", 0x86, 0xfffffffffffffff9) keyctl$search(0xa, r2, &(0x7f0000000100)='big_key\x00', &(0x7f0000000140)={'syz', 0x2}, r3) dup3(r0, r1, 0x0) rmdir(&(0x7f0000000340)='./file0\x00') 15:46:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:20 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x6a4000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000000c0)) open$dir(&(0x7f0000000040)='./file0\x00', 0x80004, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='memory.current\x00', 0x0, 0x0) socketpair(0x1, 0x80005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000300)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') close(r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f00000008c0)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\xfc\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xf4\b\x1a~\x91V1s\xe9\xbe\x9e\x9b\'\xcde\xb3\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1cO\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xf24\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') socketpair(0x1, 0x80003, 0x1, &(0x7f0000000480)={0xffffffffffffffff}) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x1) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x401) ftruncate(r5, 0x2008200) ioctl$sock_inet6_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000200)) r6 = open(&(0x7f0000000140)='./bus\x00', 0x4000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000680)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000b40)=ANY=[]}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000001c0), 0x400000000000091, 0x0) ioctl$UI_SET_PHYS(r5, 0x4008556c, &(0x7f0000000240)='syz0\x00') bind$inet(r2, &(0x7f00000002c0)={0x2, 0x4e24, @remote}, 0x10) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000600)=""/113) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) dup(r7) 15:46:20 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) renameat2(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f00000000c0)='./file0\x00', 0x6) r2 = add_key(&(0x7f00000004c0)='blacklist\x00', &(0x7f0000000500)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000100)) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000400)={0x2, 0x2115, 0x8, 0x31b, 0x3f, 0xff}) keyctl$search(0xa, 0x0, &(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000380)={'syz', 0x0}, r2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000540)=""/221) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x2, @multicast2}, {0x2, 0x4e24, @empty}, 0x80, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0xfffffffffffffffa}) setsockopt$packet_int(r3, 0x107, 0x14, 0x0, 0x0) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) [ 350.313106] device lo entered promiscuous mode [ 350.323548] Y4`Ҙ: renamed from lo 15:46:22 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80a"], 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:46:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x0, &(0x7f0000004080)={@remote, 0x0}, &(0x7f00000040c0)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000004100)={'ip6_vti0\x00', r4}) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14, 0x800) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x82c, 0x2c, 0x200, 0x70bd28, 0x25dfdbff, {0x0, r5, {0x5, 0xffff}, {0xa, 0xb}, {0xffff, 0x5346319fc68a224d}}, [@TCA_CHAIN={0x8, 0xb, 0x100}, @filter_kind_options=@f_matchall={{0x10, 0x1, 'matchall\x00'}, {0x7f0, 0x2, [@TCA_MATCHALL_ACT={0x134, 0x2, @m_skbmod={0x130, 0xf, {{0xc, 0x1, 'skbmod\x00'}, {0x90, 0x2, [@TCA_SKBMOD_ETYPE={0x8, 0x5, 0x5}, @TCA_SKBMOD_DMAC={0xc, 0x3, @local}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x888, 0x3, 0x0, 0x4, 0x7}, 0xb}}, @TCA_SKBMOD_SMAC={0xc}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x4, 0x7, 0x0, 0x3, 0x7ff}, 0x6}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x345, 0x4, 0x5, 0x2, 0x9}, 0x1}}]}, {0x8c, 0x6, "ae12b96da17de52cec2e672d9acd08b6fde57ea9e53902fe651fc20e0c7d15a18bfaeec9143ed2ec53db942a0a6f135c92f579514fe954cf8eb41baaa12bb9b64a9c499fa39ca3938e61b112f1d0813c3f42972736e2b414465d2ffc6695150fa76360f9504598bef5528b814a6fd10971146d1a55b840f2435ba20a1b874b9c1ca5867866"}}}}, @TCA_MATCHALL_ACT={0x4b4, 0x2, @m_police={0x4b0, 0x16, {{0xc, 0x1, 'police\x00'}, {0x464, 0x2, [@TCA_POLICE_RESULT={0x8, 0x5, 0x1}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x6, 0x0, 0x9, 0x0, 0x9, 0x0, 0xa15, 0x6, 0x7, 0x9, 0x0, 0xd1, 0x10, 0x80000001, 0xfffffffffffffff8, 0x0, 0x120a, 0x1000, 0x0, 0xffffffff00000000, 0xd9c, 0x20, 0xfffffffffffff001, 0x0, 0x6, 0x9, 0x1, 0x5, 0x1, 0x200, 0x401, 0x7, 0x100, 0x4, 0x8, 0x5, 0xfffffffffffffff8, 0x6, 0x8, 0x5, 0x9, 0x3, 0x7, 0x6, 0xfffffffffffffc01, 0x6, 0x5881, 0x2, 0x98, 0xffffffffffff0001, 0x6, 0x1, 0x1, 0x17, 0x3e54d051, 0xdbd7, 0x0, 0x7f, 0xfffffffffffffffd, 0x100000000, 0xfffffffffffffff8, 0x0, 0x8, 0x0, 0xffff, 0x3, 0x1000, 0x7, 0x7fffffff, 0x80, 0xc732, 0x4, 0xbb7, 0x2, 0x5, 0x3, 0x80000000, 0x4, 0x58a, 0x0, 0x4, 0x3a1b, 0xf1, 0x1, 0xffffffffffffffc4, 0x1000, 0x9, 0x4, 0x0, 0x4, 0x3, 0x1, 0x317c, 0x3ff, 0xa5, 0x5, 0xfee, 0x5, 0x7, 0xcec6, 0x5, 0xc46, 0xfffffffffffff906, 0x1, 0x7, 0x0, 0x0, 0x3ff, 0xa0, 0x3, 0xee, 0x6, 0x7, 0x0, 0x5, 0x6, 0x9, 0x0, 0x7, 0x40, 0x4, 0x8001, 0x3, 0x8, 0x42a, 0x20, 0x1fdcf95700, 0x438c, 0x6f4, 0x800, 0x9, 0x1000000, 0x1, 0x8, 0x8, 0x4, 0x6, 0x0, 0x4, 0x2, 0x5, 0xffffffffffffffff, 0x57f, 0x8, 0xaa, 0x11a, 0x100000000000, 0x101, 0x9, 0x8, 0x4, 0x8, 0x8, 0x3f, 0x1, 0xffffffffffff7fff, 0x6, 0x1ff, 0xfffffffffffffffc, 0x4, 0xe8f4, 0x808, 0x8, 0xe78, 0x8, 0x30, 0x7, 0x9, 0x8, 0x4, 0xfffffffffffffff9, 0x8, 0x16, 0x6, 0x9, 0x3, 0x9, 0x100000001, 0x4, 0x401, 0x80, 0x2, 0x6, 0x7fffffff, 0x84, 0x4, 0x4, 0x4, 0x5, 0x200, 0x8, 0x6, 0x6, 0x1fffe, 0x5, 0x630f, 0x1ff, 0x9, 0x80, 0xfffffffffffff2eb, 0x6, 0x0, 0x1d, 0x6, 0x7e0, 0xfffffffffffffffd, 0x3, 0x400, 0x2, 0x5, 0x4, 0xc4d2, 0xa55b, 0x200, 0x10000, 0x5b7, 0x8, 0x7c0, 0x8, 0x7, 0x2, 0x5, 0x6, 0x3, 0x8, 0x5, 0x2, 0xfffffffffffffffe, 0x6, 0xc, 0x4, 0x5, 0x3, 0x243f58db, 0x42d, 0x8000, 0x7, 0x0, 0x1000, 0x4, 0x7f, 0x101, 0x9, 0x7f, 0x2, 0x7fff, 0x168, 0x0, 0x7ff, 0x2, 0x80000000, 0xbe, 0x200, 0x6, 0x200, 0xffffffffffffffcc]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x4, 0x8, 0x6, 0xfffffffffffffcaf, {0x7, 0x1, 0x8, 0x0, 0x6, 0x8}, {0xffff, 0x3, 0xfff, 0x1f, 0x4, 0xffff}, 0x5, 0x5, 0x400}}, @TCA_POLICE_RESULT={0x8, 0x5, 0x5}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfffffffffffffffa}, @TCA_POLICE_AVRATE={0x8, 0x4, 0xc07}]}, {0x38, 0x6, "fd44f7366f506c953db8b8e9c21d5c61736472a71f9788b54d8edf3bbb8e84fc70e6105379a39e21b88a9783689e76c5ce"}}}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xffff, 0x7}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xf, 0x8}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x6}, @TCA_MATCHALL_ACT={0x13c, 0x2, @m_skbedit={0x138, 0x8, {{0xc, 0x1, 'skbedit\x00'}, {0x44, 0x2, [@TCA_SKBEDIT_PARMS={0x18, 0x2, {0x100000001, 0x7fffffff, 0x10000003, 0x92d5, 0x6}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0xffffffff}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xfff3, 0xe}}, @TCA_SKBEDIT_PTYPE={0x8, 0x7, 0x7}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0x0, 0x9}}, @TCA_SKBEDIT_PTYPE={0x8, 0x7, 0x7}]}, {0xe0, 0x6, "dad7693c34270b3456e4a23ca9d6c4015529028ca3e5544ffd45cc4dff654dfdfa9d3e44f113e929f57d28349fc88d69b381e0c47ba315254c8916112f422485d1860c9bf30d7f5032aef10d473d600311695244eb7806debbe074dda78478dda1c0b6e734544fd8e7d7df2de8dedede330ce67339bb54292bd0a0c9679f9ee13c17a90ad3d77b4d48969d4d1d0aa996ea9dfe6981b34b5028b9635055b3970d18034ef2d6ec0d7e63336c8677e4d47f85b46c0b3e0c7bb357fbc66b82073488fcfb197d65c94fdcb6075b1123cab6f21a1ecf31ee5b02d0fdba275f"}}}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x8}, @TCA_MATCHALL_ACT={0xa8, 0x2, @m_simple={0xa4, 0x15, {{0xc, 0x1, 'simple\x00'}, {0x5c, 0x2, [@TCA_DEF_PARMS={0x18, 0x2, {0x7, 0x9, 0x2000000f, 0xfffffffffffffffe, 0x3}}, @TCA_DEF_DATA={0x14, 0x3, '/dev/net/tun\x00'}, @TCA_DEF_DATA={0x10, 0x3, 'w\xfft@\x00\x00\x00\xff\x00'}, @TCA_DEF_DATA={0x8, 0x3, '\x00'}, @TCA_DEF_DATA={0x14, 0x3, '/dev/net/tun\x00'}]}, {0x34, 0x6, "bc53b511cb27a38d61ff697e83eda64b57cf230c556570a785d7452523071c7b1cbd574190f1af9dffd8b41cb1"}}}}]}}]}, 0x82c}, 0x1, 0x0, 0x0, 0x44001}, 0x4000000) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r6, 0x400454cd, 0x1000030a) r7 = dup3(r2, r6, 0x0) ioctl$TUNSETLINK(r7, 0x400454cd, 0x302) 15:46:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000300)=0x1, 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) time(&(0x7f0000000280)) ioctl$TUNSETLINK(r3, 0x400454cd, 0x1000030a) r4 = dup3(r0, r3, 0x133c75e30051cc22) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000180)="733747be3fc962029a78675842b0d284f8e3f246d5c262f8e7f9169e372ced9f69e3c956a0ab1ed3944d9a6842da6556cb5e7931ab8d3d342b9e7b408aebf3fa87ce65798cb2a346e5562acfe36f5338090f9e75887f98f02b62837aba") ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'lapb0\x00'}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x322) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x7, 0xa5, 0x7ff, 0x3, 0x3}) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000080)=0xff) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x1d) 15:46:22 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) capget(&(0x7f0000000040)={0x39980732, r0}, &(0x7f0000000080)={0x2, 0x18, 0x42a8, 0xfff, 0x3, 0xfffffffffffffffc}) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xc, 0x0, 0xfe2a) gettid() 15:46:22 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0xc003, 0x105) getsockopt$packet_buf(r0, 0x107, 0x800004, &(0x7f0000000380)=""/92, &(0x7f0000000340)=0xfffffff6) getsockname(r0, &(0x7f0000000200)=@ipx, &(0x7f0000000180)=0x80) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RFSYNC(r1, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x1f, 0x0, 0x75, 0x0, 0x0, 0x3}) 15:46:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934"], 0x32) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:46:23 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000280)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x70, 0x23, 0x100, 0x70bd27, 0x25dfdbff, {0x14}, [@generic="87c6eff9a1be1347c98e73958dcf5c892753a9e25d7b00e8b8830beae077b5de08c71bc7e7d6b903a5b8b2ccbe7878bfcfd3f71e654e55dd238bb3af927b416b8359cffd63c290e7375de4b5a6c8ed14da5245ada64b1b90f2"]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x10) ftruncate(r3, 0x2007fff) sendfile(r0, r3, 0x0, 0x800000000024) openat(r3, &(0x7f0000000000)='./bus\x00', 0x2, 0x8) creat(&(0x7f0000000200)='./bus\x00', 0x0) 15:46:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x1000030a) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20002, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) dup3(r0, r1, 0x0) 15:46:23 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fe) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'yam0\x00', 0x20}) ioctl$TUNSETLINK(r3, 0x400454cd, 0x1000030a) dup3(r1, r3, 0x0) [ 353.217647] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7317 comm=syz-executor.4 [ 353.230622] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7317 comm=syz-executor.4 [ 353.242781] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7317 comm=syz-executor.4 [ 353.255225] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7317 comm=syz-executor.4 [ 353.267664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7317 comm=syz-executor.4 [ 353.280254] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7317 comm=syz-executor.4 [ 353.292296] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7317 comm=syz-executor.4 [ 353.304535] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7317 comm=syz-executor.4 [ 353.316666] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7317 comm=syz-executor.4 [ 353.329587] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7317 comm=syz-executor.4 15:46:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:46:25 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x74000, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000280)={0x2, {{0xa, 0x4e20, 0x71a, @dev={0xfe, 0x80, [], 0x10}, 0x200}}, {{0xa, 0x4e23, 0x1f, @remote, 0x4}}}, 0x108) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) r3 = socket(0x0, 0x6, 0xfffffffffffffffe) getsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000040), &(0x7f0000000080)=0x4) dup3(r1, r2, 0x0) 15:46:25 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="19ce781d484d14f8b02828f5f1b074a2abd7614bc3239db8e06101ad303c747b22b60000d998432f07004bfe527ba036c934db52f80a"], 0x36) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:46:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) 15:46:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000000)=0x100000001, 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x4e24, 0x4e20, 0x8}}}}}}, 0x0) 15:46:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f00000000c0)={{0x3, 0x1, 0x3, 0x1, 0x8}, 0x10000, 0x2}) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000040)=0x8) dup3(r0, r1, 0x80000) 15:46:25 executing program 3: syz_emit_ethernet(0x230, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaacf2bb43c40b80800450002220000000000069078ac14ffaae000000100000000cb11cdbdeebe0249a168327dae978f7119f0081e897c53", @ANYRES32=0x42424242, @ANYRES32=0x42424242, @ANYBLOB="5000000090780000"], 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$unix(r0, &(0x7f0000000000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 15:46:25 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="68010000", @ANYRES16=r1, @ANYBLOB="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"], 0x168}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x100032, &(0x7f0000000040)=ANY=[@ANYBLOB='noblock_validity']) [ 355.987110] syz-executor.4 (7329) used greatest stack depth: 23264 bytes left 15:46:26 executing program 3: mkdir(0x0, 0x8) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x10000101) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8400, 0x0) write$P9_RVERSION(r2, &(0x7f0000000040)={0x13, 0x65, 0xffff, 0x444c, 0x6, '9P2000'}, 0x13) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x0) 15:46:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x800}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r1, r2, 0x0) 15:46:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000040)=ANY=[@ANYBLOB="010000000000000002000000007f000000000000000f000003000000000000000400000000000000e2990000000000000500000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000120000000000000000000000000000081000000000000000500000000000000060000000000000000000000000000000000eb0000000000880000000000000000000000000000000000000000000000000000000000"]) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'w\xfft@\x00\x00\x00\xff\x00', 0x1801}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x1000030a) dup3(r0, r1, 0x0) 15:46:26 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000002, 0x3, 0x3f) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfe33) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) readv(r2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/175, 0xaf}], 0x1) ioctl$SIOCGSTAMP(r2, 0x8906, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) connect(r3, &(0x7f0000000140)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'w\xfft@\x00\x00\x00\xff\x00', 0x19}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x10000306) dup3(r0, r4, 0xfffffffffffffffc) [ 356.119400] ================================================================== [ 356.126962] BUG: KASAN: use-after-free in ext4_data_block_valid+0x279/0x2d0 [ 356.134063] Read of size 8 at addr ffff8881d5ff4bb0 by task syz-executor.1/1845 [ 356.141500] [ 356.143121] CPU: 0 PID: 1845 Comm: syz-executor.1 Not tainted 4.14.103+ #18 [ 356.150208] Call Trace: [ 356.152788] dump_stack+0xb9/0x10e [ 356.156330] ? ext4_data_block_valid+0x279/0x2d0 [ 356.161082] print_address_description+0x60/0x226 [ 356.165919] ? ext4_data_block_valid+0x279/0x2d0 [ 356.170670] kasan_report.cold+0x88/0x2a5 [ 356.174816] ? ext4_data_block_valid+0x279/0x2d0 [ 356.179569] ? __ext4_ext_check+0x8e8/0xec0 [ 356.183901] ? __kmalloc+0x143/0x340 [ 356.187606] ? ext4_ext_remove_space+0x27a/0x37e0 [ 356.192448] ? ext4_ext_remove_space+0x319/0x37e0 [ 356.197294] ? kmem_cache_free+0x2ac/0x330 [ 356.201534] ? __es_remove_extent+0x443/0x620 [ 356.206057] ? ext4_ext_index_trans_blocks+0x120/0x120 [ 356.211343] ? lock_downgrade+0x5d0/0x5d0 [ 356.215516] ? lock_acquire+0x10f/0x380 15:46:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) [ 356.219509] ? _raw_write_unlock+0x29/0x40 [ 356.223757] ? ext4_ext_truncate+0x19b/0x1e0 [ 356.228169] ? ext4_truncate+0x9e2/0x11e0 [ 356.232326] ? ext4_expand_extra_isize+0x500/0x500 [ 356.237261] ? ext4_punch_hole+0xf50/0xf50 [ 356.241494] ? ext4_evict_inode+0x598/0x1520 [ 356.245900] ? ext4_journal_check_start+0x13d/0x1e0 [ 356.250920] ? __ext4_journal_start_sb+0x10f/0x480 [ 356.255854] ? ext4_evict_inode+0x6db/0x1520 [ 356.260280] ? ext4_journalled_write_end+0x11d0/0x11d0 [ 356.265575] ? ext4_journalled_write_end+0x11d0/0x11d0 [ 356.270852] ? evict+0x2cb/0x5f0 [ 356.274224] ? iput+0x36f/0x8d0 [ 356.277503] ? ext4_mark_dquot_dirty+0x190/0x190 [ 356.282266] ? dentry_unlink_inode+0x25f/0x320 [ 356.286851] ? d_delete+0x1c5/0x280 [ 356.290491] ? vfs_rmdir2+0x32c/0x410 [ 356.294295] ? do_rmdir+0x28a/0x340 [ 356.297926] ? kern_path_create+0x40/0x40 [ 356.302082] ? trace_hardirqs_on_caller+0x37b/0x540 [ 356.307099] ? _raw_spin_unlock_irq+0x35/0x50 [ 356.311600] ? do_syscall_64+0x43/0x4b0 [ 356.315570] ? SyS_mkdir+0x20/0x20 [ 356.319110] ? do_syscall_64+0x19b/0x4b0 [ 356.323180] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 356.328556] [ 356.330181] Allocated by task 1: [ 356.333543] kasan_kmalloc.part.0+0x4f/0xd0 [ 356.337858] kmem_cache_alloc+0xd2/0x2d0 [ 356.341914] add_system_zone+0x29b/0x530 [ 356.345969] ext4_setup_system_zone+0x2e2/0x470 [ 356.350629] [ 356.352249] Freed by task 7351: [ 356.355523] kasan_slab_free+0xb0/0x190 [ 356.359490] kmem_cache_free+0xc4/0x330 [ 356.363466] ext4_release_system_zone+0x68/0xe0 [ 356.368131] ext4_setup_system_zone+0x3a3/0x470 [ 356.372795] ext4_remount+0xf14/0x1d30 [ 356.376679] do_remount_sb2+0x35a/0x5e0 [ 356.380646] do_mount+0x1305/0x26a0 [ 356.384262] SyS_mount+0xa8/0x120 [ 356.387706] do_syscall_64+0x19b/0x4b0 [ 356.391581] [ 356.393206] The buggy address belongs to the object at ffff8881d5ff4b98 [ 356.393206] which belongs to the cache ext4_system_zone of size 40 [ 356.406205] The buggy address is located 24 bytes inside of [ 356.406205] 40-byte region [ffff8881d5ff4b98, ffff8881d5ff4bc0) 15:46:26 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000140), 0x1325e1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1000000003c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x42803) [ 356.417893] The buggy address belongs to the page: [ 356.422817] page:ffffea000757fd00 count:1 mapcount:0 mapping: (null) index:0xffff8881d5ff4b60 [ 356.432259] flags: 0x4000000000000100(slab) [ 356.436581] raw: 4000000000000100 0000000000000000 ffff8881d5ff4b60 0000000180490019 [ 356.444461] raw: dead000000000100 dead000000000200 ffff8881d9010200 0000000000000000 [ 356.452333] page dumped because: kasan: bad access detected [ 356.458036] [ 356.459682] Memory state around the buggy address: [ 356.464608] ffff8881d5ff4a80: fb fb fb fb fb fc fc fb fb fb fb fb fc fc fb fb [ 356.471960] ffff8881d5ff4b00: fb fb fb fc fc fb fb fb fb fb fc fc fb fb fb fb [ 356.479320] >ffff8881d5ff4b80: fb fc fc fb fb fb fb fb fc fc fc fc fc fc fc fc [ 356.486667] ^ [ 356.491587] ffff8881d5ff4c00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 356.498938] ffff8881d5ff4c80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 356.506297] ================================================================== [ 356.513738] Disabling lock debugging due to kernel taint [ 356.519870] EXT4-fs (sda1): re-mounted. Opts: noblock_validity [ 356.524270] Kernel panic - not syncing: panic_on_warn set ... [ 356.524270] [ 356.533224] CPU: 0 PID: 1845 Comm: syz-executor.1 Tainted: G B 4.14.103+ #18 [ 356.541524] Call Trace: [ 356.544105] dump_stack+0xb9/0x10e [ 356.547643] panic+0x1d9/0x3c2 [ 356.550826] ? add_taint.cold+0x16/0x16 [ 356.554794] ? ext4_data_block_valid+0x279/0x2d0 [ 356.559545] ? ___preempt_schedule+0x16/0x18 [ 356.563954] ? ext4_data_block_valid+0x279/0x2d0 [ 356.568701] kasan_end_report+0x43/0x49 [ 356.572670] kasan_report.cold+0xa4/0x2a5 [ 356.576812] ? ext4_data_block_valid+0x279/0x2d0 [ 356.581559] ? __ext4_ext_check+0x8e8/0xec0 [ 356.585863] ? __kmalloc+0x143/0x340 [ 356.589560] ? ext4_ext_remove_space+0x27a/0x37e0 [ 356.594389] ? ext4_ext_remove_space+0x319/0x37e0 [ 356.599212] ? kmem_cache_free+0x2ac/0x330 [ 356.603425] ? __es_remove_extent+0x443/0x620 [ 356.607903] ? ext4_ext_index_trans_blocks+0x120/0x120 [ 356.613158] ? lock_downgrade+0x5d0/0x5d0 [ 356.617288] ? lock_acquire+0x10f/0x380 [ 356.621260] ? _raw_write_unlock+0x29/0x40 [ 356.625476] ? ext4_ext_truncate+0x19b/0x1e0 [ 356.629865] ? ext4_truncate+0x9e2/0x11e0 [ 356.633991] ? ext4_expand_extra_isize+0x500/0x500 [ 356.638908] ? ext4_punch_hole+0xf50/0xf50 [ 356.643131] ? ext4_evict_inode+0x598/0x1520 [ 356.647517] ? ext4_journal_check_start+0x13d/0x1e0 [ 356.652512] ? __ext4_journal_start_sb+0x10f/0x480 [ 356.657420] ? ext4_evict_inode+0x6db/0x1520 [ 356.661812] ? ext4_journalled_write_end+0x11d0/0x11d0 [ 356.667403] ? ext4_journalled_write_end+0x11d0/0x11d0 [ 356.672664] ? evict+0x2cb/0x5f0 [ 356.676010] ? iput+0x36f/0x8d0 [ 356.679271] ? ext4_mark_dquot_dirty+0x190/0x190 [ 356.684014] ? dentry_unlink_inode+0x25f/0x320 [ 356.688596] ? d_delete+0x1c5/0x280 [ 356.692208] ? vfs_rmdir2+0x32c/0x410 [ 356.695995] ? do_rmdir+0x28a/0x340 [ 356.699600] ? kern_path_create+0x40/0x40 [ 356.703729] ? trace_hardirqs_on_caller+0x37b/0x540 [ 356.708728] ? _raw_spin_unlock_irq+0x35/0x50 [ 356.713242] ? do_syscall_64+0x43/0x4b0 [ 356.717201] ? SyS_mkdir+0x20/0x20 [ 356.720733] ? do_syscall_64+0x19b/0x4b0 [ 356.724775] ? entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 356.730563] Kernel Offset: 0x2d200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 356.741470] Rebooting in 86400 seconds..