Starting mcstransd: [ 9.028480] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 24.829855] random: sshd: uninitialized urandom read (32 bytes read) [ 25.151043] random: sshd: uninitialized urandom read (32 bytes read) [ 25.344866] random: crng init done Warning: Permanently added '10.128.0.40' (ECDSA) to the list of known hosts. 2018/12/23 01:44:19 fuzzer started 2018/12/23 01:44:21 dialing manager at 10.128.0.26:38383 2018/12/23 01:44:21 syscalls: 1 2018/12/23 01:44:21 code coverage: enabled 2018/12/23 01:44:21 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/12/23 01:44:21 setuid sandbox: enabled 2018/12/23 01:44:21 namespace sandbox: enabled 2018/12/23 01:44:21 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/23 01:44:21 fault injection: kernel does not have systematic fault injection support 2018/12/23 01:44:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/23 01:44:21 net packet injection: enabled 2018/12/23 01:44:21 net device setup: enabled 01:45:05 executing program 0: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) fchdir(r0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000040)={0xfffffffffffffeed, 0x400, 0x3, 0x0, 0x0, [{r0, 0x0, 0xfffffffffffff454}, {r0, 0x0, 0x5}, {r0, 0x0, 0xefc}]}) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000100)) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000140)=r1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000200)) r2 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r2, 0x801) prctl$PR_SET_ENDIAN(0x14, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f00000002c0)) bind(r1, &(0x7f0000000300)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x80) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000380)={0x714b, 0x8a, 0x2}) write$binfmt_script(r1, &(0x7f00000003c0)={'#! ', './file0', [{0x20, 'keyring\x00'}, {0x20, '/selinux/relabel\x00'}, {0x20, 'nodev'}, {0x20, 'cpuset\xfbprocwlan0em1'}], 0xa, "a460c39aa5e223f14496f20bed7405abe1b3267f29d01af1f8fe8dc828446a4d610cf334965939fd3eb6488f55a0dec5dc57e7d666492f31b76185912028f4abb0b0bd1b1ab4bc906fd9942614051d5e91209c0c95080065cc5144e6a42d1f05ed5feaf35a3277"}, 0xa7) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000480)='trusted.overlay.upper\x00', &(0x7f00000004c0)={0x0, 0xfb, 0x17, 0x2, 0x9f, "92de8a9e4cf7e78e1b35aed63f15ed1b", "bd2a"}, 0x17, 0x3) mremap(&(0x7f0000ff8000/0x5000)=nil, 0x5000, 0x3000, 0x2, &(0x7f0000ff8000/0x3000)=nil) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) r3 = dup3(r0, r1, 0x80000) write(r3, &(0x7f0000000500)="80ac53f16bf377d6bf6bc5fb93426fb924e18d265d0c41fef55728d8d5af7990eb3bb863d60ed67d773bcdc7d6bed295c147db3e01cc8bee9425942dbb34c392146ef58c7098088755e786ae2c7df9604a6e1c15ee31ea06f1b1b521609aa0e103e18dc95147bac4706cb0ca4b2d2b550374fc5b0f17d157d1", 0x79) epoll_create1(0x80000) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0x60, &(0x7f00000005c0)={'filter\x00'}, &(0x7f0000000640)=0x44) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000680)='trusted.overlay.nlink\x00', &(0x7f00000006c0)={'L+', 0x9}, 0x28, 0x3) accept4(r3, &(0x7f0000000700)=@xdp, &(0x7f0000000780)=0x80, 0x80000) rt_sigtimedwait(&(0x7f00000007c0)={0x8}, &(0x7f0000000800), &(0x7f0000000880), 0x8) fcntl$getown(r4, 0x9) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x1a9) ioctl$TCSETA(r4, 0x5406, &(0x7f00000008c0)={0x3, 0x3, 0x6, 0x80, 0x0, 0x100000001, 0x1f, 0x3, 0x8001, 0x5}) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000900), 0x4) 01:45:05 executing program 3: r0 = memfd_create(&(0x7f0000000000)='^-\x00', 0x1) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x1, 0x4, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @dev={[], 0x16}]}) ioctl$RTC_AIE_OFF(r0, 0x7002) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000000080)=""/152) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e23, 0x4, @empty, 0x5}, {0xa, 0x4e24, 0x527, @dev={0xfe, 0x80, [], 0x18}, 0x4a}, 0x1, [0x3, 0x6, 0x9c60000000000000, 0x9e9, 0x7, 0x0, 0x1, 0x373a2f4f]}, 0x5c) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4820000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, r1, 0x400, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x6, @media='ib\x00'}}}, ["", "", "", "", "", ""]}, 0x68}}, 0x20000055) connect(r0, &(0x7f0000000440)=@llc={0x1a, 0x322, 0x2663da07, 0x1, 0xfffffffffffffe00, 0xfffffffffffffffe, @dev={[], 0x14}}, 0x80) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000004c0)={'bridge_slave_0\x00', 0x8}) pipe2$9p(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2800}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r4, 0x404, 0x6, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0xa994e76ab8b2b631) ioctl$RTC_UIE_OFF(r3, 0x7004) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000006c0)={'erspan0\x00', &(0x7f0000000680)=@ethtool_ts_info={0x41, 0xfffffffeffffffff, 0xfffffffffffffffb, 0x8, [0x1f, 0x7, 0x2b6a], 0xff, [0x7fff, 0x10000, 0xb9]}}) socketpair(0x1a, 0x6, 0x7f, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_evm(r2, &(0x7f0000000740)='security.evm\x00', &(0x7f0000000780)=@md5={0x1, "9e41656917b0f195cbfc3295eb0b7939"}, 0x11, 0x1) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f00000007c0)={0x43d, 0x3, 0x7, 0x8}) ioctl$KDDELIO(r0, 0x4b35, 0x4) ioctl$TUNSETLINK(r6, 0x400454cd, 0x31f) lsetxattr$trusted_overlay_nlink(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='trusted.overlay.nlink\x00', &(0x7f0000000880)={'L+', 0x2}, 0x28, 0x1) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/enforce\x00', 0x100, 0x0) r8 = syz_genetlink_get_family_id$team(&(0x7f0000000940)='team\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000980)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000a80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r7, 0x29, 0x22, &(0x7f0000000ac0)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000bc0)=0xe8) getpeername$packet(r0, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c40)=0x14) accept4$packet(r7, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000cc0)=0x14, 0x80000) accept4(r0, &(0x7f0000000d00)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000d80)=0x80, 0x80000) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000dc0)={@remote, 0x0}, &(0x7f0000000e00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000f00)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@dev}}, &(0x7f0000001000)=0xe8) recvmmsg(r7, &(0x7f0000002400)=[{{&(0x7f0000001040)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000022c0)=[{&(0x7f00000010c0)=""/115, 0x73}, {&(0x7f0000001140)=""/66, 0x42}, {&(0x7f00000011c0)=""/4096, 0x1000}, {&(0x7f00000021c0)=""/60, 0x3c}, {&(0x7f0000002200)=""/50, 0x32}, {&(0x7f0000002240)=""/3, 0x3}, {&(0x7f0000002280)=""/51, 0x33}], 0x7, &(0x7f0000002340)=""/139, 0x8b}, 0xb32}], 0x1, 0x100, &(0x7f0000002440)={0x77359400}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000025c0)={0x0, @loopback, @loopback}, &(0x7f0000002600)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000002640)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000002680)={0x0, @local, @dev}, &(0x7f00000026c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000002a80)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f0000002b80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002bc0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003140)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x8aa737e2fc5b8846}, 0xc, &(0x7f0000003100)={&(0x7f0000002c00)={0x4d4, r8, 0x304, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r9}, {0x188, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffffbf}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x101, 0x9, 0xff, 0x4}, {0x0, 0x10001, 0x1, 0xf37b}, {0x6, 0x7, 0x6, 0x6}, {0xd507, 0x5, 0x1, 0x80000001}, {0x1de4, 0x80, 0x1, 0x1000}]}}}]}}, {{0x8, 0x1, r12}, {0x22c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffff5910}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xca}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0xf4, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r19}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff09}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r20}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r21}}, {0x8}}}]}}]}, 0x4d4}, 0x1, 0x0, 0x0, 0x800}, 0xc040) 01:45:05 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x400000) close(r0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x5a000, 0x30) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000080)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8100001}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x11c, r2, 0xa, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x90, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast1}}, {0x14, 0x2, @in={0x2, 0x4e24, @loopback}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x8871}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_0\x00'}}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x101}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xc29}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x29}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0xc091}, 0x1) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000003c0)={0x9, 0x1, 0xfffffffffffffffd, 0xe000000000000000, 0xfeec, 0xffff, 0xffffffffffffdef8, 0x0, 0x7, 0x8}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000400)={'irlan0\x00', {0x2, 0x4e21, @local}}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) getpgid(r4) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000500)=0x14) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@ipv4={[], [], @local}, @in6=@remote, 0x4e20, 0x0, 0x4e21, 0x0, 0xa, 0x20, 0x20, 0x33, r5, r3}, {0x100000001, 0x2, 0xfffffffffffffff7, 0x4, 0x7fff, 0xffffffff, 0x10000, 0x90e}, {0x0, 0xb0a710a, 0x1, 0x60c}, 0xffffffffffffff16, 0x6e6bbe, 0x1, 0x0, 0x1, 0x3}, {{@in=@loopback, 0x4d4}, 0xa, @in6=@remote, 0x3504, 0x7, 0x3, 0x0, 0x4, 0x2000000000000, 0x4}}, 0xe8) stat(&(0x7f0000000640)='./file1\x00', &(0x7f0000000680)) sendto$packet(r1, &(0x7f0000000700)="5cc9ef385448536466a8d6f1487676cc9a5d2ee3a980d615dcd2c0c167797ba80bf5b73928465694de64ce0e1aaf5682e9387f71165c04d2ba19617e6e7980ba95231b491fc2c16864bf3a3b22480df7a77436e52851bf47b9056b69f39d8b121656ad95d37d712b89967c4c336cd6c4000ed9f618ce46f0e6b8681e187a3bc9b7bae91b5bc326868293e2ccdd8003910db8de9e6256541fc650bb83ce3fae8aa941ac8f53012173887deb1134048c30465549f433cb9f45bcf415425639725c9d70961dd7dfb80c448a89ed38aa8f1ca6438b3d597ced2b41fd7beba08f970cefef5628e3662e44ab2ec67cd0929ba5e238b0", 0xf3, 0x10, &(0x7f0000000800)={0x11, 0x1b, r5, 0x1, 0x200, 0x6, @local}, 0x14) ioctl$sock_proto_private(r1, 0x89e3, &(0x7f0000000840)="56f4ed069657c4f4b0453179f2cb82d880e4b8883d84b2610e47dcc0fc20e5c96bd2dd6a7f2b9984bdf8cc140b8ee0e51d4f184dcbb8e87f359d3bf8925c0d72555fca3151d5280b69c824b690c566d23f717ec4c47c6b8229eb4813063e7febf4a7bf471eec74f1a1c55f392eb5e6c4e254037333b651f4428e54976ba556292e3a77abcc170b96809056d7f025c44b") syslog(0x9, &(0x7f0000000900)=""/216, 0xd8) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000a00)={0xe, 0x100, 0x6}) capget(&(0x7f0000000a40)={0x200f1526, r4}, &(0x7f0000000a80)={0x4, 0x92c, 0x81, 0x3, 0x0, 0x2}) bind$inet(r1, &(0x7f0000000ac0)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000b00)=""/214, &(0x7f0000000c00)=0xd6) socketpair(0xd, 0x2, 0x8, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000c80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$void(r7, 0x5450) ioctl$EXT4_IOC_RESIZE_FS(r7, 0x40086610, &(0x7f0000000cc0)=0xb9) sendmsg$TIPC_NL_BEARER_GET(r7, &(0x7f0000000f80)={&(0x7f0000000d00)={0x10, 0x0, 0x0, 0x50000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000d40)={0x1f8, r2, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA={0x80, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x18a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x31}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x64}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x684e9dbd}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}]}, @TIPC_NLA_NET={0x18, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}]}, @TIPC_NLA_LINK={0xa8, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd96}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x90dd}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ead}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x737d5077}]}]}, @TIPC_NLA_NODE={0x38, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x61ee}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}]}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x404c800}, 0x44) ioctl$RTC_ALM_SET(r8, 0x40247007, &(0x7f0000000fc0)={0x2e, 0x27, 0xa, 0x14, 0x4, 0x400, 0x6, 0x152, 0xffffffffffffffff}) accept$inet(r9, 0x0, &(0x7f0000001000)) bind$inet6(r6, &(0x7f0000001040)={0xa, 0x4e22, 0x1, @dev={0xfe, 0x80, [], 0x11}}, 0x1c) 01:45:05 executing program 1: r0 = socket(0xe, 0x5, 0x5) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x2) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x2000, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200040}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x16c, r2, 0xd21, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xd299}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7c}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x28, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x31}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x81}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xc4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x13671efa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @local}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x10000, @mcast1, 0x4}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @empty, 0x833}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x10}, 0x4001) r3 = fcntl$dupfd(r1, 0x0, r1) write$P9_RRENAME(r3, &(0x7f0000000400)={0x7, 0x15, 0x1}, 0x7) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000440)=0xffffffff) getsockname$unix(r0, &(0x7f0000000480)=@abs, &(0x7f0000000500)=0x6e) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000680)=0xe8) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000006c0)={@ipv4={[], [], @broadcast}, @mcast1, @local, 0x1a2, 0x5, 0x2, 0x100, 0x4, 0x4000010, r4}) setsockopt$inet6_int(r0, 0x29, 0x7b, &(0x7f0000000740)=0xffffffff, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000780)='./file0\x00', 0x8000, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f00000007c0)={0x1, 0xffff, 0x0, 0x1, 0xdd3, 0x101}) ioctl$BLKRESETZONE(r3, 0x40101283, &(0x7f0000000800)={0x0, 0x80000001}) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000900)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x34, r2, 0x500, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000090}, 0x44814) ioctl$TUNSETOWNER(r3, 0x400454cc, r5) io_setup(0x7, &(0x7f0000000940)=0x0) io_destroy(r6) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000980)={'gretap0\x00', @ifru_hwaddr=@dev={[], 0x18}}) r7 = openat$zero(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/zero\x00', 0x40000, 0x0) execveat(r7, &(0x7f0000000a00)='./file0/../file0\x00', &(0x7f0000000bc0)=[&(0x7f0000000a40)='\x00', &(0x7f0000000a80)='\x00', &(0x7f0000000ac0)='TRUE', &(0x7f0000000b00)='md5sumkeyringvmnet1vboxnet1proc!]\x00', &(0x7f0000000b40)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000b80)='}\x00'], &(0x7f0000000e80)=[&(0x7f0000000c00)='TIPCv2\x00', &(0x7f0000000c40)='\x00', &(0x7f0000000c80)='TRUE', &(0x7f0000000cc0)='TRUE', &(0x7f0000000d00)=']wlan0GPL\x00', &(0x7f0000000d40)='\xf6\x00', &(0x7f0000000d80)='\x00', &(0x7f0000000dc0)='TIPCv2\x00', &(0x7f0000000e00)='/dev/ptmx\x00', &(0x7f0000000e40)='udp\x00'], 0x1000) ioctl(r1, 0x4, &(0x7f0000000f00)="60888e255b7068399c7681f726c994338474ca89713466fd") syncfs(r1) inotify_init() pipe(&(0x7f0000000f40)={0xffffffffffffffff}) ioctl$VT_WAITACTIVE(r8, 0x5607) ioctl$KDGETKEYCODE(r3, 0x4b4c, &(0x7f0000000f80)={0x6, 0x4}) 01:45:05 executing program 2: clone(0x2000, &(0x7f0000000000)="c0b147369e8bc652e4e035618c25d55f5ba239437156c0acb2325ee9d7bf5ab0cf7d7d149b765c13f197c2f44cc52a6e00f52c3f9d33b2e68f6560b84942c71f0e15fda49eb09f7c96b4dbeea691b857c44aed6a7db33c1e999811a1ba105e2db3e993d021a87e27adbf893530828b9f8a9ffbcbe7cd9d3c635bc7cb5bcd8e4305d5522b92288ea0f2cf60f4ab3955357f244a787ad17cf37a334fa63b75bf907e674da36ab9dd36145a9c7e60d772ab99b7e1e6aa05f94de0ed24e228c6a2cb81abaaa346fb39e1663920a81a877e8ec1dcc529e79022ead052285a4b6339dd89016b36776a86c4c745", &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) r0 = socket$inet(0x2, 0x7, 0x1ff) ioctl$FIBMAP(r0, 0x1, &(0x7f00000001c0)=0x7) fgetxattr(r0, &(0x7f0000000200)=@random={'trusted.', '\x00'}, &(0x7f0000000240), 0x0) r1 = open(&(0x7f0000000280)='./file0\x00', 0x4080, 0x4) r2 = accept$inet6(r1, &(0x7f00000002c0), &(0x7f0000000300)=0x1c) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000340)) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000380)=0x9) ioctl$TCSBRK(r2, 0x5409, 0x4de5) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000440)) ioctl$VT_ACTIVATE(r1, 0x5606, 0x9) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000480)) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f00000004c0)={0xf2a, 0x1, 0x75, 0x7, 0x10001}, 0xc) ioctl$TIOCGLCKTRMIOS(r1, 0x5456, &(0x7f0000000500)={0x0, 0xc6, 0x4, 0x7ff, 0x200, 0xaef0, 0x9, 0x0, 0xfff, 0x2, 0x3, 0x6}) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000000540)={'erspan0\x00', 0xe000000000000000}) symlinkat(&(0x7f0000000580)='./file0\x00', r1, &(0x7f00000005c0)='./file0\x00') ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000600)={{0x3, 0x3, 0x200, 0x2}, 0x7ff, 0x7}) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000680)='/proc/self/attr/current\x00', 0x2, 0x0) fchdir(r0) r3 = openat(r1, &(0x7f00000006c0)='./file0\x00', 0x30000, 0x41) write$nbd(r3, &(0x7f0000000700)={0x67446698, 0x1, 0x4, 0x1, 0x2, "42cea0f4a6af0cfa85dd298fc1504f385cc0a54b8101feb6f808061dc55a5e903cc296f223471f4e5dfb582dcaff0d092c4dbcf02253d3feab004ad17df00e5581a07c5e0c8674d59bbdbb50088a66e07501d954fdf1d1b632d51106db45e770ad0830bd1eacf2766b8a566a50087f8be10e43cf8c64c980f2e6ee5783c5236c6c7ca6120a4fa39b2dda3756ed89c9bf8ffd42cf05ff96c84f8ccb65c12a4e5a706f8dc47de8d21374205227c423429a04c109c80203c32f88f9cd2d50f03f5a46139de54a56c09cf1"}, 0xd9) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000840)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000900)={&(0x7f0000000800), 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x2c, r4, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x4004000) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000940)=0x1) write$nbd(r3, &(0x7f0000000980)={0x67446698, 0x1, 0x4, 0x1, 0x3, "2a03a0b0cc7e4b6e063b44a60680c2491c452e108de040b86d1ef51e807a6a87cbe3873f6afcf33d278af1b294a511d1da892117dd6610f5fc36d66009b12ec6cc53a6f1f96fd929396563ab95231226b6d3cde48ed6406fcba3a2f31a2b15"}, 0x6f) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000a00)) fcntl$setsig(r0, 0xa, 0x1c) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000a80)='team\x00') getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000ac0)={@empty, @broadcast, 0x0}, &(0x7f0000000b00)=0xc) accept4$packet(r3, &(0x7f0000000b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000b80)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000bc0)={'team0\x00', 0x0}) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000cc0)={@remote, 0x0}, &(0x7f0000000d00)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000d40)={'nr0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000d80)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000e80)=0xe8) getsockname(r0, &(0x7f0000000ec0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000f40)=0x80) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000f80)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000001080)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f00000013c0)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001380)={&(0x7f00000010c0)={0x2a4, r5, 0x900, 0x70bd26, 0x25dfdbfb, {}, [{{0x8, 0x1, r6}, {0x7c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x5, 0x2, 0x4, 0x20}]}}}]}}, {{0x8, 0x1, r8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r9}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}]}}, {{0x8, 0x1, r11}, {0x78, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x3, 0x7, 0x0, 0x1}]}}}]}}, {{0x8, 0x1, r12}, {0xc4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x2a4}, 0x1, 0x0, 0x0, 0x40000}, 0x4004080) 01:45:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x19, 0x4) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RSYMLINK(r1, &(0x7f0000000080)={0x14, 0x11, 0x1, {0x1, 0x4, 0x3}}, 0x14) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x101000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x11c, r3, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_DEST={0x70, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0x1c}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5bccc0b8}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3e}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x10}, 0xd4) write$FUSE_IOCTL(r2, &(0x7f0000000340)={0x20, 0x881d39f64938da7e, 0x8, {0x1, 0x0, 0x54a5, 0x1f}}, 0x20) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000380)={{0xff, @dev={0xac, 0x14, 0x14, 0x16}, 0x4e21, 0x4, 'ovf\x00', 0x1d, 0x4, 0xf}, {@local, 0x4e20, 0x3, 0x1, 0x5, 0xa3c2}}, 0x44) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000400)={0x9, 0x9, 0x2, 0x7, 0x3}, 0x14) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0xf, 0x10001, 0x1, 0x5, 0xa250677702d6a411, r1, 0x3}, 0x2c) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) getsockopt$inet_tcp_int(r4, 0x6, 0xd, &(0x7f0000000480), &(0x7f00000004c0)=0x4) socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r7 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r7, 0x6, 0x23, &(0x7f00000005c0)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000600)=0x10) sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x40, r3, 0x20, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7f}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x14}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x4000040) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pread64(r4, &(0x7f0000000780)=""/109, 0x6d, 0x0) write$P9_RWSTAT(r2, &(0x7f0000000800)={0x7, 0x7f, 0x2}, 0x7) getsockopt$inet_tcp_int(r8, 0x6, 0x0, &(0x7f0000000840), &(0x7f0000000880)=0x4) sched_getattr(r5, &(0x7f00000008c0), 0x30, 0x0) accept(r2, &(0x7f0000000900)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000980)=0x80) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r7, &(0x7f0000000b80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x11}, 0xc, &(0x7f0000000b40)={&(0x7f0000000a40)={0xd0, r10, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x74, 0x4, [@TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x44003773}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x97}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff00000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x101}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffffffffffc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffff56}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xad}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x53c6}]}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x80}, 0x4040000) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r9, &(0x7f0000000bc0)) r11 = socket$inet6(0xa, 0x2, 0x5) setregid(r6, r6) ioctl$sock_inet6_tcp_SIOCOUTQ(r11, 0x5411, &(0x7f0000000c00)) [ 78.097990] audit: type=1400 audit(1545529505.953:5): avc: denied { sys_admin } for pid=2089 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 78.218293] audit: type=1400 audit(1545529506.073:6): avc: denied { net_admin } for pid=2095 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 83.184308] audit: type=1400 audit(1545529511.043:7): avc: denied { sys_chroot } for pid=2095 comm="syz-executor5" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 83.222919] audit: type=1400 audit(1545529511.073:8): avc: denied { associate } for pid=2095 comm="syz-executor5" name="syz5" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 83.287632] audit: type=1400 audit(1545529511.143:9): avc: denied { create } for pid=3653 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 83.352936] audit: type=1400 audit(1545529511.203:10): avc: denied { write } for pid=3653 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:45:11 executing program 1: r0 = inotify_init1(0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000240)="0047fc2f07d82c99240970") fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) tgkill(r2, r2, 0x21) clone(0x0, &(0x7f0000000300), &(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) waitid(0x0, 0x0, &(0x7f0000000080), 0x8, 0x0) waitid(0x0, 0x0, &(0x7f0000000140), 0x4000000c, &(0x7f0000000180)) [ 83.361019] audit: type=1400 audit(1545529511.203:11): avc: denied { read } for pid=3664 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 83.466188] audit: type=1400 audit(1545529511.323:12): avc: denied { map_create } for pid=3683 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:45:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) creat(&(0x7f0000000000)='./file0\x00', 0x20) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x1d4, &(0x7f0000000040)={&(0x7f00003c0fdc)={0x20, 0x0, 0xb, 0x500, 0x70bd2c, 0x0, {0xfffffffffffffffc}}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) [ 83.467783] audit: type=1400 audit(1545529511.323:13): avc: denied { net_raw } for pid=3683 comm="syz-executor4" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 83.605558] audit: type=1400 audit(1545529511.463:14): avc: denied { create } for pid=3730 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 01:45:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 01:45:11 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'veth0\x00\x00\x00\xa1\xd5fX\x00', 0x801}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) recvfrom$packet(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x2000, &(0x7f0000000080)={0x11, 0x18, r2, 0x1, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@mcast2, 0x6b, r2}) memfd_create(&(0x7f0000000040)='veth0\x00', 0x7) [ 83.646993] audit: type=1400 audit(1545529511.503:15): avc: denied { write } for pid=3730 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 01:45:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0xfffffffffdfffffc) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000400000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xb8}}, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r3, 0xe00, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0xff, 0x1}, 0x20) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x8) mkdirat(r4, &(0x7f0000000280)='./file0\x00', 0x1) [ 83.735812] audit: type=1400 audit(1545529511.593:16): avc: denied { dac_override } for pid=3730 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 01:45:11 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0xfa) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_LSEEK(r1, &(0x7f0000000100)={0x18, 0x0, 0x7, {0xb0}}, 0x18) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fstat(0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$FUSE_INIT(r3, &(0x7f0000000000)={0x50}, 0x50) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) fcntl$dupfd(r0, 0x406, r4) 01:45:11 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0xd8c) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) close(r1) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r3, 0x0, r0, 0x0, 0x3, 0x0) [ 83.798796] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=3780 comm=syz-executor0 01:45:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4200, 0x0) write$smack_current(r2, &(0x7f00000000c0)='\x00', 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000500)=ANY=[@ANYBLOB="7261770000000000000000000000000000f0ffffff000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009f2659a159748418b20c85f053cda85f71cb77719f1ed8182bb7f37c2b62edb5a08597ba8d455300f8e922b2dbde16cffc52289c3c5d7d2c0d75942d76d9b1227a82606dab9cba0c5ec6787fa2275b1c5bc6e87a9eb37df2c0970baf50d56ba569cfe4bb6f2faf6ddb9a122680c197bfe27ee242e5d6e601e593ab716a1c48f6b7f762f0302464c617bbbb4665edec748f5e68e420fe30f6814296825af59818a28715201e8bbc7ae654f6d1b2fbf4d01bc65a95d7da349f931d1e516efa2c5436902f0d166f57f5f7a5b27c5d8d18f19a1c3c6cab04d65eb10532ea8537918a670b7dee0d74fd8e5c656f5fbc2d80149ca6c98c3bd3794ee703f6f519dab933a2e52489fd098ca2c60a4ba361940830c2b708119c9ee65375b4cd9426e269ff0172068ce34b8440d03c7ffb14be54b873bc63430ff98558ef9f23434f0e4b4c71b0d1c001f7adcbb4727ff7cd46a800788c94d7d55ef6f9b75ab45f41b848a5c643ac378291010b10d2dd94ed2acdef46f53a909de933e008730b937cdea0b6e5ce36bfd029fec4f7b64af7bad6a2f04a6b6b69315bae40ec000ecf461bbfe788cceb963cbda989ae5afcf96bb35d26c2e3d21ccf11cdb6264178c60b212b2e44054de08a77c4382bb2"], 0x58) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) 01:45:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r3, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8910, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000040)={r0, 0x0, 0x81, 0x80000001, 0x4}) 01:45:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x200020, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000080)={0x7, 0x8}) 01:45:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r0, &(0x7f00000001c0)=""/229, 0xfffffffffffffe34) getdents(r0, &(0x7f00000000c0)=""/214, 0x179) [ 83.848418] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=3780 comm=syz-executor0 01:45:11 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000034c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={0x18, 0x1, 0x1, [r1]}], 0x18}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) ptrace$setsig(0x4203, r2, 0x7, &(0x7f0000000240)={0x1d, 0x8, 0x8e5}) ptrace$setsig(0x4203, r2, 0xfffffffffffffff7, &(0x7f00000001c0)={0x5, 0xffffffffffffff00, 0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCGETS(r1, 0x5401, &(0x7f00000002c0)) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) sendmmsg(r3, &(0x7f0000003040)=[{{&(0x7f0000000040)=@pppol2tpv3, 0x80, &(0x7f0000002f80)}}], 0x364, 0x0) 01:45:11 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000002c0)=0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40000, 0x10) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x7, 0x20, 0x4, 0xddf, 0x3f, r0}) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000080), 0x10000027d) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) lgetxattr(0x0, 0x0, 0x0, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x1c, 0x1, 0x7ff, "9d1171c975268c00ca2b7fd6d38110b6", "09a73203854b5b"}, 0x1c, 0x2) 01:45:11 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f0000007e00), 0x3ffffeb, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140)) sendmmsg(r0, &(0x7f000000ac80), 0x400021b, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) [ 84.030714] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 84.048252] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 84.068391] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 84.085930] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 84.394313] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 84.402766] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 84.411732] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 84.420391] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 01:45:14 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@ng={0x4, 0x1, "5ca9edff7530a48e62d41160d2e987bf93"}, 0x13, 0x3) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000380)=r0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000280)='./file1\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='./file1/file0\x00') openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000340)=0xc) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={0x2, 0x0, 0x8, 0x7, 0xe, 0x0, 0x70bd28, 0x25dfdbff, [@sadb_address={0x3, 0x5, 0x3f, 0x0, 0x0, @in={0x2, 0x4e21}}, @sadb_address={0x5, 0x5, 0x6c, 0x80, 0x0, @in6={0xa, 0x4e21, 0x1ff, @loopback, 0x5}}, @sadb_sa={0x2, 0x1, 0x4d2, 0x0, 0x4, 0xd3, 0x1, 0x40000000}, @sadb_ident={0x2, 0xb, 0x5, 0x0, 0x92e}]}, 0x70}}, 0x40) 01:45:14 executing program 4: getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', &(0x7f00000003c0)=ANY=[], 0x0, 0x2) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) ioctl$BLKSECTGET(r1, 0x1267, 0x0) socket$inet6(0xa, 0x0, 0xc270) r2 = socket$inet6(0xa, 0x3, 0xfffffffffffffffe) ioctl$TIOCEXCL(r0, 0x540c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x40005) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="00000400000097aa"], 0x1) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@mcast1, @in=@loopback}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000300)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000600), &(0x7f00000006c0)=0xc) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)) sendmsg$netlink(r1, &(0x7f0000000880)={&(0x7f0000000180)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000005c0)=[{&(0x7f0000000500)=ANY=[@ANYBLOB="106d78000000000100bd7000fbdbdf25"], 0x10}], 0x1, 0x0, 0x0, 0x4}, 0x24000004) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, r1, 0x45) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000001c0)='veth0_to_bond\x00') setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x6, 0x240, [0x0, 0x20001800, 0x200019d0, 0x20001b70], 0x0, &(0x7f0000000140), &(0x7f0000001800)=ANY=[@ANYBLOB="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"]}, 0x2b8) write(0xffffffffffffffff, &(0x7f0000000000), 0xfffffe63) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x40000) 01:45:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00004f0000)=0x14, 0x4) poll(&(0x7f0000000000)=[{r0, 0x8030}], 0x1, 0x1) bind$netlink(r0, &(0x7f000098eff4), 0xc) 01:45:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000340), 0x3dc, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r1, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000140), 0x1, 0x2) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f00000003c0)) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r1, 0x540c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="090900001201010001000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x0) r4 = getgid() r5 = getgid() setgroups(0x3, &(0x7f0000000400)=[r4, r5, 0x0]) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f0000000180)='veth0_to_bond\x00') pipe(&(0x7f0000000380)) write(0xffffffffffffffff, &(0x7f0000000000), 0xfffffe63) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="8a28d914b9e11387803f485b73760f5d3e3f0f04f6011b886b32d094051ede21e9e02cd0000000000000feea11dd2d46a77645cc826ab33d5a29f2337b3b3503d26a60bbef4e4fddaf03be34f6c0880768a2f0ffb0109ef21c36b2005d5e358e5390ec8aaa0a0fe41fa84f4d1f8fcae6f34e3a9c3d9de0df5cfc95c12fb3229ed3fc00cee08363"], 0x87}}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r6, &(0x7f0000000440)=ANY=[], 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/253, 0xfd) close(r0) 01:45:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/sockcreat\xd9\x87\x06{\xf8\x9b!\xfde\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r0, &(0x7f0000000340)='system_u:object_r:mail_spool_t:s0\x00', 0x22) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r2, 0x200, 0x70bd29, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x1, 0x0, @ipv4={[], [], @local}}, 0x1c) 01:45:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0xffffffff, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000300)=""/44, 0x2c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x8) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f00000001c0), 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000005c0)={'ifb0\x00', 0x3200}) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x483, 0x0, 0x16c) unshare(0x4000000) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000380)={'broute\x00', 0x0, 0x4, 0x9, [], 0x6, &(0x7f0000000140)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000000)=""/9}, &(0x7f0000000080)=0x50) write(r0, &(0x7f00000004c0)="a9aef516d4b8f55033979f0699983a08c95b672602de4ed0580204b1e4a9c98d5da4ef24b6606d315ddf6ab0856fcbde6ddb64f012bc10808443e40d0d4dfa7338bd02a6c674252303f43e7fbbbd9808c0ec8f868524ba25adc67ce52be3cd516b6dfb5862082d440026a2d9b9fdb2014d31f8e759d8fd64c1d5c909c34b575f5c758dd9d99ba1f46ebd237f9e7b77240e4a8f89", 0x94) fstat(r3, &(0x7f0000000440)) sendfile(r0, r0, 0x0, 0x2000005) 01:45:14 executing program 3: clone(0x10000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x80100) r2 = epoll_create(0x5) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/validatetrans\x00', 0x1, 0x0) r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/attr/current\x00', 0x2, 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) r6 = perf_event_open$cgroup(&(0x7f00000005c0)={0x3, 0x70, 0x4, 0x644, 0xfffffffffffffffc, 0x8000, 0x0, 0x1ff, 0x80000, 0x4, 0x2, 0x3, 0xe53, 0x5, 0x400, 0xa34, 0x5, 0x1, 0x7f, 0x3f, 0x6, 0x15, 0x100000000, 0xbc20, 0x100000000, 0x80000000, 0xffc000000000, 0x0, 0xd2, 0x9, 0x0, 0x0, 0x1, 0x3, 0xfff, 0x7, 0x40, 0x9, 0x0, 0x7f, 0x5, @perf_config_ext={0x7, 0x1}, 0x4520, 0x0, 0x7, 0x3, 0x6d, 0x3, 0xfffffffffffff000}, 0xffffffffffffff9c, 0xe, 0xffffffffffffffff, 0x4) r7 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000640)='/dev/keychord\x00', 0x1, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) r9 = openat$ion(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ion\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000006c0)={{{@in6=@mcast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000007c0)=0xe8) r11 = getegid() getresuid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000001bc0)=0x0) r13 = getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001c00)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000001d00)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000001dc0)=0x0, &(0x7f0000001e00), &(0x7f0000001e40)) stat(&(0x7f0000001e80)='./file0\x00', &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000002380)={0x0, 0x0}, &(0x7f00000023c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002400)={0x0, 0x0, 0x0}, &(0x7f0000002440)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000026c0)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@local}}, &(0x7f00000027c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r22 = geteuid() getresgid(&(0x7f0000002880), &(0x7f00000028c0)=0x0, &(0x7f0000002900)) r24 = getuid() r25 = getgid() r26 = getuid() stat(&(0x7f0000002940)='./file0\x00', &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r28 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r29 = socket$inet6_tcp(0xa, 0x1, 0x0) r30 = open$dir(&(0x7f0000002a00)='./file0\x00', 0x80000, 0x4) r31 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000002a40)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r32 = getuid() r33 = getgid() r34 = accept4(0xffffffffffffff9c, &(0x7f0000002f80)=@in6={0xa, 0x0, 0x0, @loopback}, &(0x7f0000003000)=0x80, 0x80800) r35 = eventfd(0x400) r36 = epoll_create(0x80) r37 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000003040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003080)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@local}}, &(0x7f0000003180)=0xe8) getgroups(0x7, &(0x7f00000031c0)=[0xffffffffffffffff, 0xee01, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff, 0xee00]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003200)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000003300)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000003340)={0x0, 0x0, 0x0}, &(0x7f0000003380)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f00000033c0)={{{@in=@multicast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6}}, &(0x7f00000034c0)=0xe8) getresgid(&(0x7f0000003500)=0x0, &(0x7f0000003540), &(0x7f0000003580)) fstat(0xffffffffffffffff, &(0x7f0000003a00)={0x0, 0x0, 0x0, 0x0, 0x0}) r45 = getegid() r46 = socket$inet6(0xa, 0x3, 0x1ff) r47 = timerfd_create(0x0, 0x0) r48 = creat(&(0x7f0000003d00)='./file0\x00', 0x2) r49 = openat$keychord(0xffffffffffffff9c, &(0x7f0000003d40)='/dev/keychord\x00', 0x40, 0x0) r50 = syz_open_pts(0xffffffffffffff9c, 0x200002) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000003d80)={{{@in=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000003e80)=0xe8) lstat(&(0x7f0000003ec0)='./file0\x00', &(0x7f0000003f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000003f80)='./file0\x00', &(0x7f0000003fc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000004040)={0x0, 0x0, 0x0}, &(0x7f0000004080)=0xc) r55 = bpf$MAP_CREATE(0x0, &(0x7f00000040c0)={0xf, 0x1, 0x2000000000000000, 0x80, 0x1, 0xffffffffffffffff, 0x3}, 0x2c) socketpair(0x1f, 0x4, 0x0, &(0x7f0000004100)={0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000004140)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000004240)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r59 = syz_open_procfs$namespace(r0, &(0x7f0000004300)='ns/uts\x00') r60 = accept4$inet(0xffffffffffffff9c, 0x0, &(0x7f0000004340), 0x80000) r61 = syz_open_procfs(r0, &(0x7f0000004380)='net/l2cap\x00') r62 = socket$inet6_tcp(0xa, 0x1, 0x0) r63 = openat$fuse(0xffffffffffffff9c, &(0x7f00000043c0)='/dev/fuse\x00', 0x2, 0x0) r64 = socket$inet6(0xa, 0x6, 0x7f) r65 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000004400)='/selinux/user\x00', 0x2, 0x0) r66 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000004440)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r67 = creat(&(0x7f0000004480)='./file0\x00', 0x194) r68 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r69 = socket$nl_generic(0x10, 0x3, 0x10) r70 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000004980)='/proc/self/attr/exec\x00', 0x2, 0x0) r71 = geteuid() stat(&(0x7f00000049c0)='./file0\x00', &(0x7f0000004a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r73 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000004a80)='/dev/ptmx\x00', 0x40000, 0x0) r74 = openat$uhid(0xffffffffffffff9c, &(0x7f0000004ac0)='/dev/uhid\x00', 0x802, 0x0) r75 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000004b00)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) socketpair(0xa, 0x2, 0x7, &(0x7f0000004b40)={0xffffffffffffffff, 0xffffffffffffffff}) r77 = accept$unix(0xffffffffffffff9c, &(0x7f0000004c40), &(0x7f0000004cc0)=0x6e) sendmmsg$unix(r1, &(0x7f0000004d80)=[{&(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000004c0)=[{&(0x7f0000000280)="58d984c6a2623a971896f1923ff86a23f3367ccb4798fcec4034c23d82bf2f528e1d44ca9cc21da368f62f86f245ffc19345776439c7891bb165b81a1c821d2f7933ae0a179b91a3d184fce4443d035fd4d35d74cef230c4ada2a3579fcf28e0283fa242ca29f8c65cd37fe8ec09025424df9ce02e6c3f7a45d49b3229f67770c583a3676e15d5efe5668c84db0a1a9312e7ccee3b5cced9ebb5e48d64bfcb1da1abb7982693d1d30915cd6ff3b7a465c5c65339cea4602fc2e5a045b6770e7a6a0378154f5d0dda", 0xc8}, {&(0x7f0000000380)="0a63da4ae05c60be28f6936ad62667e08758340edffb85df2ad9e9db1b79eec4034d5a7911729ebac835b31a3daf9c30bffbd6bef18b8997", 0x38}, {&(0x7f00000003c0)="73b3ca7d3273cc7058dfd92bb718b4cd302ade0ed1812f292b4a2c66410f472639b2d10f6a820dacbef44a44673b8473640eeed46199b74ef43fae945447ab548771a37d514f56d92ba6ddd430a775caf8b866b45619b3550ab919085b13f1d8f07fb004247df446ecdc08aae6ad680ca2bed27dffad2cf256e2de9ca4d40be13984342ffa9b0dc2ed502937829c71fd08c999fe30e233430c3cf592e4a358a4749aa20db6219826969dc6b820aa00bde28ee29b0cdfcd955f27748c03255b0c7d89c61db1e4b7f5520ce640e725dfc15566f2176de6bf888d757fca867e5006f2e5e8", 0xe3}], 0x3, &(0x7f0000000800)=[@rights={0x30, 0x1, 0x1, [r2, r3, r4, r5, r6, r7, r8, r9]}, @cred={0x20, 0x1, 0x2, r0, r10, r11}], 0x50, 0x4000000}, {&(0x7f0000000880)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000000900)="368f63e56b243f2953939ffe0a7baf377a4f9f3ada411f20d977c03d68a56432a41bcae6a0953f1df54f53fb17e4bf6188f9f6d3949edf159bbb40e86c617e7c9dab322406a0693b3ca0f049d0cf3bb47fb76430bc078fa4af96ca2af0bbe96c67f98b8507192562c2599cdd9d0e69c31663f776b756bc620eb0ea3fb2c820abe67813cb20bbf257fc5d9dc87f8f4e12271953437e4a39fc61cf8bfd16123241ee11664fba82eb51ee61090db9653a6c1f755a45763c0e148c", 0xb9}, {&(0x7f0000001ac0)="6842cea7493916bd98ae79df59e061d4038495f83a01c2c58c471ab00411ea28f9cc23635b7f09127f92e0c13ff93121b9520d0eb555516f6c1004a31fb50fa3a63580c384939a2111d43bc7e57b179a2d3db95ecc4e09d507516c3dea8dff9c7a2881bcc3a9221f158263772ce42df64e6eb9554e4331f85d45aa9aeb44a3bde446ff6c3536bba0483f73d9effc6b620c8e236ffc0f648ce6fd7f306be2cb92cd5131d5868967c7410b5ed73bc1b54328e051bd1013e74fb6ba8c670a007d3558975bde4685eaa7816b58bf", 0xcc}], 0x2, &(0x7f0000001f40)=[@cred={0x20, 0x1, 0x2, r0, r12, r13}, @cred={0x20, 0x1, 0x2, r0, r14, r15}, @cred={0x20, 0x1, 0x2, r0, r16, r17}], 0x60, 0x4000001}, {&(0x7f0000001fc0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002340)=[{&(0x7f0000002040)="f8f4eb06c75517dc25379feaef1a5fa9a4b516cfa305c781ac183dabe274bdd0d48bf6dce54a5a5dcec4a2837e3f4864346772b5f03e51db5e3c745ed84a70be9f85114cf55605afbfe343ccc557090d276dfdc328e554f71e53bd62a0c2afc242120c089a6c2fe44ebdffbbf8591a07cf9f1c0c0fb84859fe5ff4cfb02626d2c30be1d50d7d88ab2526c34208612b384efcfe1de88d12f6d8daf987e5f6d881b75efb941a18f8e3d73d587f456081f37b94ea49ffa7", 0xb6}, {&(0x7f0000002100)="bca714af1f46e5dc5e63585e6ab7e6461190d8fbad7191b33bacf6eac893cc32800aa1e8975a8baa43bcc11f3559e4984f6a2535403bac42f7b41b77701b39b4eca6f558734d0d2657fd8e573aa63655a1b934bd3a56278584f20218f99706ee8c86596cdb6b4d0aadc2cf35dd71e6f6075eb4e8f18849699b575e1eb4f2a496e5813a32f81fa244953c753985368bdd210100a5f3fa75d089ad0a1819b9612fc9f5c25ea6194807588eb71635f3094d6fc32973a465ce7751b6b23d1a30b477e9df108f3420ff83e63a4a4a", 0xcc}, {&(0x7f0000002200)="a70835fc211d64115fc3a75bfe8f394b544746d8", 0x14}, {&(0x7f0000002240)="571d7cf24d8ca1e2613909d256cd9090c3c55a1be0db19842e1993dda1beb83a71f0e6f6f6d7221753ca30488e112f4fb2c8a7f031a98f3f3e6faed9d2e35a85ac52687ed4d63b85a3e019d0c05c75fe648b277914587a139f6983f6ec918dff90af1f95ddf69691a4bcc2fb5d0000afbc27aee62c91bfca53967296d7019f57c7a98bb2d0297d338c8b895bf752352c122c2dbe8e640312c9da64e5e28d868395bed24ba8cd71f0cb7f6b82023042c1d9d7535d280948c284019394015a6aaaf269bb8f756030f6df98ceb4e4dcbe4fbdfe1d2832bcddb7", 0xd8}], 0x4, &(0x7f0000002480)=[@cred={0x20, 0x1, 0x2, r0, r18, r19}], 0x20}, {&(0x7f00000024c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002680)=[{&(0x7f0000002540)="3ff92f", 0x3}, {&(0x7f0000002580)="30ce7900c51b401b32e09900", 0xc}, {&(0x7f00000025c0)="72197c52d3d5d262b64d0bfed3ec194fd6fad9c009100df306af207c16b3bf00f9b5380113bda97dfeae313b646532f1e2330f93d4a851866762e9315d7edaa1b5b734f7b6c287bc932c515debddc2023c4c12817b249a6895844e515e6163d6ab7c46e68c1a8b06459649a5", 0x6c}, {&(0x7f0000002640)="4b918572300a0355819c98bd4a650c952a448facc0d655e8eeddc3bee8aa18458a1a22c933c6", 0x26}], 0x4, &(0x7f0000002a80)=[@cred={0x20, 0x1, 0x2, r0, r20, r21}, @cred={0x20, 0x1, 0x2, r0, r22, r23}, @cred={0x20, 0x1, 0x2, r0, r24, r25}, @cred={0x20, 0x1, 0x2, r0, r26, r27}, @rights={0x20, 0x1, 0x1, [r28, r29, r30, r31]}], 0xa0, 0x40}, {&(0x7f0000002b40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002e40)=[{&(0x7f0000002bc0)="2ade0b1ad843f04a573dd0c634241ee8bb2216194961d764057b8ee77d8facac0bb64e0c67b0509b9e1209444a6b6751316e4648f8bd10de6798adb180777eba64c1f5878372611b9140b79ca21c8faaf2e8daccf8af340bbcafd5d68815bf3ef82fec0a1e8373812a58d81e612b7fdc5687ba8e114cfecefd4758d75d522e0e311ba82159e2e52350e559aa8d6767b38360db253a7796180174742d03148abc91c9f193783bbb292ce725a283c26dc7167a56ec5a38872950516121f79f138d62cc8b1abc39b1205a99bf", 0xcb}, {&(0x7f0000002cc0)="7b67fd85e2174a523148cc741d714328152b537776ab3270681bb9dc59ac4bfd3c770936310206149d81868f3309c50b718c1ebe108bb9a63753288238497c398f2a297bb6a46f40398c75e0d9753c854084f601b3f21ce0d3e701b77fcde1ac26c0b83b84c70c2ccb90b6d1f3a345ff61d4c44aeb981bce8f7294b4a3ab856c90cd905e9ab590947f5522406034b255db8fa3a721dce0b558b10a6ae1103bed48b1202c3e7fdec7d4f9e98c410a7cdf0521920dbcb144d4d3ba61", 0xbb}, {&(0x7f0000002d80)="c23a14304a7e2e299c7e7d4eb8d534aa09eecb3e5f00a7c2b155029c5e97bd193e693bd64e173b229e7b903dc5c5a570089057980ba62616c2b0217607130f49cc0fe49da88495bee14aac9fe373816ae572e2db42720331ff7b2713fd2f259b8969e3de7d902808dba9cc26c329d49091b61c6498c97f3d5c72d68adf96bef8b76c8bb090b5e58b698e5803a0787274596134e3c97eeb318259e4a461249e01f7d3d75e90f741ba9fa9254f10b823e43ba4d080336b", 0xb6}], 0x3}, {&(0x7f0000002e80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002f40)=[{&(0x7f0000002f00)="13663264214237bbac9c7973f980dfd793f20795", 0x14}], 0x1, &(0x7f00000035c0)=[@cred={0x20, 0x1, 0x2, r0, r32, r33}, @rights={0x18, 0x1, 0x1, [r34, r35]}, @rights={0x18, 0x1, 0x1, [r36, r37]}, @cred={0x20, 0x1, 0x2, r0, r38, r39}, @cred={0x20, 0x1, 0x2, r0, r40, r41}, @cred={0x20, 0x1, 0x2, r0, r42, r43}], 0xb0, 0x800}, {&(0x7f0000003680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000039c0)=[{&(0x7f0000003700)="83b4a2b1197e96e12a0cff2bd506a3742b07c4df2c6a646ee2781bdab7646d8cb0e6e6082d1a11bde9fb429541c46682dd9a948296", 0x35}, {&(0x7f0000003740)="9db06c60366240e8b3320c54b76d67441a9955349865addc4b119f1c15ac66330bc7a7528fec3644d2fac01945ff95168bd7b8f5827b717283fdc748f0f6ba6184be0f86d78cf596461b54bc4fefa5232ca2273c644816ad56ca976c282d44a83377afc95f44b900227a0ae647d7a85fe6a1a9ffbcdc77790d367be0485615ada8b02b6994e77a426d1e1526d2b9e728fd9d8b8566e4e04994ab33f2c0458b9a92ebea748ce391c11cd4d498beb3", 0xae}, {&(0x7f0000003800)="aa9789d905057889975aa23aea8984c67c69a27211dab1ed71ba92261eca9ea013b00ca36cdd96b1aac89fe03f19204b0dea7cbbfe0f7f1ef82d880801fbf624ffdcb3a336a1c9fe8670c59eec13c82a75abd34b2650d011369e35fa08c00810d19436df2193c34298d76d78566e5e18f1f8e52bda1f4c857161b0d53891a1d7dc47dabd14877ea95498a7213cdd1fcc03596cd04bb2d4b2dd11daae225adba3bc79bb225000ee1725f3e8ae5684fef46a39d9f724b355657128c4057b8ce490cdca173898eae93085ed16d918631d4317d838d81291e5cdc071ceef246e43ee9d291da99a99164107", 0xe9}, {&(0x7f0000003900)="438faec0965ab3bf3384522ef6697f262d8cba983b1ff0aeae3d36d31a8f6a37a1b9f45c5659b84f0e3e683808b617012558257ee49222f218007c785b6e3fcf452d9cebc679ec2a3bab862c45d350103d68ca35718292ecdf9f5316f1f13b70d4594df5a133bba1581017ad9aac4c0656a2aa94246328ef1bc915ebc0e93b95b336f0ddd902fde275561777e449f1eb0f38986b171dce", 0x97}], 0x4, &(0x7f00000044c0)=[@cred={0x20, 0x1, 0x2, r0, r44, r45}, @rights={0x20, 0x1, 0x1, [r46, r47, r48]}, @rights={0x18, 0x1, 0x1, [r49, r50]}, @cred={0x20, 0x1, 0x2, r0, r51, r52}, @cred={0x20, 0x1, 0x2, r0, r53, r54}, @rights={0x18, 0x1, 0x1, [r55, r56]}, @cred={0x20, 0x1, 0x2, r0, r57, r58}, @rights={0x20, 0x1, 0x1, [r59, r60, r61, r62]}, @rights={0x28, 0x1, 0x1, [r63, r64, r65, r66, r67]}], 0x118, 0x80}, {&(0x7f0000004600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000004900)=[{&(0x7f0000004680)="72d3183b5b278ac2cae4af2c454b468a670d384e668dfc5f3c171f51dee59ef4daeea5fd44b86e3f2e2826ac550b1182d723dc5ac09dfec7f8c2a2839c75c8331a8488652ec1942a0b12555eb3359bdf5dc122567136d51093bcb3b374d5b855c151a8bd069951457a1bff0f09a2651f3e0c8fb5594db91fb8ee3a464511", 0x7e}, {&(0x7f0000004700)="5687fc3d9c7c7a10e21446384d9590946898cf65f428e980b86b4f645f34bd432ee864", 0x23}, {&(0x7f0000004740)="b247b247f9a1396a215c51557f8f48a1efd1ff8a97f39fb149110fe7d744bbcc1d297228c89e6095ea7d02395ce0cbae5e1a9afcaa45d2c155d19c1e7727782af352070fc351176d435af369bbaa0a8ce8991475f78d7e539e971555171039cd2bd6aa8b5eaf6c7dd0d3886eb7d3a4c65c006fe5ae934ad984fbd3bcd0fa9ead5663abf3dc34cf83d00a491d95f140c4c9f378ac3b8feb14734780a9d05bbec2ff7297f381b6", 0xa6}, {&(0x7f0000004800)="c756eb45b616945425e2f2307b79982e8cc897e288ba3a5445fb6a146452d68f97a05249530cef67d941a34baebe8b648d56de8f8a039ce1282548a8e1d39435dfdac3b137", 0x45}, {&(0x7f0000004880)="4b1c675478988528273041938585da365ffe5a27784fe9e4ac0dd72b5cb298b373ef83e1a8a9765258ec2cbda68c0e77299bcb411d9af3c1a37161bddad1a27387ea7e308adfe4bf1b8332bc023660872b15e86aedc7a51be3e7cce9", 0x5c}], 0x5, &(0x7f0000004d00)=[@rights={0x20, 0x1, 0x1, [r68, r69, r70]}, @cred={0x20, 0x1, 0x2, r0, r71, r72}, @rights={0x28, 0x1, 0x1, [r73, r74, r75, r76, r77]}], 0x68, 0x4010}], 0x8, 0x50) ptrace$setopts(0x4206, r0, 0x0, 0x1) tkill(r0, 0x3e) r78 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace(0x18, r0) tkill(r0, 0x12) getsockopt$EBT_SO_GET_ENTRIES(r78, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x3, 0x1000, [], 0xa, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000ac0)=""/4096}, &(0x7f0000000140)=0x78) writev(r78, &(0x7f0000000a80)=[{&(0x7f00000001c0)="c6", 0x1}], 0x1) 01:45:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0xfffffffffffffd5a, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYBLOB="400000000000000000000008000000000000000094e181", @ANYRES32=0x0, @ANYBLOB="00000000000000000c000200ffffffffffff00001400030073697430000000000000000000000000"], 0xff79}}, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x2, 0x0) write$P9_ROPEN(r2, &(0x7f00000001c0)={0x18, 0x71, 0x1, {{0x48, 0x0, 0x8}, 0x697e}}, 0x18) syz_execute_func(&(0x7f0000000000)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc5c141fc4d96040476789f") timerfd_create(0xf, 0x80000) [ 86.787232] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3879 comm=syz-executor1 [ 86.888038] syz-executor2: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 86.950413] CPU: 0 PID: 3893 Comm: syz-executor2 Not tainted 4.9.141+ #1 [ 86.957280] ffff8801ab4cf8a0 ffffffff81b42e79 1ffff10035699f16 ffff8801c7dfaf80 [ 86.965469] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801ab4cf9e8 [ 86.973568] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 86.981670] Call Trace: [ 86.984275] [] dump_stack+0xc1/0x128 [ 86.989637] [] warn_alloc.cold.31+0x7f/0x9c [ 86.995607] [] ? zone_watermark_ok_safe+0x250/0x250 [ 87.002275] [] ? check_preemption_disabled+0x3b/0x200 [ 87.009129] [] ? avc_has_perm+0x9e/0x3a0 [ 87.014863] [] __vmalloc_node_range+0x35e/0x600 [ 87.021211] [] ? check_preemption_disabled+0x3b/0x200 [ 87.028069] [] ? check_preemption_disabled+0x3b/0x200 [ 87.034936] [] ? task_has_security+0x130/0x270 [ 87.041179] [] vmalloc+0x5b/0x70 [ 87.046195] [] ? sel_write_load+0x135/0xfa0 [ 87.052165] [] sel_write_load+0x135/0xfa0 [ 87.057975] [] ? sel_read_bool+0x240/0x240 [ 87.063858] [] ? trace_hardirqs_on+0x10/0x10 [ 87.069907] [] ? trace_hardirqs_on+0x10/0x10 [ 87.075959] [] __vfs_write+0x115/0x580 [ 87.081494] [] ? sel_read_bool+0x240/0x240 [ 87.087371] [] ? __vfs_read+0x560/0x560 [ 87.092995] [] ? check_preemption_disabled+0x3b/0x200 [ 87.099832] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 87.106683] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 87.113257] [] ? __sb_start_write+0x161/0x300 [ 87.119397] [] vfs_write+0x187/0x520 [ 87.124762] [] SyS_write+0xd9/0x1c0 [ 87.130046] [] ? SyS_read+0x1c0/0x1c0 [ 87.135487] [] ? do_syscall_64+0x48/0x550 [ 87.141279] [] ? SyS_read+0x1c0/0x1c0 [ 87.146721] [] do_syscall_64+0x19f/0x550 [ 87.152437] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb 01:45:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x403, 0x0) accept4$inet6(r1, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x1c, 0x80001) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x154) sendto$inet(r0, &(0x7f0000000500)="e674", 0x2, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 01:45:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000014, &(0x7f0000000040)=0x400100000001, 0xfffffffffffffcaf) connect$inet6(r1, &(0x7f0000000100), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) dup2(r1, r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0x13, 0x0, 0xeb) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) 01:45:15 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0xffffffffffffffff, 0xffffffff}) r2 = syz_open_pts(r1, 0x0) r3 = syz_open_pts(r1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0xffffffff80000000) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0x7) r4 = dup2(r3, r3) ioctl$KDDISABIO(r3, 0x4b37) getpeername$packet(r4, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@mcast2, r5}, 0x14) 01:45:15 executing program 0: clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rmdir(0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x800000200000, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) r2 = getpgid(0xffffffffffffffff) capget(&(0x7f0000000000)={0x39980732, r2}, &(0x7f0000000040)={0x9, 0x63a8c764, 0x80000000, 0x2, 0x1, 0x2}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x2, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, &(0x7f0000000140)={r4, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x10) 01:45:15 executing program 5: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x3, 0x0) write(r0, &(0x7f0000000300)="f37d6175635fd12a559224c742543312c5cacdacc85acb8cdb0a92f11734412813418130da6fe95bf0dcde021d0a43600423d4b4b6725620d52f985542e13fa18391ea6b397fd92b6549fd8db88ac4916d9c58ca14d21939e1cff7ed11fdfb063e81cdf2db07a01f8df6a592fc6ca8375356ab0a95624813d7417faacefba0d68596ec3840f4703a253785dd0f6082d17be90eb9548df13957c313291b6380452bb4a8abb91bb8153ba5bb672b2456bf4773b56c117785", 0xb7) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xe4, r4, 0x611, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_team\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xd7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x19}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x1}}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x8000}, 0x4080) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) [ 87.559634] Mem-Info: [ 87.562615] active_anon:63831 inactive_anon:40 isolated_anon:0 [ 87.562615] active_file:4173 inactive_file:10632 isolated_file:0 [ 87.562615] unevictable:0 dirty:127 writeback:0 unstable:0 [ 87.562615] slab_reclaimable:4564 slab_unreclaimable:58180 [ 87.562615] mapped:55250 shmem:48 pagetables:934 bounce:0 [ 87.562615] free:1449403 free_pcp:492 free_cma:0 01:45:15 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, r2, 0x300, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @udp='udp:syz0\x00'}}, ["", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x8001) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r3 = getpid() r4 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)={@remote}, 0x14) sched_setscheduler(r3, 0x3, &(0x7f0000000000)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3d, &(0x7f0000000040)={@loopback}, &(0x7f0000000080)=0x10) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000340)={{0xa, 0x4e23, 0x800, @empty, 0x7}, {0xa, 0x4e21, 0x4, @local, 0x2}, 0x10001, [0x117, 0x0, 0x9, 0x7, 0x1, 0x5, 0x100, 0x4]}, 0x5c) r5 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x6) ioctl(r4, 0xa24, &(0x7f0000000180)="f0ec344901bda5cc57dbe8") ioctl$TIOCGETD(r5, 0x5424, &(0x7f0000000140)) socket$inet6(0xa, 0x800, 0x3ff) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)) flistxattr(r4, &(0x7f00000003c0)=""/184, 0xb8) 01:45:15 executing program 0: r0 = gettid() pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x1, r0}) r2 = syz_open_procfs(r0, &(0x7f0000000000)='attr/current\x00') clone(0x10002102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) poll(&(0x7f0000000040)=[{r2, 0x100}, {r2, 0x8500}, {r2, 0x4508}, {r2, 0x1000}], 0x4, 0x1) ptrace$setregset(0x4205, r0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)="6942a0a169e8732ce84af89a4b75cb7c6ad0014d92b5f8a3b3984b85161c6032206688e6ee15ab2d01f2eed4ab649b54505241", 0x33}) setsockopt$inet_udp_int(r2, 0x11, 0xb, &(0x7f00000001c0)=0x1f, 0x4) write$selinux_context(r2, &(0x7f0000000080)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26) read(r2, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) [ 87.598094] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3879 comm=syz-executor1 [ 87.608274] syz-executor4 (3894) used greatest stack depth: 23320 bytes left [ 87.705554] Node 0 active_anon:238724kB inactive_anon:160kB active_file:16692kB inactive_file:42528kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:220800kB dirty:508kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 87.742134] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB [ 87.773482] lowmem_reserve[]: 0 3505 3505 [ 87.778427] Normal free:2794964kB min:5580kB low:9168kB high:12756kB active_anon:238576kB inactive_anon:172kB active_file:16700kB inactive_file:42584kB unevictable:0kB writepending:536kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:18376kB slab_unreclaimable:233252kB kernel_stack:4256kB pagetables:3348kB bounce:0kB free_pcp:1408kB local_pcp:676kB free_cma:0kB [ 87.812140] lowmem_reserve[]: 0 0 0 [ 87.816430] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 87.835495] Normal: 4468*4kB (UME) 2990*8kB (UME) 2290*16kB (UME) 260*32kB (UM) 119*64kB (UME) 45*128kB (UME) 16*256kB (UME) 5*512kB (UME) 5*1024kB (UME) 2*2048kB (UM) 654*4096kB (M) = 2794784kB 14881 total pagecache pages [ 87.859723] 0 pages in swap cache [ 87.863881] Swap cache stats: add 0, delete 0, find 0/0 [ 87.869323] Free swap = 0kB [ 87.872405] Total swap = 0kB [ 87.875540] 1965979 pages RAM [ 87.878733] 0 pages HighMem/MovableOnly [ 87.882767] 313617 pages reserved [ 87.886467] syz-executor2: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 87.896709] CPU: 1 PID: 3914 Comm: syz-executor2 Not tainted 4.9.141+ #1 [ 87.903541] ffff8801c7fdf8a0 ffffffff81b42e79 1ffff10038ffbf16 ffff8801c8bb97c0 [ 87.911558] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801c7fdf9e8 [ 87.919577] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 87.927583] Call Trace: [ 87.930164] [] dump_stack+0xc1/0x128 [ 87.935520] [] warn_alloc.cold.31+0x7f/0x9c [ 87.941476] [] ? zone_watermark_ok_safe+0x250/0x250 [ 87.948133] [] ? check_preemption_disabled+0x3b/0x200 [ 87.954981] [] ? avc_has_perm+0x9e/0x3a0 [ 87.960684] [] __vmalloc_node_range+0x35e/0x600 [ 87.966993] [] ? check_preemption_disabled+0x3b/0x200 [ 87.973813] [] ? check_preemption_disabled+0x3b/0x200 [ 87.980639] [] ? task_has_security+0x130/0x270 [ 87.986850] [] vmalloc+0x5b/0x70 [ 87.991843] [] ? sel_write_load+0x135/0xfa0 [ 87.997798] [] sel_write_load+0x135/0xfa0 [ 88.003577] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 88.010391] [] ? trace_hardirqs_on+0xd/0x10 [ 88.016360] [] ? sel_read_bool+0x240/0x240 [ 88.022225] [] ? __free_pages+0x5b/0x80 [ 88.027826] [] ? trace_hardirqs_on+0x10/0x10 [ 88.033862] [] __vfs_write+0x115/0x580 [ 88.039388] [] ? sel_read_bool+0x240/0x240 [ 88.045303] [] ? __vfs_read+0x560/0x560 [ 88.050911] [] ? check_preemption_disabled+0x3b/0x200 [ 88.057730] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 88.064546] [] ? rcu_sync_lockdep_assert+0x73/0xb0 [ 88.071117] [] ? __sb_start_write+0x161/0x300 [ 88.077239] [] vfs_write+0x187/0x520 [ 88.082580] [] SyS_write+0xd9/0x1c0 [ 88.087840] [] ? SyS_read+0x1c0/0x1c0 [ 88.093278] [] ? do_syscall_64+0x48/0x550 [ 88.099063] [] ? SyS_read+0x1c0/0x1c0 [ 88.104499] [] do_syscall_64+0x19f/0x550 [ 88.110189] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 88.117942] Mem-Info: [ 88.120363] active_anon:59644 inactive_anon:43 isolated_anon:0 [ 88.120363] active_file:4175 inactive_file:10670 isolated_file:0 [ 88.120363] unevictable:0 dirty:139 writeback:0 unstable:0 [ 88.120363] slab_reclaimable:4597 slab_unreclaimable:58280 [ 88.120363] mapped:55196 shmem:48 pagetables:837 bounce:0 [ 88.120363] free:1453651 free_pcp:506 free_cma:0 [ 88.153752] Node 0 active_anon:238576kB inactive_anon:172kB active_file:16700kB inactive_file:42680kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:220784kB dirty:556kB writeback:0kB shmem:192kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 88.178561] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB [ 88.209184] lowmem_reserve[]: 0 3505 3505 [ 88.214010] Normal free:2795140kB min:5580kB low:9168kB high:12756kB active_anon:238576kB inactive_anon:172kB active_file:16700kB inactive_file:42692kB unevictable:0kB writepending:560kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:18388kB slab_unreclaimable:233128kB kernel_stack:4224kB pagetables:3348kB bounce:0kB free_pcp:1332kB local_pcp:676kB free_cma:0kB [ 88.248264] lowmem_reserve[]: 0 0 0 [ 88.252514] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB 01:45:16 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0xffffffffffffffff, 0xf) r1 = add_key(&(0x7f0000001080)='dns_resolver\x00', &(0x7f00000010c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$setperm(0x5, r1, 0x200000) r2 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="1319e0b6b5ebcf4eadd667dc0c31ceb83400a7df6d662d5dd8a446934782e4e6c1365be7efb46cffcd78c3b0bfecb9fc226e9a0b71baf870a5edc57b17e914c6cb10d8479447225d6f531761ee3c19cf96b27755694a88212a59df175ca81c37f6a0958329f3b52b0f63dbf913768401ac080e053f56f6afcb241ede64b2c308c7ef9d1b1881e167880df3868c4f18345ada5a18ff69700061a2d999792bc2650663fd2f797bcbf72505685dfdef05483f98e2c33d32986d30f2580e220c43eff642b087bd0e4cbde87758d448dbcd6c366f91993b6dbb2e45914f302d31067dfec2031903d7ed28d8d7f78c28099cceea6b7b57e300b14c8e9933ae0e2f420ce3bc878c8bb3370e0eb45ca4aafa9420fde08055718f785c3992fa1d19f96c0c037c8587af370911e9627607ff412c1b165145d4d5f3567a9ced8cfed5454b0cf4b172c61430f2ea8ab585d9c85bc1e8007b4501cec6afcab4be8008763a522558f5a573fbfb40a52953a46ebe1cdf61e049ea381e4e370cd6e2bcb8bc14621b3badc79937e3a83e834dcb2ec9f11870357960d216bf1d679a5b25ef30904328b7951890f81b45d44fc21100a3dde01e34344f1d3c01e99415060b69b54ff0b81b1bb3735427bee40889932518e4111adbdad6024f6e6b53be13a35009d432c07ef71edf36ebb1bfe5d43c8de651d6e21c4b026c8d4ca9b20dc755f953bdbe41e54002bba777e2cbdb96bd6aa30c0e1dbb930993185a0e68ba03327d6f53e81716743faa287ccb660e64cc51b83c9e4f1e20f4b9789c12c9beb19d5e653d813c1f0d52615c41260c146ad615c4c589b3d13ccb66d97c192f7e54929b3984a5d402e131faec9e155ca11b9a8c3a44f28725ffd412d92859184a70e6ecf0a303a0983c30daed8b4e058599927ba47611858ad6b838532f544d2b49c8e318ddb7e4810ec1f419391c8cbbb1bd142c4a5fdadb2feb82db813d6f2d2fda6ea9bf14d6becab77910f22cf8f7f1ff1fe039519cc12921f3ca4bd68a092767f7d7dcedd90a78f5ef8330d5f460b2992fa022098c9ad90f1d49a7eb1362be6eb5b8a9b6dd45197b7ce85943ceb8762452e95805fddac70440ed3fe513be34a4e077e7fc045f6c1ac7a16417f7df13d87b593dbf1e87a80e7a18e4aa10f75d94fa82beb99c112239f89165c4eaa1b63ec567010c6ba79a6435610d8eb4a54718e44407d26c6f58c95719118b28e4daf83d96cea4a3b58237a28a65fa4eef9b39b485a651f604ab86844ae339437bc178e52d1dbe1af1dd1005cd4305ebf2129867c1f0830637fd9dcc68461ade02b122903ed9c6b85fc60f8fbbc903d14a3bba334e7f6fb8cf80a2e67e1b2666c3d29d988a8821f41fa903d5c848fe03dab3a9bc3343558d4a89c359d7728959d7d55531e8f04d22536a4b0caea097704f86a2cabfe34bc122b36a08398e7b3ad673bf119298c7ea119536b77dd1ed59d5c3dfdaa2da1121188e3b5867ac24ed9c5159bdc48901d7df366e6a350cb7d60a8263e2508cfd3e16a5884565c9a390e534ea7b4b59a1d6e8148fc7443a18d1b2f7b091822543f1acaa560cad44d9694a63b2bcf053248dff79ebe1b2277a452c165868907ee5bb17f42c601f55cb08b3bbedf2f023f57016f865ff205cadf8f4181fdd23af59dd28433e6c46f4501a55c8275c2c4ba354420363774982759832954c5b14e3aec89a91c1fb2dd025a5ece5c7f478410695b7a4927c0ed73471d7aabe8d3c8e28b9305084f060164d849d6c2f4e3344c8df6302c216882bc0b5a39fb86d0ea0d4ce30145f6545cb2c52220c9bce141fbe26f00d36468976fea96ab0e268d0a76f86b5c80f47a9aacae54ad5e3c013f376d34b3a8106a43e362d1404493199b1620b50d525f19a0b001889a4b204045919971825c3d1ec51dd054f53e9a2250236e6ef649178218709d148d74999ea88221eb9b0eb444b9258979eef4329a3ec5784fa1a418d45ca1f59580492b2a54f9d6c64256f4544ca65c26547b670b1aac0079250f1f764e5474fae32de86de2f1b01788c79a07ad5a8f6626eac6c64feb813ac0b5a7c89d4aa59732ad2e32ab987634bd2344b61271f144026994d9bc9380a413e28dd60481bb0324f8fecaafaa81a974056523466023f9635d4f03fb64affdc01cf2b5da309c267c52ff647d55934953fa41a2e499c778edc40ea4e84d78da793f3b462b0ddc27c07486df0f29c8f30b89ed78fa8aea498f49216036880c15c0e9358782e980d036a363221e7d4b6769be1d392327b509f2b6e72e8501a3b4b822efc60678cb3790e647c3aeced477c261b0f490ee1de9528b1ec73fca93bacf40953f07080f5e9f8ac08b2a5c437ba6884769afda029dcbce6e23ea28eb312ec6ad50fe85a4bf64fc302c95280a91c221735327db6f9465ec460ab2220c7acce9927e5543ef359142a9dbf898cb88d98ed0ca4031ad770cc9262610f749e57783253a02c30d2d02e188970903a4f03a63d49390e400fc9512db39b04d8d05dd6ad9c4684815808bd92003be20a8d02407819add23c3b58b32144daf59df3c6563bd1eb53ee895c55d1b82c55198f32390f028c9721b46c3a9584fb19acccdfb4a8ffeedd2d4c11c743c55bcb48e4c41e251c8439e33bacbbd844d2f6b504cad600279fbe859e5c3bfa8392a6760b4882c9b7725f10f6635c773524a973a2108b6ec5b914f42bb478e8c4dfeacff5752efaad91279e95fa322946b915b1140cdf5a1f829a152ace8ec0eb3b573aa6d9d5be5726eceeaa9ee0f2e804ff396f0dad9a38bc3b4effd190f7aee9cd40d9779813e5ba3eebdde29d3ece8a170d86d2ce2632d6c35d73db027e37b2ff7cd8c4c7bd771e06ef951a869ec9343198cc9ff49ea22e805dee42a7d70ce2b705515dd7772871ef7ae3c6b52af7fff3f6b7995dbd01ee582cb0652a964bfd6159e8c6faa19cf90a672faff6a26c8264605acd5b166f4aa8475403fc27407fa433430d3506dd66f01dc381e5b8827ba6cb25e5934982c08dfb4a01dcb2201a2b2a4b446ef02f713b36147a9d25480769341d9e3c372b6850218cfeabc96827c039a35aaf62fd6e68b88c20468eeb2d60ab2b03098673db2a35a10030654b2d8dcb27b0eeb3ec52feeab5563d01a93b5692852907d11ebeb39f68b9035d2cd5f147b59629bce4479d1ae327827c6baa9309ecce80eb03553b33d5d68fa5f1734e4fc7ef5745c02f77ed392fc2e4bcda40b28ec52f9ccc607951e5e5de88681bb4dab4efb62ad01fe57aa44d0608832e037eb120f6ff5d7cb0e2d4f8f152ea808cac835086696104082f9c7cf88cf85b7200b160f84e42c929dc385ec78013fdbcb364010aa4507e8bb710a631afc3445874911abbd24d61e748258114e6f3658633cd655eacf755fcc853fe23208c16b71ff0a18040db8260c593694c56529e21f96657ad3fc3c28a048ec79330c582d38d185702ae50db9bb4ca54630beab776446f4a28250aadbf65e25cd9753841e39296fdb11652abd89c47f050c0934fb262db07f2bf447ecfa902c4303881d64893584004ee76f83bc9ce5c0f475c557a887e1ac92e7d2bf3d12e0800d65e0624635ba74977c75a45a1bcc8f0ad201414e78b648386c3b84e23f0c6d7c78c685424e76289efe70c6ee44b3445b5f1506eddf64933dbb99b688ec57236bfdc018d137f5276b94025617b0b9ffb303ff8d74ac4781e706c48b8bff6befc91b44596895258a0add3d0dc79fab77d3d927a49a9d26991e3443cdccb0edaab0be5e75c3ecd2a225f9a4f81ac2e7e956f1eee6fa0e5eb421c3ae5ea9074890cb8d8b6fe7cc6c16e1d8a6c0ade088aefd3b06ab5179a4e5edf1441f85e36af0ce68790829b2a0394abe598a90a66be0ff98f646c2ed705eee0888de1ec17e51699c8fd83cf00183f1e2794a05ca8ae8e9960420febed07a3025cdeb0c8ea14eafb75bc01a68c88a13d0aa76095d15e6d4b03ecd24c134a5a35cac645fbf7f9c999e877a79a119335a2457658b6dcf424049c7eb00aba101f6d368526520bceb1b060855a5bab76353731f4cf3d64551728332b505502d79736e9b7139babcd84b80a80aa6610f315ead0e59a9ea4d54765ad691f4a78098370ccb94b80c701bf016b95f8fbcac868ee60f51fb1c3002d958c7194df8e54948464a37f1e29260a8eca90ee2101de3984e563c222ee3c0a20b69569627dd166be9c15231a84393ab21708de47315620ab41fc891edf4a95004b0dc4500088af8b00e260fc0989df9c0f47835dcf5745c962e8527456633b6837eaf6ea27ae5702e0b2992e233bde541b34cf2843f0b6f3ddf7927b1d4e20d5b2eb0171f0b4adaceac90d43f2aad4a58de67f684ac460ace0a3628deb48ba5de99ad983a203527a2014205a7b0c2ca6dae512084abfff9565724ef5ae1b150d06db0dd97575a5b36225c5fd45642b762e588facfc4b4e5f912f59cf649b7aa5cc1f6736ca937ad8a31f088b647c9cd4cd018d07ad02f86a7d3a9d96b50cb6b152da72ee45fda4218ac883e523fac00a9719851332040dd4a9c61e8abe25564a86a2dbb3991f4fa5cd9e23b9e1ebcdbe654c1fbcbb1e7e3a8f788f1ed20276cc2d61b2b0b0c23964e81ec798f88b567be8a74b917b23e84adb828f8e7b9ef8fd8a7fe8694812747faf4d78c7fe631c141f3566bdac96cce26eeb90a1b9130f8fbed04b6a76a1d0cb34d656c82a2a34a76535862b748560934493d4730201a46309f915566e38a4e93ac1907a7202e1835a6d6ad99be1217a0fc170c8080aa68de8ead0000fedc25c74163a390999168bca0881996117b3af5bc3ba975cb3b02f6301a5a3f757811925d72a51c92e35631c74b978c90035bf4ffbd6e47f898038527e0c4818cc6f2fefa38ca96466bd1736ac351e657a34d5165906e83b3b22f435e86f87eac93bf78cbc61c95842dd61ca3109eba7ae0a1f8a683cc88e28507a28859798c63e8e4bf3daf8561f9204e261265d7c7918b1995a08d08a982621e2ed7d87dae60fa74ced5aa0b9b5852dc38e79a0e94881975ae3727066030883d2a98998e48e125568f7920515dbf3c526989d177dc0964d12c7bef43613c02b7fb42a8587b424106076a590ddfde29db4ab8d56e4adb30207d18d36e6ddae6b196d50579288f3e4022ca8ef9404e75ec1c2b81314f0c6e1a05306915887296ec976cc79724e0fc39d796806ac4230583d16e26aef67570361bc88651699838b1ffdf6f75c7c1c7b56d36f5551f1ac2f5b1e658656071762d5a13e993bc57a74c3f24485ab930a2e96fadc574b4c66b2514cc5946bd33929cd26e68cc565d2e8aa803167d37e2187ad3e93f3a0442afd1e7cb58c449abea80c859171ad62d64456bcd415a27a1d3a3b62ddedf3855930b8fc7290b9def4e451120ce45ede0cd0b466692d3a09972765f8072c5152d1c7e91ec94653020d4de4e086b0d81852c0f3884b4dc840fafb35318f56edc1693c142700bb01ab9c6febe205340b7cf6df283493f69ff72133b2544a543449f9c28a4fd30e042854d553edbd4aa9a713761c920d2289b5c1911676a9cfbc82bbd1d3fffdf7edf7afa208314ddc08aee69462362b38d8270c413e234d02d8187b07e58c68d0933d9e968a1744385e5b97391845ef659644c974d6ecdc77a3d4db053fcc73dee6c246ba895ab474b4fffc951552f2688bc254524ea4503755f49b35041e39aa31d4b3e0d6a914787229c463509c88fda5110aee97af123bd51420ed7b02f1f27b1d", 0x1000, 0xfffffffffffffffa) keyctl$setperm(0x5, r2, 0x340000) 01:45:16 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85714070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000100)=0x10000000000062) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x20040, 0x0) ioctl$BLKROGET(r2, 0x125e, &(0x7f00000000c0)) ioctl$TCXONC(r1, 0x540a, 0x2) r3 = syz_open_pts(r1, 0x0) r4 = dup3(r3, r1, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) syz_open_pts(r4, 0x4000) 01:45:16 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) r2 = creat(0x0, 0x0) r3 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r3) sendmmsg$unix(r4, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r6]}], 0x18}], 0x4924924924926c2, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x400854d5, 0x0) recvmmsg(r5, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) write$cgroup_int(r1, &(0x7f0000000480), 0x12) write$P9_RFLUSH(0xffffffffffffffff, &(0x7f0000000680)={0x7}, 0xffffff50) execveat(r2, 0x0, &(0x7f0000000640), 0x0, 0x0) ioctl$TUNATTACHFILTER(r1, 0x400854d5, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x8001) getpgrp(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b97000)={0x1, &(0x7f000048fff0)=[{}]}, 0x8) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$apparmor_exec(0xffffffffffffffff, 0x0, 0x0) 01:45:16 executing program 4: r0 = memfd_create(&(0x7f00000001c0)='\a\x8c\xc9\xd7\xf0\b\xfa', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfffd) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000007, 0x11, r0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1e) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xd9}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) sched_setparam(r1, &(0x7f0000000000)=0xffe0000000000000) ptrace$setopts(0x4200, 0x0, 0x6, 0x2) 01:45:16 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f00000000c0)) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) 01:45:16 executing program 5: socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f00000001c0)) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=0x4ad, 0xffffffffffffff79) openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x80401, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x2000, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400) r2 = getgid() setgid(r2) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 01:45:16 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f00000001c0)="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") pipe(&(0x7f0000000300)) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0xf) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r1, 0x1) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 01:45:16 executing program 2: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0xfffffffffffffffc, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r0, r1, 0x0, 0xdc11) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000000)={'icmp\x00'}, &(0x7f0000000040)=0x1e) sendmmsg(r0, &(0x7f0000000140)=[{{0x0, 0xffffffffffffffe2, 0x0}}], 0x400000000000167, 0x0) personality(0x40000) 01:45:16 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x80, 0x42) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x224}, 0x43c5) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) ftruncate(r3, 0x8200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) write$tun(r0, 0x0, 0x0) open(0x0, 0xfffffffffffffffc, 0x20000000) [ 88.271340] Normal: 4488*4kB (UM) 2993*8kB (UM) 2288*16kB (UME) 271*32kB (UME) 119*64kB (UM) 45*128kB (UME) 16*256kB (UME) 5*512kB (UME) 5*1024kB (UME) 2*2048kB (UM) 654*4096kB (M) = 2795208kB 14845 total pagecache pages [ 88.295003] 0 pages in swap cache [ 88.298454] Swap cache stats: add 0, delete 0, find 0/0 [ 88.303896] Free swap = 0kB [ 88.306946] Total swap = 0kB [ 88.309941] 1965979 pages RAM [ 88.313031] 0 pages HighMem/MovableOnly [ 88.317061] 313617 pages reserved 01:45:16 executing program 5: unshare(0x20000000) ioperm(0x0, 0x5, 0x0) clone(0x0, &(0x7f0000b53000), 0x0, 0x0, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000180)={0x20, 0x0, 0x7, {0x0, 0x4}}, 0x20) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e20, 0x8, @mcast2, 0x8}, {0xa, 0x4e21, 0x100000000, @mcast2, 0x9}, 0x1, [0x200, 0x8, 0xa56, 0xfa, 0x3, 0x6, 0x1, 0x26]}, 0x5c) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000017c0)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001800)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000001900)=0xe8) getgroups(0x2, &(0x7f0000001940)=[0xee01, 0xee01]) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000001980)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000019c0)={0x0, 0x0}, &(0x7f0000001a00)=0xc) r6 = getegid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000001e00)=0x0) stat(&(0x7f0000001e40)='./file0\x00', &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001f00)={0x0, 0x0, 0x0}, &(0x7f0000001f40)=0xc) r10 = accept$inet(r0, &(0x7f0000001f80), &(0x7f0000001fc0)=0x10) sendmmsg$unix(r0, &(0x7f0000002100)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001700)=[{&(0x7f00000001c0)="ed80c1490c2d7dd68a5c228b291f7c2afdb6b5daad2b0999325e797c4803f20cb39b9fe51252aa07808ffd773ba249a64ca5e613b1d51c297fb675740e903511f548936411aea84909d9b75130d5e87bf4786867aa8f3855e10ea77958636fb7e46492394d63cc98fbfed547dcf4f4aec8b73fc1f561516451936e325e36391f552939eb189502dbabb3308f86bb98152e46992cb9c9085aa6eac054f76d5908034e19549356", 0xa6}, {&(0x7f0000000280)="9a21505fb1c6210476fd67f3562091620704044bdd352abb533c8f429df3edf065319c633e01a36a4f1f0d90a108a409b07c4eb04ab6d1f14159cf31bb43d9cf837ed3386538db93429595129251a2bade3de5f8350ea04ba0bf3c44ae1acc2e4091bace682144c5c1b37b57314875a22eb6eef9", 0x74}, {&(0x7f0000000140)="b7e60db690c504af80a8990fac9881f847f354b7da81ecb90f163eff5c50", 0x1e}, {&(0x7f0000000300)="d10458134ebf5fafaa6aeb497ef8d8c3ded3ef66fe2a4b1707119c7798c075156ba54e458f19ea15429e9530c05ca32ba520259ce12eef85fbb4038861cf9804fec9bbc82bd52f934142dc3d571a2c8cb7babf6ed1874a29b6ad80c739435282a51fbccc112c7941294283df47219e8cb9dead85df100feb2480f7f589bac2abc593c7a34d28", 0x86}, {&(0x7f00000003c0)="b54af948f547b7d0fcf89e36661908046b812d322108f989859b57871593791947014ac52bf94561b5652a9065ffeedfd14e40e3cc9afafd6dd5547ce627b165e8b84ccea1a0da84e2126b8beed88063297fd9e2f68e1b9b1fabc7d2f2bb3881a629f4488c2aae55cc60be855faa47422575c36adfa3917f9fb508224633d2ad0e361519a7a0f8355203a0998296db76ca8d9d4425e6598528e01ce4d5b4a73a933abcf4c3be2bca4653794e284c498ebfe79922cc103eca8b337746e8ae7e8373f0a5d1081c3dea117b91e45454e608b5516c72681075201bcb6e171a9023e008dd56b0b437caeb0dc94b04670e", 0xee}, {&(0x7f00000004c0)="9be74eff05031ef22b1052770c0dc06b5debe937837aea878929f5b17a9f0820138032674b70f0bc158ea11112cc3893f23dc647504e93b63e645fe1bc7e396e3f6fa3ce2f475fb649bcd731da9a0f3030ff0705d010f865602b740e492fb669349582f85df3161325b05f78de3db2ff8cbdda8560de3aa8af4ccf77fc6bb4d05673aa1a7e6b0825fd1b015e2e2ec5165ddbfc4573e62615b1475ac500110f93066c24", 0xa3}, {&(0x7f0000000580)="b87196b2bb66b0d66c3198f5be89eaa80c017f12655977e35e298c2ee5137aa43981d6187efea8f4e39e6b801a1b1303938266b464fff8c5bd83d040071d8eed", 0x40}, {&(0x7f00000005c0)="ca504403ff51f4ffd0654b2cef490f82ca98633298347d7f761725caa36f39525965ef7c", 0x24}, {&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000001600)="d279d4aeb13cbf7d17dbbde757cc46c9ca026609e8055a72f25942da232c3a89bb170367656d3fd0d8767fef632224121a6c3f3dcab3c033468bcf0d0183fc20d03895e613c0f1019325b6afc79c41d94a82a17bd15b7e4738f590325541339061013b1309a3822ce70b975d8b70e102e725c1edd353164528caab7cc4a5ab4a66f1f4405774b8eed3d7829a2525053baac6d01b05caf5e0a24788b32e257182218624f80cd9ccfd6b04e83b8b81735812166c7585d9dfab2cfa13a1d3996f82bc848098b4fcf203959feda335d9db5e52b264a887f868cf71bf109addb5815cc7f485dbf6218e9fda1d0ecdf38cdea6dc381e2a", 0xf4}], 0xa, &(0x7f0000001a40)=[@cred={0x20, 0x1, 0x2, r1, r2, r3}, @rights={0x38, 0x1, 0x1, [r0, r0, r0, r0, r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}], 0x78, 0x400c0}, {&(0x7f0000001ac0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000001b40)="2e7916da32ca06bcf9789f2d2664fd2e2b32b9621bd90e85b757d8daa2a7917ca487f5c5bc2e19bd57dcd665e328f920ca0e637abb30f67ef54f62c7b08bae63c48b14919e34a9d553f147bbe633270d1bbdff81b31c8b23ad03d9b328e02c7c47777c678df72f1a8ce17901b2fd03341736eeb179a9f0795be59d016862541c1f279b09f95aa9918ee91e9f8184bfee84e64993e8b7e68ef8b8aef46f9f619f1a22337910a7414793f2d2da110e592a61663e09491290019378b094520e95d99d51c6f1eb64e4ce59", 0xc9}, {&(0x7f0000001c40)="0437951b04818fcfde6a69be17d12b65a6b8679fff0de4fe201824000dc10e63f113a5f21a2c2134610790af48d4cfcc07e1cd8dea38ff4c2d301a11fa7dfdc240ca286b23a06c70", 0x48}, {&(0x7f0000001cc0)="33f68234b7308ec96a6dfb0b2fe10b3d30a9ca714519e071443cd7cd8095c9309dba78ac0efaca3cb912cca288316bf793bfce9ae4682c5c0ae20cc30a22d18aeb09e45348f6fa3ccb9047a50a1911a7fc04afeaff7416b47f938c9f461309bcd5c6d6476af5f35477ec0609c53413cf157e979064d184671e1100cae391ad89ce02110ba5c47a9199bb82514d7b2443680250cbc460e5253a7ec54e2e8db17bdbb716af575aa9c3551d64fcdef6ed476adcf1ca62f8fb958e426cc285018642994fb62803cde02db7aaa35caddeab5ef69dbead6384d076a263bbe144a84bf93e1d7de05c798db81aeb2ac1f6", 0xed}], 0x3, &(0x7f0000002000)=[@rights={0x18, 0x1, 0x1, [r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0, r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x28, 0x1, 0x1, [r10, r0, 0xffffffffffffffff, r0, r0, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r0, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r0, r0, r0]}], 0xd0, 0x4000}], 0x2, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) clone(0x900040, 0x0, 0x0, 0x0, 0x0) 01:45:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrlimit(0x8, &(0x7f0000000040)) clone(0x2002102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x400000000000006, &(0x7f00000000c0)=0x4, 0xff6c) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000180), 0x2c1) 01:45:16 executing program 2: r0 = socket$inet6(0xa, 0x803, 0xffffffffffffffff) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0x0, @in6}}, 0xe8) socket$inet6(0xa, 0x805, 0xb42) creat(0x0, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x35) r1 = socket$inet6(0xa, 0x0, 0x5) sendmmsg(r0, &(0x7f0000000a80)=[{{&(0x7f0000000000)=@in={0x2, 0xc67a}, 0x80, 0x0, 0x328}, 0x400000000000}], 0x1, 0x0) close(r1) 01:45:16 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0xa}]}, &(0x7f0000000240)='GPL\x00', 0x2, 0x37c, &(0x7f0000000000)=""/251}, 0x48) clock_settime(0x2000000, &(0x7f0000000100)={0x0, 0x989680}) [ 88.572513] syz-executor2 (3987) used greatest stack depth: 22968 bytes left [ 88.645070] audit_printk_skb: 9 callbacks suppressed 01:45:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000180)=""/51, &(0x7f00000003c0)=0x33) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f00000002c0)=""/206, &(0x7f0000000240)=0xce) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280)={0x1}, 0xff7f) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r6 = open(&(0x7f0000000000)='./file0\x00', 0x14103e, 0x0) set_robust_list(&(0x7f0000000500)={&(0x7f0000000440)={&(0x7f0000000400)}, 0x20, &(0x7f00000004c0)={&(0x7f0000000480)}}, 0x18) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1000000, 0x1e, r6, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) ioctl$DMA_BUF_IOCTL_SYNC(r6, 0x40086200, 0x0) fcntl$setstatus(r5, 0x4, 0x6100) fdatasync(r4) [ 88.645082] audit: type=1400 audit(1545529516.503:20): avc: denied { prog_load } for pid=4020 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:45:16 executing program 3: clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x31) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xa4}) r1 = syz_open_procfs(r0, &(0x7f0000000180)='fd/3\x00') clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000005040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/246, 0xf6}], 0x1}, 0x16}, {{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)=""/117, 0x75}, {&(0x7f0000000400)=""/110, 0x6e}], 0x2}, 0x401}, {{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000004c0)=""/186, 0xba}, {&(0x7f0000000580)=""/20, 0x14}, {&(0x7f00000005c0)=""/182, 0xb6}, {&(0x7f0000000680)=""/36, 0x24}, {&(0x7f00000006c0)=""/35, 0x23}, {&(0x7f0000000700)=""/77, 0x4d}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x7}, 0xea}, {{&(0x7f0000001800)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000019c0)=[{&(0x7f0000001880)=""/51, 0x33}, {&(0x7f00000018c0)=""/206, 0xce}], 0x2, &(0x7f0000001a00)=""/131, 0x83}, 0x3ee}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000001ac0)=""/95, 0x5f}, {&(0x7f0000001b40)=""/24, 0x18}, {&(0x7f0000001b80)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/210, 0xd2}, {&(0x7f0000002c80)=""/198, 0xc6}, {&(0x7f0000002d80)=""/151, 0x97}, {&(0x7f0000002e40)=""/124, 0x7c}], 0x7, &(0x7f0000002f40)=""/136, 0x88}, 0x8000}, {{&(0x7f0000003000)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000003280)=[{&(0x7f0000003080)=""/205, 0xcd}, {&(0x7f0000003180)=""/173, 0xad}, {&(0x7f0000003240)=""/7, 0x7}], 0x3}, 0x100}, {{&(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003440)=[{&(0x7f0000003340)=""/4, 0x4}, {&(0x7f0000003380)=""/105, 0x69}, {&(0x7f0000003400)=""/22, 0x16}], 0x3, &(0x7f0000003480)}, 0x23b}, {{&(0x7f00000034c0)=@rc, 0x80, &(0x7f00000048c0)=[{&(0x7f0000003540)=""/114, 0x72}, {&(0x7f00000035c0)=""/61, 0x3d}, {&(0x7f0000003600)=""/137, 0x89}, {&(0x7f00000036c0)=""/212, 0xd4}, {&(0x7f00000037c0)=""/4096, 0x1000}, {&(0x7f00000047c0)=""/231, 0xe7}], 0x6, &(0x7f0000004940)=""/220, 0xdc}, 0x5}, {{0x0, 0x0, &(0x7f0000004d80)=[{&(0x7f0000004a40)=""/169, 0xa9}, {&(0x7f0000004b00)=""/72, 0x48}, {&(0x7f0000004b80)=""/104, 0x68}, {&(0x7f0000004c00)=""/30, 0x1e}, {&(0x7f0000004c40)=""/126, 0x7e}, {&(0x7f0000004cc0)=""/190, 0xbe}], 0x6, &(0x7f0000004e00)=""/7, 0x7}, 0x10}, {{&(0x7f0000004e40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004f40)=[{&(0x7f0000004ec0)=""/71, 0x47}], 0x1, &(0x7f0000004f80)=""/183, 0xb7}, 0x82}], 0xa, 0x140, &(0x7f00000052c0)={0x0, 0x1c9c380}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000005300)={r5, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) write$evdev(r1, &(0x7f0000000240)=[{{}, 0x4, 0x800000000000000, 0xf3b4}, {{r2, r3/1000+10000}, 0x0, 0x0, 0x800}], 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x80000001, 0x2) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000005340)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f0000005480)={&(0x7f0000003480)={0x10, 0x0, 0x0, 0xc000}, 0xc, &(0x7f0000005440)={&(0x7f0000005380)={0xb8, r6, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x2c, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}]}, @TIPC_NLA_NET={0x44, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3c}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x793b930a}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xf45a}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x408}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc4a}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40810}, 0x94afa9dcf6a3b4c1) 01:45:17 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x400000000001, 0x0) write(r0, &(0x7f0000000280), 0xba6c1c86) r1 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f00005ebff8)=0x5) write$P9_RSTAT(r0, 0x0, 0x0) fcntl$setsig(r2, 0xa, 0x12) ppoll(&(0x7f0000000040)=[{r3}], 0x1, 0x0, 0x0, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000704000)={0x0, r1}) r4 = geteuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) write$FUSE_ATTR(r2, &(0x7f0000000180)={0x78, 0x0, 0x5, {0x80000000, 0x6, 0x0, {0x1, 0x1, 0x8, 0x10001, 0x80, 0xffffffffffffff7f, 0x800, 0x1, 0x1, 0x5, 0x3, r4, r5, 0xa8, 0x600}}}, 0x78) dup2(r2, r3) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x4) tkill(r1, 0x15) 01:45:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002240)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f0000002280)={0x0, @local, 0x4e24, 0x4, 'dh\x00', 0x1a, 0x0, 0x3}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6(0x10, 0x3, 0x0) 01:45:17 executing program 1: mlock2(&(0x7f00009b5000/0x3000)=nil, 0xd5ff438933b6e90a, 0x0) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000000)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x2800, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000240)=0xe8) fstat(0xffffffffffffff9c, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getuid() mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x10, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1800}}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}, {@default_permissions='default_permissions'}], [{@obj_type={'obj_type', 0x3d, '+'}}, {@euid_lt={'euid<', r3}}]}}) 01:45:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = dup2(r0, r0) inotify_add_watch(r1, &(0x7f0000000000)='./bus\x00', 0x2000000) fchmodat(r1, &(0x7f0000000040)='./bus\x00', 0x0) 01:45:17 executing program 2: r0 = eventfd2(0x5, 0x80801) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x800, r3, 0x1, 0x0, 0x6, @dev}, 0x14) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000000)) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) 01:45:17 executing program 5: socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r1, &(0x7f0000000340), 0x1000003c5) timerfd_create(0xf, 0x80800) open$dir(0x0, 0x0, 0x0) unshare(0x600) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 01:45:17 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000003c0)=0x41, 0x4) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010207031dfffd946fa2830020200a00090001c0001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 01:45:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x1c}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x20800) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x8) openat$cgroup_ro(r1, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x4, 0x9, 0xff}) 01:45:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x8000000001) ftruncate(r1, 0x2008200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0xa004, 0x0) accept4(r1, 0x0, &(0x7f0000000040), 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x10000) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) fcntl$getflags(r0, 0x40b) sched_setparam(r4, &(0x7f0000000100)=0x9) getegid() stat(0x0, &(0x7f0000000280)) 01:45:17 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x80, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001a000501000000050000000000000000"], 0x1}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x50400040}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@deltaction={0x5c, 0x31, 0xa04, 0x70bd28, 0x25dfdbff, {}, [@TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x4, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0xc, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0xd, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x14, 0x2, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x40811) recvmmsg(r1, &(0x7f00000081c0), 0x400000000000067, 0x2, &(0x7f0000008380)={0x77359400}) fchdir(r1) [ 89.259581] audit: type=1400 audit(1545529517.113:21): avc: denied { setopt } for pid=4068 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 89.289369] audit: type=1400 audit(1545529517.143:22): avc: denied { prog_run } for pid=4069 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 01:45:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x54, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x28, 0x2, [@tunl_policy=[@IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_ENCAP_DPORT={0x8, 0x12, 0x4e22}, @IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x10, 0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x8}]]}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) socketpair(0x3, 0xa, 0x4, &(0x7f0000000040)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x44000}, 0xc, &(0x7f0000000540)={&(0x7f0000000100)={0x43c, r2, 0x700, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_SOCK={0x14, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x58}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x745f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}, @TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0x2ee}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xf}}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7f}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4000000}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x13b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xefb}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}]}, @TIPC_NLA_LINK={0xc8, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1b80000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffffff80}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe60}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd28}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x84800000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0x1bc, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ed3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xd9e}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffffffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x62}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x53f9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}]}]}]}, 0x43c}, 0x1, 0x0, 0x0, 0x20000000}, 0x801) [ 89.313607] netlink: 5 bytes leftover after parsing attributes in process `syz-executor0'. 01:45:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000)=0x100000001, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000080), 0x1c) 01:45:20 executing program 4: setrlimit(0x7, &(0x7f0000a9cff8)) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000040)=""/65) socketpair$unix(0x1, 0x5, 0x0, 0x0) 01:45:20 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) rt_sigqueueinfo(r0, 0x38, &(0x7f0000000080)={0x2d, 0x2, 0x8001}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 01:45:20 executing program 5: keyctl$join(0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) write$FUSE_GETXATTR(r1, &(0x7f0000000000)={0x18, 0x0, 0x5, {0x100000001}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$session_to_parent(0x12) keyctl$session_to_parent(0x12) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 01:45:20 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x8000000001) ftruncate(r1, 0x2008200) r2 = open(&(0x7f00000000c0)='./bus\x00', 0xa004, 0x0) accept4(r1, 0x0, &(0x7f0000000040), 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) r3 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fallocate(r3, 0x20, 0x0, 0x10000) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000000)=0x0) fcntl$getflags(r0, 0x40b) sched_setparam(r4, &(0x7f0000000100)=0x9) getegid() stat(0x0, &(0x7f0000000280)) 01:45:20 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, r1, 0x0, 0x9, &(0x7f0000000240)='ppp0eth0\x00', 0xffffffffffffffff}, 0x30) getpgrp(0x0) r2 = fcntl$getown(r1, 0x9) r3 = getpgrp(r2) write$FUSE_LK(r1, &(0x7f0000000040)={0x28, 0x0, 0x5, {{0x4, 0x1, 0x2, r3}}}, 0x28) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x7fe, 0x32, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000080)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)) 01:45:20 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={@loopback, 0x3e, r1}) ioctl$KIOCSOUND(r0, 0x4b2f, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000100)="f4", 0x1) write$binfmt_elf64(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="10"], 0x1) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r3, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) 01:45:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80800, 0x0) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0x0, 0x4, {0x80e}}, 0x18) ioctl$LOOP_CLR_FD(r0, 0x4c01) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 01:45:20 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3, 0xb000}, 0x4) getsockopt$packet_int(r0, 0x107, 0x15, &(0x7f0000004000), &(0x7f0000001ffc)=0x4) r1 = accept4(r0, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80, 0x80000) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@remote, @rand_addr=0x5, 0x0, 0x1, [@broadcast]}, 0x14) 01:45:20 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x1000000000005) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 01:45:20 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x2202004, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) truncate(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r3, &(0x7f0000000080)=""/103, 0x67) exit(0x0) getdents(r3, &(0x7f0000000100)=""/181, 0x20) 01:45:20 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendfile(r0, r0, &(0x7f00000002c0), 0x80000001) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="02070009020000000000000000200000"], 0x10}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x1}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000280)={@mcast1, r2}, 0x14) fsync(r1) 01:45:20 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x2000000000400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000080)={0x20, 0x80000001, 0x9, 0x8, 0x10001, 0x8}) r2 = openat$cgroup_subtree(r1, &(0x7f0000000300)='cgroup.subtree_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) readv(r2, &(0x7f00000002c0), 0x34d) 01:45:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x11) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000100), 0xc, &(0x7f0000000080)={&(0x7f0000006240)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8}]]}}}]}, 0x3c}}, 0x0) 01:45:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./\x00\x7f[\xbeQ?\xaba\xfb\x05E\xa6\xea\xcf\t5\xc2z\xaf&9T\xbb\xd2\xc9\xee\x9b\xd2P\x8fh~\xbe\xac\xd7\x89G\x97JN\x96N\x10\x12Ou\xe2w^^\x0fNKU@\"\xad\x7f\xce\x9d\x8c\x9c\xe6\t$\xb9r\x05!\x80)\xec\xb5\xe6\x89\xb0\xf7\x99N\x1a2jK\x88\x1c\xad\xf1\x81B\xb6\xb1z\xa3\x15\xf3p\xe2h\xe5%\xb5x\x11CO\x8a\x93\x84\x1a\x88\xdc,P\x0e\xdd\x1eO\xe8\xb2\xd4\xe2\x15[M\xa4\x1a\xa4\xe0\xcc\x92\x03/\xbf\xc2\xf1\xb7\xcc\x8f\x99\xfc\xdem\xf0\xee\xd9\x91\xc4\b~f\xf9\xc2:\xb3k\r\xffU~\'\xe8i\x1dS?^\x03\xc7\x02\xdb7<\x8c\x9bU\x1f\xaa\x89sf\xf8\x97@\xf3\xc9\x96C\xf9\xc9\xeb\fF\'\xfd\xbe\xfeo\xd8\x8b;\x92\x1b4\xb8\xc69{!v\xd9>h\x98&\xa2\x9eAI+1\xfe\xc6\v) 2P\x83\xfd\xc9\x92=U\xbe\x06\x14\xdfw\x91\x86\xf3\xc4\x15\xab\x98\x90%2\x05xn\x81)^\n\x8e\xb4\xcc\x18\x1e\xe8\xfb\x80\xe5gr\x1e\x97\xcdN{\x8b\xd6\xd1\xcf\x1fs\xa5\'\xca\xde{{q\x83\a\x1c\x1ad\r8\xc5\xd9W\x0f\n\xbf(\x0ft\xdd\x05\x95\x11\xd8-2\xb4\x82\x8f8\xd3&MS.9\xab\xe6\xcd\xadU\xfc\x9a3Um\xca\x97\x95\xe64\x18\xaa-\xe4\xca\x1b`\x17x\xc2|DA\x87?\x11\xce\x10W6&\xf0\x95\xb5!\xe1\xb1s\xc1L\xe2\x1b\xb2\xbc\x1e`n\x87\x1f\xbcA7Q\xd3?\xda\xff\xbd\x14\x15\xfe\xcd\xa1\x1bq\xddwC\x94h\xacf\xa6\x1c', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0801200303010000b3020000f20e000003010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffe000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c95000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000043b4d43fadc5e4a25bae311b3a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ebc9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000019cbdeb3b6940f173a1f0d521917987d00000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000"], 0x4b7) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x1da) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r1, 0x3, 0x7ffd, 0x8001) fallocate(r1, 0x10, 0x0, 0xfff1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @speck128, 0x3, "a4b536c399cd0459"}) 01:45:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f00000001c0)=""/104, 0x68}, 0x1) io_setup(0xef, &(0x7f00000002c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000180)={0x7, 0x7}) 01:45:20 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) futex(&(0x7f0000000040)=0x1, 0x0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0x1, 0x1) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000011, r0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0300000028252c037cb97de23da76cf990753ea1939890e5c2ac15acb5d7f84ac26abee41dd9ede0803733d254df12aad7417f4a92a9441e3e77cd8d1938b2750a966c64ab709bc4b7a0aaa9b17ba5fd1b94c14c2bbea9fd1245bb570f207d5e117dda425173db27e7a019b9f3c52b9efa19f539a8c632686a1eaed667173817438ea1991532b8785182ebea7c88766df4362c72127e575aa0b0c60ef182cba0fd61b62c51094a0a5f6f9c19a55bc4cd07e1b70000000000000000000000000000000000000000"]}) nanosleep(&(0x7f0000000100), 0x0) 01:45:20 executing program 5: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={&(0x7f0000000000)="10411c240d31731b64d24082b8db0dd2819ddec23fbc2878e3", 0x0}}, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000080), 0x10000027d) ftruncate(r1, 0x374) unlinkat(0xffffffffffffffff, 0x0, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, 0x0) rename(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000500)) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) syz_open_procfs(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) unlinkat(r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) mlockall(0x0) ioctl$TCFLSH(r1, 0x540b, 0x5) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/status\x00', 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getresgid(&(0x7f00000003c0), &(0x7f0000000400), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r4, &(0x7f00000bd000), 0x80, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r4, r5, &(0x7f0000000000), 0xffff) 01:45:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x4002102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) sendfile(r0, r1, &(0x7f00000002c0), 0x1000009) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setsig(0x4203, r2, 0x1, &(0x7f00000000c0)={0x24, 0xfffffffffffffffd, 0x1}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000140)) setsockopt$inet_group_source_req(r0, 0x0, 0x2, &(0x7f0000000180)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 01:45:20 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000000600)=[{0x0}], 0x1}}], 0x25a, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x100, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0), 0x20000000000002dd) r2 = open(0x0, 0x101000, 0x1) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) 01:45:20 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40087705, &(0x7f0000000080)={0x1757084, 0x2}) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffc, 0x31, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000040), 0x4) 01:45:20 executing program 0: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000001500)=[{&(0x7f00000013c0), 0xfffffd90}], 0x1, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000080)={0xc5, 0x7000000000, 0x2, 0x4, 0x2, [{0x200, 0x9241, 0x7fff, 0x0, 0x0, 0x2}, {0x3, 0x4, 0x9, 0x0, 0x0, 0x20eb8c80eef646e2}]}) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) [ 92.906896] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 92.917836] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 01:45:21 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f0000000000)={0x72ec, 0x10, 0x1, 0xffffffffffffff9c}) syncfs(r1) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xbf}) ptrace$setopts(0x4206, r0, 0x7, 0x20) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:45:21 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x40000, 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0xb, 0x2}, &(0x7f0000000540)) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'user.', '\x02\x00\x00\x00\x00\x00 \xfe\xff\x00\x00\x00\x02\x00\xf3\x00'}, &(0x7f0000000580)=""/252, 0xfc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0xc) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)='\x02\x00\x00\x00\x00\x00 \xfe\xff\x00\x00\x00\x02\x00\xf3\x00\x00\x00\x00\x00', 0x8a, 0x0) lchown(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) 01:45:21 executing program 0: mkdir(&(0x7f0000000080)='./file0/bus\x00', 0x43) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f0000415000/0x4000)=nil, 0x4000, 0x0, 0x1d, r1, 0x0) setrlimit(0x2, &(0x7f0000e63ff0)={0x2000000, 0x20080000000}) rmdir(&(0x7f0000000100)='./file0/bus/file0\x00') mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x9, 0x9}) fcntl$dupfd(r0, 0x0, r0) open(&(0x7f00000000c0)='./file0\x00', 0x40000, 0x0) 01:45:21 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="6c653004"], 0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) fremovexattr(r1, &(0x7f0000000080)=@known='user.syz\x00') 01:45:21 executing program 4: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, &(0x7f000000a000)) chmod(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x404c00, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x80000000, @mcast1, 0xb919}, 0x1c) 01:45:21 executing program 4: clone(0x10003102003fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ustat(0x9, &(0x7f0000000180)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x800000000002) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0xa5}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x3, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 01:45:21 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000480)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) openat(r0, &(0x7f00000001c0)='./file0\x00', 0x40000, 0x1) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0xb, 0x2}, &(0x7f0000000540)) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'user.', '\x02\x00\x00\x00\x00\x00 \xfe\xff\x00\x00\x00\x02\x00\xf3\x00'}, &(0x7f0000000580)=""/252, 0xfc) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0xc) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x8) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lsetxattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)='\x02\x00\x00\x00\x00\x00 \xfe\xff\x00\x00\x00\x02\x00\xf3\x00\x00\x00\x00\x00', 0x8a, 0x0) lchown(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) [ 93.163537] mmap: syz-executor0 (4350): VmData 35127296 exceed data ulimit 33554432. Update limits or use boot option ignore_rlimit_data. 01:45:21 executing program 5: r0 = socket(0x400000000000010, 0x2000000002, 0x0) write(r0, &(0x7f00000001c0)="200000001a000b09ffed0000005037d78367f1d2a5dd7a9b7a23304b80000800", 0x20) recvmsg(r0, &(0x7f0000000000)={0x0, 0x35b, 0x0, 0x7e}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000080)={0xce, 0xb, 0x0, 0x81}, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x1, 0x3ff, 0x8000, 0x800}, 0x10) 01:45:21 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nfsfs\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='gid_map\x00') r5 = socket$inet(0x2, 0x3, 0x4f7) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x4000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x0, 0x61, 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$cgroup_type(r8, &(0x7f0000000240)='threaded\x00', 0x2a6e) write$P9_RMKNOD(r8, &(0x7f0000000080)={0x14}, 0xffffff17) fcntl$setstatus(r6, 0x4, 0x4000) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000016c0)={0x0}, &(0x7f0000001700)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001740)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000001840)=0xe8) lstat(&(0x7f0000001880)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001980)={0x0, r3, 0x0, 0xc, &(0x7f0000001940)='nodevvmnet1\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000019c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000001ac0)=0xe8) r14 = getegid() r15 = fcntl$getown(r0, 0x9) getresuid(&(0x7f0000002300), &(0x7f0000002340), &(0x7f0000002380)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000023c0)={0x0, 0x0, 0x0}, &(0x7f0000002400)=0xc) r18 = fcntl$getown(r5, 0x9) getresuid(&(0x7f0000002bc0), &(0x7f0000002c00)=0x0, &(0x7f0000002c40)) fstat(r6, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000002d00)=0x0) stat(&(0x7f0000002d40)='./bus\x00', &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002e00), &(0x7f0000002e40)=0x0, &(0x7f0000002e80)) r24 = getpgid(0xffffffffffffffff) stat(&(0x7f0000004900)='./bus\x00', &(0x7f0000004940)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000049c0)='./bus\x00', &(0x7f0000004a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r27 = getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004a80)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000004b80)=0xe8) lstat(&(0x7f0000004bc0)='./bus\x00', &(0x7f0000004c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r8, &(0x7f0000004cc0)=[{&(0x7f0000000280)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000000300)="a6475b426bcc4b644d1ff7f93236fc9844a7c05f43eeb4745b067d04f99079d54878637370d9449ce9bb3e530abe197c2daa5e86", 0x34}, {&(0x7f00000003c0)="7ffc122b99a3355924d78bbdfc36bc5e00e40471d398dada63314cffe3c1e6a0d173a8cd66389ed3939db1a6e7731abcbf3481ded7c9542012db3b40df89222f5d0d98fb45d291748b0cee7bbc822a6f615b2e995259433afcb4a09a6a18e597da6f9335893f2f93e7e78f8291ecdb053a", 0x71}, {&(0x7f0000000340)="ecad77e050d1adada3316d858ae1026428b270", 0x13}, {&(0x7f0000000440)="d39b502c70ab8b5f8bdab546d9e65e58b47774f1dd6fb48228222f8917e14640a4d7f0435639c42ae2cb447ac5b06299248dc0557e6d2b28da16cfe562d5b125e5d2bfd7cee502a1858758ecf638639321fb0b54cfae15456939349b1cb31d84eb63e8d670e365c24c3851678461a0527a6be88c9001fd679fa3a7ba8c91e6e2f3d5c5bf454a6f3f4c1b68df46b66e7aa189081f3cffee43111d89e7369e9dbc1e7156cae7c61b78a6d23d6d68be811994a50ea808e75d997a53d718ef71c0b1", 0xc0}, {&(0x7f0000000580)="73038930af79087c1c67302c21bbd109e1d728a625d9cad8f96707bc64037b4cf23f2b5bdeba6bbbe3104fff4c48c38a7f9bb950f252deb2ebdfa1a9cf6454b420d25dbd16a0b5395c052bb6b8a25508ac78cd0c8296734078fff91e4c5c2640347fe7b513a8307e703e098849008fc82c089061b3bb750dcc2e6c9d30742d1d51a22c513e38c1a8b7aa8e", 0x8b}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000500)="5ef5b9fffd3d113ba08aa67d32a9eea408f779d77a54562722968244c0e91386b892848984", 0x25}], 0x7, &(0x7f0000001b00)=[@cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x38, 0x1, 0x1, [r7, r5, r3, r6, r4, r3, r0, r7, r0]}], 0x78, 0x4800}, {&(0x7f0000001b80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001ec0)=[{&(0x7f0000001c00)="246b9ebf2a8259e4ca957a32afccf2d2e4e570e354989c5e448414fe65a0aa642a63607b8c770fa021de286fd01ad67486338ce52dd8c3b1ccc7fa9733682054f142ee42271bba263c987c0eb7d456b7c7c754743efbd8bb593dc988cffff561a93b04a3f2ddea920f2579f968846c224fb9f0669f060f2d96c1868bfa7fd30f7da08b0a06d4b5cab6cceef2ed45", 0x8e}, {&(0x7f0000001cc0)="c74698fc78414e615bb990de3d44986cb256a369f66f12a7f9eb333d46e7ee1cc43648578d93b707e879830bcd7e517f83b67e30259fd3b93d6f7697a9ec78ac1f6c3f3a583bca9e45529f74a31f45dfe28e34f21b3d621a39c5aa3210b08b96dd5f71bd63a4f3a8b637d684a166282bdf946c6c6fa78b0a2766516b8bed1d2f190e0e36e251a387f1d8000054b316fd58d4efda3cc1f28533af73e7f242300df8e1b67b82a55a022905512b582afeb50d4c3b940a193a2347a87cc6cfb8be0f23f83639b62275f1faa97895d2fc42f183dd13af731ac148a0959d8c5a9bd7799b367aed0a108851e0e25f2a61430d31280c45f8a980", 0xf6}, {&(0x7f0000001dc0)="7f3cb55ea5f674e8ff7f67a7b90ba85ef24ce8a744cd610803e623a3f673f84f", 0x20}, {&(0x7f0000001e00)="5714beecc2da7839ec3b2ffbba80a3c6c1d06c0c901fc136c621ae0ced50d73e1efabafc09ca46af10eb913abf53d85d932b7715fd1b7452c82cc814891056acdaa170b32875f52cb489eb2ec1872690e7ef540bbd6baf16b8cfd4ead10dfae417fecb4ddfc39cc3bcae2c9e6ca2dcaf93eb8d1f3538163bdde734ea6b0df31ddd46a2e2760cd6", 0x87}], 0x4, 0x0, 0x0, 0x4000000}, {&(0x7f0000001f00)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000002280)=[{&(0x7f0000001f80)="a27f1c55c244a941e5bad3cc34c0fc9de0b0c533d55ddc29aee323b8929bed0b6b2d584588a4e027616732ab4cd25f465d9ffb3d37bfc63ad917c2f2fcab31677a4fb37900d6c941be0e3a1ebc5a4deec1b7b3a4d5b39738632a279b21cdf5a4246daa213e5e0c94b57c42e2fb5e50b1c2d8cec17cb9bdf9f166cd55237e4b5475b4e82733e32025fdf7bec845f4b86f93794b57112e775a8713d01a65daa25e28b1401e2db8223f5c9517ed93178d23ce19ee94", 0xb4}, {&(0x7f0000002040)="2309cbdfec9bc730e51af5c46c", 0xd}, {&(0x7f0000002080)="194106c33caa70d6bd645418", 0xc}, {&(0x7f00000020c0)="7d4f035ef3c26390676a0de339859b0b98ad8b74726f76a7867a3c0b82963c22268571aafff1bc491b2172be4b37d1bc14019a06a69fe1d4caf3eb7903bdbcea6f89d652264273bfcb2303311b5021f38cf537bd1906093622dee46c2dacf99fa238fc50426e6d3f57", 0x69}, {&(0x7f0000002140)="86ed8068ccbf1c8f92459857ad5a6ccb7a0ca4ff8bd78df9a24438f67e94973e7e825d93c2bb319963debe97bff04d9d037c1d814f9072c82cb5fdbda7f0465f65295d5333592f6b53d866abcf2b37d4de4a6a4015493242ef68496cbbd9efcf2ea9fd07a2605a077b77d4708300507599e762fb192a4243b9bae3070fdd238fa046a9af5fcffd8204cb27cbc2eb65bdbc863de4e39c38033c8a5e587dc40d3b9337c21d658619490d04aef4ca26bde641cdb1122196c8ffc73b9b3ebc0f8a92b85d37acd54efa66d7b47ba878dda9984f", 0xd1}, {&(0x7f0000002240)="c8d26d4a1c5f6fb5bf9c00e65d1bbb88384f4c7316e2f1a05e38c6e0e0af3cae12c22e4ef8f6", 0x26}], 0x6, &(0x7f0000002440)=[@rights={0x18, 0x1, 0x1, [r6]}, @rights={0x18, 0x1, 0x1, [r5, r8]}, @rights={0x28, 0x1, 0x1, [r4, r5, r8, r7, r1]}, @rights={0x20, 0x1, 0x1, [r5, r1, r3]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}], 0x98, 0x4000880}, {&(0x7f0000002500)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002b40)=[{&(0x7f0000002580)="71f25e4f8398124a7beb4ede", 0xc}, {&(0x7f00000025c0)="d3576c60abc3965a7c91a274045c9440068a82a29d45ca14a76efa97d8456f8fcfa68425b41933b8d1b5f2511d0067a95036cbd82849732037a04de5ef6a5e0ae193f7cc827f17c8103d5893a4653a77ed9aea6473de5052f3d8fe046e86d3517e2be0ec5a5228628a287827a9d045cfdf1ad953737bac8d92d36e04c709333f0a", 0x81}, {&(0x7f0000002680)="c6cf467223f118aec08439d73bad40357973590a6b1c00667cbad55c9d37a1bd6e9e73b85d996f6ec62d1921f3c445c48b728c775e2bf753c3737fa53d674ef7ae4833c8f7c9dd46dd28c0d717c4b8a43996d157979060ad93466c2ff52eb85a5b2d9c8a86974c52dd2ac436a5023914e1b7e0eff8d6162e1d04b5e2aa9c0438f6a730f37f15f5", 0x87}, {&(0x7f0000002740)="ac0b0fcdfab098a2412bf1bb0f24d1971f4f719fee60613404ba62457177b45995ff0297d23a2371c124fe311a1bae7033c0d9bc89a33ed3199f570c7e98502f7fa73c23835f16ee3af0b7e06c0190ac089ad2f4166238e36151a36972e567699ffd94c1e59bd0626205851ac9bfd0592f15cd611fa57b3e3e98f25090f442abeccf780e14bbe51f4c0a7f5f844f70ddeabff185bb44e36e3e80c8525dce188edc6b249dfedc58ad5a8343f051cca67202671c5a9bfa4033eb6a20f67a2a7bea3c51128783ad666307d0c9dd26f90266600f238bda9b95d9f4091d78710f", 0xde}, {&(0x7f0000002840)="2e5d4327af489a4d2a775e21574579addd7c78d1638537a34c9b15c8cd99c1a7168a026877a1ccb380cd08373348401f1e9d7093d1b6cd36a0704e2c62040b5590eec6f1e5da0dd72fd90829fc98b20247f7a80c4bc38075c6", 0x59}, {&(0x7f00000028c0)="b704d1ff4032cc1ad926d7e6631a425a5db884b153ffa8842f23ac49b7815a55705e24ec0e245597b4a702f809bf9e004a2bd6f96fa419e79ab5041a33bb776be6c037027f4b983a47eeee5e763840357f5fa0b6cd636fda963afde85d48d8f229b4ab55d75adbe92e2233c13158c656cc54ece05a97048a592e810fe4acbc17fa9ceb42e182f6ad0e76ecc17d3e8efb4234ae29462a430e4a7dacd62bc1e18be77e3b3d9bbd63c0540eeee45f261edfedcabf9ef765fe01964dbc53aac3e7cde7845e9ba0a1c23c5cd511ae017892", 0xcf}, {&(0x7f00000029c0)="1967e47dd8f916c0d594aa49aa4e155b081736e25514cc678724ce31d1fbc0a9703b4abfa7214d1276985ec7255a06275ce9a74931bcee02a36f6d9ccb6eecbbb9", 0x41}, {&(0x7f0000002a40)="3605118156ca6679103a4c3b6590c021f9591dd164d83a72917e27087d745eae13b6f8e9acbd5b4f3015b4a4c1d6fc0776540a0b76291865d5931957f4f8dc3cd53c791b088db682b6d885afde48f2f1e7cff08575eea03eb4d982d5bc4528cc713d22128484649acaacbe36f4ea751b7ca05abb908794fe757be753cb010f43a19b294cb584b3cece833dee207ea1543efef469cab7568b4531fcc468fa2e2078a7a4c34c6eacb283ecf77ca72bc39464db5a43a73f969a14b3735a86c6b7fb3cbd7c90c07ccff8f3bde4767d6b796c01865f7ac8a55e8770a4507b", 0xdc}], 0x8, &(0x7f0000002ec0)=[@cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, r21, r22, r23}], 0x40, 0x4000}, {&(0x7f0000002f00)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000003fc0)=[{&(0x7f0000002f80)="c0db966378", 0x5}, {&(0x7f0000002fc0)="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", 0x1000}], 0x2, 0x0, 0x0, 0x24040084}, {&(0x7f0000004000)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000004380)=[{&(0x7f0000004080)="d555888c4dffa00784836ff690581b691afe2b34157ad35acc4e758b402a478de52a51178b259ecc85890925489b36a45698fe07be43aa47e1e9bca0cbcf692b51c78f2f95b6a736f4", 0x49}, {&(0x7f0000004100)="9f6ae8bea95ed907b27520f40e41285ed01e5c922a6f38e6a3", 0x19}, {&(0x7f0000004140)="121b2263b192db5f85bb8081aa7c649f5866a915b09f8537b19782667278310a33f9a9c17946721afdadff9048e767e62cf1a6b5d5aa3a320f6dadb233617aee1f10f1", 0x43}, {&(0x7f00000041c0)="0a5bf62d1a61ca93af4f9c4bf01ff3e1b17b97574648b60cab61f7d02fda1522bca25965b97ae40c6ecbe6c38c0688f08504b68fe954472d915ee72d85ffd7efd8ab00d640a30f2c19824fea0c6aeec55290e4aab4b1ef9d3655e54736797bae6d7bbf8da558386d7c9ce11e77559833e22c0ee371ca3322e20b4c4cb4b6d437af7b4b8e4cc40a7c6726", 0x8a}, {&(0x7f0000004280)}, {&(0x7f00000042c0)="6e517be6a9ba9ff3620666d2f883be3a1747509c9ed9ae8186", 0x19}, {&(0x7f0000004300)="5212005833795dd6868943e65fc6424cbc8f299ed84479a9b02b5d282de689a1aa96bdfdfa463c615f941f510bd5c4620b586890e861973fcbc5252be5b3284385d303e9becf1c4c4d69b3c054968c3f2c0338c1142a54fd0cafefaed0e5e10615fe3ba780f1d5c566f0", 0x6a}], 0x7, &(0x7f0000004400)=[@rights={0x10}], 0x10, 0x4}, {&(0x7f0000004440)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000004880)=[{&(0x7f00000044c0)="264dd35e5cb88e90499721fa307400734d86e13ef7accac078d4b2bdcdf0f43becb99a9bf48b834110509d32ce1fe603a6c9549818e26d69ee067c5bd9bd8b9660152cf80016b8d8bcc6922cd1314df01ff1a3", 0x53}, {&(0x7f0000004540)="db8c85c3d4366dd21b426acbffad2bf64a6e0378e60f2bdd5feadf11b7ff4028a8b160499cb6927d3af198f984ed9dd928ebd84e880ab45161e26b1bc14d78890a9b0316412c15b7d7fcb9702cbd6fcbc03c50fcf4b27093c6f331f4a250df3a681dd7ca99ecbe8103d728d1bb3a28266f617bcd61d9eba45d253deca7672df553ffded4b562d8b49dfd2195543f998ce3afd310f2e2010469c790170706ad5646106c0cf544a99e828d0879473a5ba05fa920814d275213dbea999867d10b5c49d7", 0xc2}, {&(0x7f0000004640)="4debd629d61d88b9f1aba55efd22f3c3d2cebf640fc6f71490c80fec4ed5bfa03a7ebe3fdae45844ecef5f2a24759a68732c0997a0b81db7855db9919de52b9278ef5e37d6e1a5f55910761722ba1722bb63f2d1f3314276ff836c99599b1dfb36f938484eaf32a19ba9f4da974e969e81fec9f6b6a00575447b423160", 0x7d}, {&(0x7f00000046c0)="6a292ba6fa154d48d031e9533ebee6228e78ca6eac3468ec784cbb90cab8b8236480d9af570c9f461e3788f5081039d1ffbeb704c11240190bd6c7ff1de202fd42443db75d7d7165053eb37e96e63e9bf8ae9444c79bfadacde84ab841d700f77b83ac9a26c58a5d44670cea666277e2b9a7b5f7ea1df0dadf7a276585d40635756bd8e7ded45867841d59c6fc98cc470a8c18d9629832b30deeb7554dabf2d9a4d8e4bea0b747e9ea552e0095a4c20295a65b2732ea6d1b61e527077b6769f2d28d9d5dbdee8c7b143eec4adb350626c2edf0d2855dc2e3ed05da3790f76cd4f0ab582ebeacccdd6b8b07", 0xeb}, {&(0x7f00000047c0)="3950c955df3bef1704cbb97d165dc89ecbf2773e895f57cbccfe755b331bee27eb81bd9c761cc5ebb9cfd5930c76d902921c8f60940dd9773316176e962a93439ec74e42e0c38f68c49f8647df395651adf0637cf8a99dbb962db6e5ffb2d86c6b0db193a52022793fbfdd8e494f82ad286ab0b08691fe37c8b84999a887093dccb2670f4a9fcc1b67db3c7ed02ac130fb64a03baa8c1fbbd92b0206e988e15236df201ac8fd25ca7c", 0xa9}], 0x5, &(0x7f0000004c80)=[@cred={0x20, 0x1, 0x2, r24, r25, r26}, @cred={0x20, 0x1, 0x2, r27, r28, r29}], 0x40, 0x4000084}], 0x7, 0x850a285ca997b7a2) io_setup(0x1f, &(0x7f0000004e80)=0x0) io_submit(r30, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:45:21 executing program 3: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2b) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x8, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x146}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:45:21 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f00000000c0)={0x0, 0x0, 0xe}) 01:45:21 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') setxattr(&(0x7f0000000280)='./bus\x00', &(0x7f0000000300)=@random={'user.', 'rose0\x00'}, &(0x7f0000000340)='ppp0\x00', 0x5, 0x3) ftruncate(r1, 0x2081fc) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000380)={{0x2, 0x4e24, @multicast1}, {0x306, @dev={[], 0x17}}, 0x2, {0x2, 0x4e24, @multicast2}, 'rose0\x00'}) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={0x0, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @local}, 0x2, 0x0, 0x0, 0x0, 0x100000000, &(0x7f0000000080)='rose0\x00', 0x3, 0x32, 0x68}) r2 = open(&(0x7f0000000000)='./bus\x00', 0x14103f, 0x160) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f0000000200)={0xa0c, 0x81}) fcntl$setstatus(r3, 0x4, 0x40400) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x61c41ec}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x101) write$FUSE_WRITE(r3, &(0x7f0000000140)={0xfffffffffffffd29}, 0x18) [ 93.660948] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 93.669534] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 01:45:21 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl(r0, 0x4000008912, &(0x7f0000000000)="295ee1311f16f477671070") setrlimit(0x2, &(0x7f0000e63ff0)={0x0, 0x20080000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) write$binfmt_misc(r0, &(0x7f0000000040)={'syz1'}, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x50002, 0x0) 01:45:21 executing program 4: pipe(&(0x7f0000000740)={0xffffffffffffffff}) syz_genetlink_get_family_id$nbd(0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=0xdc62, 0x193) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000040)) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@random={'system.', '\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff'}, &(0x7f0000000680)=""/179, 0xb3) fcntl$setstatus(r2, 0x4, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f00000003c0)={'team0\x00', {0x2, 0x4e20, @loopback}}) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x3, 0x0, &(0x7f0000000400)) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom(r2, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) creat(&(0x7f00000000c0)='./file0\x00', 0x104) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r4, &(0x7f0000000940)=ANY=[@ANYBLOB="2c0000008683387e57cdfcbe000000d7e23cc3741cb1e9bd75c10000000000000000000004000023a600000000001d0077aaad873fe8db75baf99ff16f7d2e123b0568b1f353e22f9adbedf6a2b627eabacb286f17a5a70bbd17f077d776d2b445daca422f20e9086f4912018e731fc843"], 0x71) fcntl$getownex(r3, 0x10, &(0x7f0000000080)) sendfile(r4, r4, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r4, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000009c0)={{{@in, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000600)) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000440)={{{@in, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) 01:45:21 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2d, 'rdma'}, {0x2b, 'io'}, {0x2b, 'rdma'}, {0x2f, 'cpu'}, {0x2b, 'cpu'}]}, 0x1a) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r4, 0x0) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000000)=0x1) write$FUSE_INIT(r3, &(0x7f0000000040)={0x50, 0x0, 0x5, {0x7, 0x1c, 0xca, 0x228, 0x8, 0x6, 0x9, 0xffffffff}}, 0x50) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x2) 01:45:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) prctl$PR_SET_KEEPCAPS(0x8, 0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x8010, r0, 0x0) 01:45:22 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) read(r0, &(0x7f0000000d00)=""/4096, 0x1050) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000013) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xc) 01:45:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000440)='y\x00', 0x2, 0x3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) timerfd_create(0x0, 0x0) write(r2, &(0x7f0000000340), 0x1000003c5) io_setup(0x7, &(0x7f0000000100)=0x0) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x4280, 0x0) io_cancel(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x9, r4, &(0x7f0000000280)="5787760191e5546722daff85f6baf78a9924fcfe30b02d89ed268f930f923b731735636fc1d74455708faa2c5c057fb30f574344fdeb2124c36859ad3c4a373a92e2ce3872cf5df981653ef7aef05fdf28307ee18c15b32de90e9ff5af0e306acd127a02449762be228b510425", 0x6d, 0x6, 0x0, 0x2, r1}, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x64}, 0x0, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000340)=0x0) ptrace$peekuser(0x3, r6, 0x1) r7 = perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x8, 0x0, 0x100, 0x7, 0x0, 0x0, 0x0, 0xd, 0x0, 0x10001, 0x7, 0xfffffffffffff182, 0x3f, 0x0, 0x0, 0xfffffffffffffffb, 0x17, 0x3, 0x7, 0x0, 0x0, 0x0, 0x5b3, 0x4, 0x9, 0x0, 0x0, 0x33e, 0x0, 0x7, 0xfffffffffffffff9, 0x0, 0x5, 0x7f, 0x9, 0x10001, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xac0b}, 0x10140, 0x0, 0x2, 0x8, 0x864, 0x3f, 0x7}, 0x0, 0x8, r2, 0x8) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap(&(0x7f00009fe000/0x600000)=nil, 0x600000, 0x4, 0x10013, r7, 0x0) 01:45:22 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) unlink(0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000100)={0x7fffffff, {{0x2, 0x4e23, @empty}}}, 0x88) syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') syz_open_procfs(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) socket$inet(0x2, 0x4000000000000001, 0x0) clock_gettime(0x0, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000000), 0x4) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f0000000240)=0x2400) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000080)) finit_module(0xffffffffffffffff, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x400, 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) ftruncate(r5, 0x2007fff) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 01:45:22 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) unshare(0x8030400) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000180)=""/70) r2 = dup3(r0, r1, 0x80000) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000200)={0x0, 0xa2, "eb7900df9c1f44467a1704c407cd5185680697e26e39cad1c54297813767b16b4e5ddabca7e79b70291eb57be7435b7856d8ec665f33489bd299474613c4844126a4bedd9708df42343a57916536e65badfaf5e85e1e6ecd76dc72ff7d783d7fe2ae898d8633aa2a36ca0792a57d1e608550e6acf4a065a8ced2fce6728b7d6a3f2561f57c35aba383a7855dfe515bae675b66cbdde7a00e6c25a155b9a6e741101a"}) getsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 01:45:22 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/nfsfs\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='gid_map\x00') r5 = socket$inet(0x2, 0x3, 0x4f7) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x4000, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r6, 0x0, 0x61, 0x0, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) write$cgroup_type(r8, &(0x7f0000000240)='threaded\x00', 0x2a6e) write$P9_RMKNOD(r8, &(0x7f0000000080)={0x14}, 0xffffff17) fcntl$setstatus(r6, 0x4, 0x4000) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000016c0)={0x0}, &(0x7f0000001700)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001740)={{{@in6=@mcast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000001840)=0xe8) lstat(&(0x7f0000001880)='./bus\x00', &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001980)={0x0, r3, 0x0, 0xc, &(0x7f0000001940)='nodevvmnet1\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000019c0)={{{@in=@multicast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000001ac0)=0xe8) r14 = getegid() r15 = fcntl$getown(r0, 0x9) getresuid(&(0x7f0000002300), &(0x7f0000002340), &(0x7f0000002380)=0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000023c0)={0x0, 0x0, 0x0}, &(0x7f0000002400)=0xc) r18 = fcntl$getown(r5, 0x9) getresuid(&(0x7f0000002bc0), &(0x7f0000002c00)=0x0, &(0x7f0000002c40)) fstat(r6, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000002d00)=0x0) stat(&(0x7f0000002d40)='./bus\x00', &(0x7f0000002d80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002e00), &(0x7f0000002e40)=0x0, &(0x7f0000002e80)) r24 = getpgid(0xffffffffffffffff) stat(&(0x7f0000004900)='./bus\x00', &(0x7f0000004940)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000049c0)='./bus\x00', &(0x7f0000004a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r27 = getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000004a80)={{{@in=@multicast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000004b80)=0xe8) lstat(&(0x7f0000004bc0)='./bus\x00', &(0x7f0000004c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r8, &(0x7f0000004cc0)=[{&(0x7f0000000280)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001640)=[{&(0x7f0000000300)="a6475b426bcc4b644d1ff7f93236fc9844a7c05f43eeb4745b067d04f99079d54878637370d9449ce9bb3e530abe197c2daa5e86", 0x34}, {&(0x7f00000003c0)="7ffc122b99a3355924d78bbdfc36bc5e00e40471d398dada63314cffe3c1e6a0d173a8cd66389ed3939db1a6e7731abcbf3481ded7c9542012db3b40df89222f5d0d98fb45d291748b0cee7bbc822a6f615b2e995259433afcb4a09a6a18e597da6f9335893f2f93e7e78f8291ecdb053a", 0x71}, {&(0x7f0000000340)="ecad77e050d1adada3316d858ae1026428b270", 0x13}, {&(0x7f0000000440)="d39b502c70ab8b5f8bdab546d9e65e58b47774f1dd6fb48228222f8917e14640a4d7f0435639c42ae2cb447ac5b06299248dc0557e6d2b28da16cfe562d5b125e5d2bfd7cee502a1858758ecf638639321fb0b54cfae15456939349b1cb31d84eb63e8d670e365c24c3851678461a0527a6be88c9001fd679fa3a7ba8c91e6e2f3d5c5bf454a6f3f4c1b68df46b66e7aa189081f3cffee43111d89e7369e9dbc1e7156cae7c61b78a6d23d6d68be811994a50ea808e75d997a53d718ef71c0b1", 0xc0}, {&(0x7f0000000580)="73038930af79087c1c67302c21bbd109e1d728a625d9cad8f96707bc64037b4cf23f2b5bdeba6bbbe3104fff4c48c38a7f9bb950f252deb2ebdfa1a9cf6454b420d25dbd16a0b5395c052bb6b8a25508ac78cd0c8296734078fff91e4c5c2640347fe7b513a8307e703e098849008fc82c089061b3bb750dcc2e6c9d30742d1d51a22c513e38c1a8b7aa8e", 0x8b}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000000500)="5ef5b9fffd3d113ba08aa67d32a9eea408f779d77a54562722968244c0e91386b892848984", 0x25}], 0x7, &(0x7f0000001b00)=[@cred={0x20, 0x1, 0x2, r9, r10, r11}, @cred={0x20, 0x1, 0x2, r12, r13, r14}, @rights={0x38, 0x1, 0x1, [r7, r5, r3, r6, r4, r3, r0, r7, r0]}], 0x78, 0x4800}, {&(0x7f0000001b80)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000001ec0)=[{&(0x7f0000001c00)="246b9ebf2a8259e4ca957a32afccf2d2e4e570e354989c5e448414fe65a0aa642a63607b8c770fa021de286fd01ad67486338ce52dd8c3b1ccc7fa9733682054f142ee42271bba263c987c0eb7d456b7c7c754743efbd8bb593dc988cffff561a93b04a3f2ddea920f2579f968846c224fb9f0669f060f2d96c1868bfa7fd30f7da08b0a06d4b5cab6cceef2ed45", 0x8e}, {&(0x7f0000001cc0)="c74698fc78414e615bb990de3d44986cb256a369f66f12a7f9eb333d46e7ee1cc43648578d93b707e879830bcd7e517f83b67e30259fd3b93d6f7697a9ec78ac1f6c3f3a583bca9e45529f74a31f45dfe28e34f21b3d621a39c5aa3210b08b96dd5f71bd63a4f3a8b637d684a166282bdf946c6c6fa78b0a2766516b8bed1d2f190e0e36e251a387f1d8000054b316fd58d4efda3cc1f28533af73e7f242300df8e1b67b82a55a022905512b582afeb50d4c3b940a193a2347a87cc6cfb8be0f23f83639b62275f1faa97895d2fc42f183dd13af731ac148a0959d8c5a9bd7799b367aed0a108851e0e25f2a61430d31280c45f8a980", 0xf6}, {&(0x7f0000001dc0)="7f3cb55ea5f674e8ff7f67a7b90ba85ef24ce8a744cd610803e623a3f673f84f", 0x20}, {&(0x7f0000001e00)="5714beecc2da7839ec3b2ffbba80a3c6c1d06c0c901fc136c621ae0ced50d73e1efabafc09ca46af10eb913abf53d85d932b7715fd1b7452c82cc814891056acdaa170b32875f52cb489eb2ec1872690e7ef540bbd6baf16b8cfd4ead10dfae417fecb4ddfc39cc3bcae2c9e6ca2dcaf93eb8d1f3538163bdde734ea6b0df31ddd46a2e2760cd6", 0x87}], 0x4, 0x0, 0x0, 0x4000000}, {&(0x7f0000001f00)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000002280)=[{&(0x7f0000001f80)="a27f1c55c244a941e5bad3cc34c0fc9de0b0c533d55ddc29aee323b8929bed0b6b2d584588a4e027616732ab4cd25f465d9ffb3d37bfc63ad917c2f2fcab31677a4fb37900d6c941be0e3a1ebc5a4deec1b7b3a4d5b39738632a279b21cdf5a4246daa213e5e0c94b57c42e2fb5e50b1c2d8cec17cb9bdf9f166cd55237e4b5475b4e82733e32025fdf7bec845f4b86f93794b57112e775a8713d01a65daa25e28b1401e2db8223f5c9517ed93178d23ce19ee94", 0xb4}, {&(0x7f0000002040)="2309cbdfec9bc730e51af5c46c", 0xd}, {&(0x7f0000002080)="194106c33caa70d6bd645418", 0xc}, {&(0x7f00000020c0)="7d4f035ef3c26390676a0de339859b0b98ad8b74726f76a7867a3c0b82963c22268571aafff1bc491b2172be4b37d1bc14019a06a69fe1d4caf3eb7903bdbcea6f89d652264273bfcb2303311b5021f38cf537bd1906093622dee46c2dacf99fa238fc50426e6d3f57", 0x69}, {&(0x7f0000002140)="86ed8068ccbf1c8f92459857ad5a6ccb7a0ca4ff8bd78df9a24438f67e94973e7e825d93c2bb319963debe97bff04d9d037c1d814f9072c82cb5fdbda7f0465f65295d5333592f6b53d866abcf2b37d4de4a6a4015493242ef68496cbbd9efcf2ea9fd07a2605a077b77d4708300507599e762fb192a4243b9bae3070fdd238fa046a9af5fcffd8204cb27cbc2eb65bdbc863de4e39c38033c8a5e587dc40d3b9337c21d658619490d04aef4ca26bde641cdb1122196c8ffc73b9b3ebc0f8a92b85d37acd54efa66d7b47ba878dda9984f", 0xd1}, {&(0x7f0000002240)="c8d26d4a1c5f6fb5bf9c00e65d1bbb88384f4c7316e2f1a05e38c6e0e0af3cae12c22e4ef8f6", 0x26}], 0x6, &(0x7f0000002440)=[@rights={0x18, 0x1, 0x1, [r6]}, @rights={0x18, 0x1, 0x1, [r5, r8]}, @rights={0x28, 0x1, 0x1, [r4, r5, r8, r7, r1]}, @rights={0x20, 0x1, 0x1, [r5, r1, r3]}, @cred={0x20, 0x1, 0x2, r15, r16, r17}], 0x98, 0x4000880}, {&(0x7f0000002500)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002b40)=[{&(0x7f0000002580)="71f25e4f8398124a7beb4ede", 0xc}, {&(0x7f00000025c0)="d3576c60abc3965a7c91a274045c9440068a82a29d45ca14a76efa97d8456f8fcfa68425b41933b8d1b5f2511d0067a95036cbd82849732037a04de5ef6a5e0ae193f7cc827f17c8103d5893a4653a77ed9aea6473de5052f3d8fe046e86d3517e2be0ec5a5228628a287827a9d045cfdf1ad953737bac8d92d36e04c709333f0a", 0x81}, {&(0x7f0000002680)="c6cf467223f118aec08439d73bad40357973590a6b1c00667cbad55c9d37a1bd6e9e73b85d996f6ec62d1921f3c445c48b728c775e2bf753c3737fa53d674ef7ae4833c8f7c9dd46dd28c0d717c4b8a43996d157979060ad93466c2ff52eb85a5b2d9c8a86974c52dd2ac436a5023914e1b7e0eff8d6162e1d04b5e2aa9c0438f6a730f37f15f5", 0x87}, {&(0x7f0000002740)="ac0b0fcdfab098a2412bf1bb0f24d1971f4f719fee60613404ba62457177b45995ff0297d23a2371c124fe311a1bae7033c0d9bc89a33ed3199f570c7e98502f7fa73c23835f16ee3af0b7e06c0190ac089ad2f4166238e36151a36972e567699ffd94c1e59bd0626205851ac9bfd0592f15cd611fa57b3e3e98f25090f442abeccf780e14bbe51f4c0a7f5f844f70ddeabff185bb44e36e3e80c8525dce188edc6b249dfedc58ad5a8343f051cca67202671c5a9bfa4033eb6a20f67a2a7bea3c51128783ad666307d0c9dd26f90266600f238bda9b95d9f4091d78710f", 0xde}, {&(0x7f0000002840)="2e5d4327af489a4d2a775e21574579addd7c78d1638537a34c9b15c8cd99c1a7168a026877a1ccb380cd08373348401f1e9d7093d1b6cd36a0704e2c62040b5590eec6f1e5da0dd72fd90829fc98b20247f7a80c4bc38075c6", 0x59}, {&(0x7f00000028c0)="b704d1ff4032cc1ad926d7e6631a425a5db884b153ffa8842f23ac49b7815a55705e24ec0e245597b4a702f809bf9e004a2bd6f96fa419e79ab5041a33bb776be6c037027f4b983a47eeee5e763840357f5fa0b6cd636fda963afde85d48d8f229b4ab55d75adbe92e2233c13158c656cc54ece05a97048a592e810fe4acbc17fa9ceb42e182f6ad0e76ecc17d3e8efb4234ae29462a430e4a7dacd62bc1e18be77e3b3d9bbd63c0540eeee45f261edfedcabf9ef765fe01964dbc53aac3e7cde7845e9ba0a1c23c5cd511ae017892", 0xcf}, {&(0x7f00000029c0)="1967e47dd8f916c0d594aa49aa4e155b081736e25514cc678724ce31d1fbc0a9703b4abfa7214d1276985ec7255a06275ce9a74931bcee02a36f6d9ccb6eecbbb9", 0x41}, {&(0x7f0000002a40)="3605118156ca6679103a4c3b6590c021f9591dd164d83a72917e27087d745eae13b6f8e9acbd5b4f3015b4a4c1d6fc0776540a0b76291865d5931957f4f8dc3cd53c791b088db682b6d885afde48f2f1e7cff08575eea03eb4d982d5bc4528cc713d22128484649acaacbe36f4ea751b7ca05abb908794fe757be753cb010f43a19b294cb584b3cece833dee207ea1543efef469cab7568b4531fcc468fa2e2078a7a4c34c6eacb283ecf77ca72bc39464db5a43a73f969a14b3735a86c6b7fb3cbd7c90c07ccff8f3bde4767d6b796c01865f7ac8a55e8770a4507b", 0xdc}], 0x8, &(0x7f0000002ec0)=[@cred={0x20, 0x1, 0x2, r18, r19, r20}, @cred={0x20, 0x1, 0x2, r21, r22, r23}], 0x40, 0x4000}, {&(0x7f0000002f00)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000003fc0)=[{&(0x7f0000002f80)="c0db966378", 0x5}, {&(0x7f0000002fc0)="a609cea413c2178b803dde58348c97eb56342aa856af6250016ba7f9dd13910a6032479b7616f29dce2d6ffa932537a7c2cb6a7d6425e5240b8d44039b15d79530638e8e0316555ed5c4420c695b3b1e564b4ca87de88a17ab2bbdf3034ee2dea4eee2112ed539f15227ff2e7e6fe6a71a40550a0aa7cad8847ec673085040e35c01c2c81ebd09db538beb52b10f4f5f9c6848ada94b3369513eba5df335f193a0c495bc7a4c030c51f4663f1257228bb857d59d8211ff988abbb760268faca6a0fa0597907da3263c0a63f689d000ff1b75db295c776a53d4a8699debf2da2215484e16a55c6e7b73de2142bcc69f8ba4916583468031970fd6361a845f9df36ea8ce0a46ee0b069e1fa3bcbe7e540a514e52ff6101c4bbfaeedaa9c72148519f001060ad6830b91a67e5b733294ef69a215341f594e8577508a00078bb2db41c21797d335d0e91e266dc741850b9996b2c6a05e20e22cb87ee29189f83b32f17338722e4f60392a561ae73cc89fdc12697dfcae01f5aafdff266b4070144a3ed420dc6482cb94e5de919911fc78635cdd11d3f6878789a63e78a61ce99631b60acace949d297e9ed050c89e1312312124118d4bb6fb6cdc3a77fac710f1c8b86e7784d4526d44b06376d3b4c1d0b53d1638f6973eac04a65d3a578aafd2a87c6d27117e6d8082bcfa3a05c5ad068588d8fb44f9d05d73620d16692e60d415ba3de532274f0268d29511dd8fc6b62a1930737b560b0d66ba6addc8b385efe2844b76d6d94a2276bab05714042d0d0ab21deac560e54466591b1d696fbb6b6a979c852070c067ff05dbe913ff4fbee8bc37f461976c363ce6d78ca55a1c6b760a23ad17dc7fa99a30965475ea5376f096441dcded2474605fd4c5a8b875d945ef36e3356e0d3bc28dc4fecf9d93fa8076e57bf71eb2d51c5dca1ecb4a6f75cb6985c602156bdd74e5ea6f4f3bd0ab8ba66ad542ad2d3ea4314aaf810d7c30fc700f45347aaf46008f5c3d6fe1b57b636cbdcf283f50ffe59cacdaa768b8d016855942bad267cc613d651265787fa5cc6f00f801a621a42596a8a0193914c63091c234c2f9ba012282a871079ea0899fab2787cd5347488b148e1b24368a811029b989fc73204d6137509a4665c395e199d1fe0cae5fef5fb1314a25d321df2e6f46ff552b27cd0b944b2f3925c9a415a3adf4c98883e9e8ec793d8169f92ef5c3491898c0781c901ed103588d4f5d108aef539327f8cb59392e30e0f80ee880f0975a189470201616de3048db5d6532e8047af29eac92b31317c5064b506f4c528e8d5f2cef9be332cb81505046090c8e30261432f79895e3c88bf9377703acfedeed03920d6658fa4c31ec49ad484365ee0be336605a440fa5b77ddff60fba478d9a23aafae5d5b42e35fc93d12c2cf3a72d494269f1729fb60b3f4f0eb15bd729cf9caedfa032f5e7714e2c5b45e754b35f7079e516dd5cfaa34828806941fe22bc6c2fc09c08fe8b61cff6174fbe2662a0112b2f34f3ce61b824f6386c024ec0e37c7a2ed29c59fb370fd2d9b758075a8bf925789b2f08baa45daa09ef5e4398e01c189afcbc7e0e46cd482013382636c46ea3ddeec6faec99c6de7d21d16c01c63cdd4a6f76199032351df509aaaedb6cbafde8d6892124379ff446b7fcdf7d34fbc2f69ba88efc3bc4560a392b7446e014bb531c82bacf60eb6ccbcc03202b480293dc81c93c484e765cbe67a9e10c9cca28167db63dbff4ea5222e3378a592369f07222d8090e655501da86869fb374a8e67007439fc2f9706c19ac95a2b9a932a51feee76d0ef5470fea9a57c6ac7c6cb9dd73d18da5787eba6d47c5f6a9e7ca2fcff5a6399a5a850da3f3d5ffbd4aebbd1fb628a5d922da88d62dd507791d8288f7806258e0c720949c04db1336d299ae1e5479450a147024a91a492a3c2d85b326ab1dd789c232fe33998a85db6633535116014a89328d57c9304cf1a023379ee13f26279532ff8a646ecbb35a1e648cccaa20a753b61566ed2378e1ae2087e2cae47ac4506d6d69a85c6baac446cd8facdf8811cc8da5bd74fffc649cefb09cc7f32b63be17fe2ac9ec46f283ce700b5f35cae76d293675354f58313b25313a482c84947e08d037c755db3bf54bb216832545ffce04b0a57126d9051d02a19882634a0f212359b665162ac5d8cdec3a3db5c2bfe8f83cbe13878926a3b01e7a10366e2dcf91c22c02a0bdb4028d2e2a7a04054be1083a7b0d5e3b5399e0f5e6a2f57a56dbc5c6aba4f3117c34b25ffc8a6a20285410163f45e7dc04d2c371695e515a60b64830cb6a806efc79bc976ada0408187ac1eac3577597ad32378603ef5a148cac492894a78766af91c14e66c3d50d87dfca2937f676ad9ca6d688936f69041bee6398ff1e352ac37d9746007df9fd2568ae177748f69ff48ae05f587c594d866899d5c5d0bd262328fb839e8b8efe180d84f66b5c9b4848b8b0abca6ac54f5b29a2373b8edffe23ade6232a10d15db8dc0e0d16ffb4254860f11ea8b22ba4423b825acade9c9b1ff531be04b5051e09701c9015827846461deb51c8bbf6e20afe5f44fb25bd7895c37dd824f7d6742e12a9f3e50f3a2b06d77c8d905d521d03b1361a14f183edfed832c775fde6954d404c31d0584aa5cb2577577fdb61c72f2dab2ff0d9adae88714f8d5eed3feeffd934f29e13308708d433dc6760703d9272ffcf8eb73d7554f82df495ca17ffedbf86d1fec27c9edfcd245a35e7363dee5f005eb53cc189e46f4074a6e7d8ae0e206e983209575f66f0f35a7cab9bc186e7ab9c4b00d37c6b5ace43a06e7da3c6c8e5f1af061daed656608a74cda1a6935b0d0f6aca285e92672d3d68649b7ca3114f09245ef7c19c5425d8ee0e9b95ae164977a5635b6ef98f3e70bb783a4d70dfd14fdfbadaf1380fb5de85f7e078dc116e375a01c97aca049de6b0fe86ee5f3434d48a3a7dfea3caf4a820518c7ae226e2e1bb4ada762052898300b5a341db1861eb8b3bda990af189db49d937f5c6609a0296f673008e9901a19525ae11b0276a59338862d452389fc9ad854b5dae81ab51054ec0e48995f26e467b65bc1e9abd6adcdcf2810f35fe04979b346ecbb3762286f1e3f8d3922d10d4a0175e920e653fa4ad18c66cb7d0b9c2f8324954566139f2c26853c913886e2470a3b43c48d26ef3c0a870bea2e0d2230a82fa501fe18a99266cbd409794c75e49db39865d8434f5d177b50568efb0acd178b75b16ba3e275989cb3f33aa2646d80bc10e4c3db0c09c035fe9d9ee86ed04b5c0a60aa5a7209ce0fe2a3383445a14f608766117d993f54a12237ab05851764de217f17b60536a28a19c99fe2ec8f1af3546f02409e16f7022e7216122353c69e58d6d732cba27d6fa9e4cbf8e805ef73165d300bf851f3cc92e79faca6d9c07a9101f6c558ee0f10897c000c4b173f97970488580504f79c7bbf61392bb9888797d54b4c26c60cae169420d63f28e2071bf17e5567ac1a7af1e4ae99cec4667367c3d2e6619525ba147bc352f96f2d7321289590f4d334971380cffffce94be36372c1851262135fd78ec97769c4afa60a9d6f1e05d05c54c8a64f1dabe8487b98886bc4971b76b6c1445ed86a8857f86d7b9aeec378eb8e0bc328e16c1e2a982b8a9e878c194186ebab81d9ef56aa88c899bfc44bd3e3bb7548ace0811fbcb8953837072a3bc43ec7950b818ccece2e103570a9fcf4b2bc4f5b262ec2d54974d5b9067d96d4cce69b215921caa7f89dab55ebd52e785190efa441b358660c7d352c41a5ab15e89f6ddbc50abc8e47a56ed44e3e68ffcdfa4c39c7821163dfedba0633a30db3ac59a1a458924486eea6381df30300e3709d5d2e31d473d3a83f6e2592a8c4cfdc226482ffc8ec28a68176dd69651ee7c26ade9d775d2b4e25085c3cdea5e5e1e17d3073a6b366b3450dcd0e496f53e18b2452366e13f11c0b9c6242ff978e230fe98dea775c67ac5d319b7edc660e69a8dd813f50fa08edaced3dd48f3a1aeafd282044490b29775a6d5db8b18dc396a14d7119b8a40997864f8ac7b26957b29fb7c4ee9521c51ed3541d6d7c866441b615955691154fa35944e07bd8531f959166af89fe8b9c42925959989412865609cb83390ac8f1160303fe56b05ddefc88343328d98654a7c694e346aadbe400b70bd618e04b21206d6925858b54740b8ae6c3eb1bb3122c57345dbd46d2ba04b6dacbb7b77be60b24467d0f50bfa57d52198129271ada6347be9c9e318bfab79b6f09032fa5a1ada337836ca3c1532ef74be7dea9c2756be5bc0de495e3aadc7d5d3d92acd16def3adce2185b6f35608fa1b8720cae3cd423268ee1976743a89d01ce3c844621ce20c5f46e653dfb3323bc584492496a3661ce16d265830d4f8111a8ef4346f5745abddf1f3ec3f0d7f578db3a912168b93e90edfae6b739b306675e130c40090d9a6bdd893213a2dbf8785af32ffb9da79bc7bf7a699ccb0a239c29d86b6baac6dbbde4f820202cc8ddf5760413f91e9c9fcb9dbe1afb31c1b7fd7ddf085ba610605ccc1a4dd416a93e7fa0e29a6c1af04f7d9e962f874927c7d942ea1ade895ba12ced633adda686ea51fc25d88122dea9d09c68e47f37f70e41bec2dc7f80e7e07cebde43dca0e357094bcf0deb34e953110bd1ab0bc021284385ae61bb265459a0c34087a29756361f019524f1575b9572fad61c5b53a6fdedd0ea478082e413914b208a5c3720ca0283cd04706fc75096a35dd38324bd9e015acfa2bd988f3ebd0af4784a64eecdb2844ea3aaf93b8228cb298e92a47bfc47af494d823d7356a0d3ed9174da499d9452d57074ed663e36eab9ef407d4bb879b7aaed38e94994d89c4fb58486c93244e073e395e2043338769586e4b6cd154e0e2ea81c90a4ec2a934f2771add0797cec1200cd7a79657eca49a1b216cdbfd3d532f7e91074342ff877e94e1cda8d77634076b6211bb5fbc58176c134b0526d8b06eeca9826e2a7274dc5c37cc02b426a98493127477bc4c396b928dc58ee2e212b1a2f0ca1527897962620174b08ec2fa06174e77d88b65d091241a64d3001d7b9110bfd7ca112824b95c1d9a5bf7e16f80421e4c9a3b02f7dab8413d390d405b272a51d13fed303461f27b21b0985e0049217297e4c4ba19fd82226e24c0a4431201099331765402798c4f2341db4babcf88a57619ae4826b54d51c784b6bd1d61c92420e2c33a44ff7ea74a00710be4af3586e4a17abab01d2c2d408dada3424b9d9093dc11357b55976bcab46f089a04f11d5ce35d92479076125b438d790f8530ada14e54207fc5d448e0e4619c6042d9590ab3bf4aa6213b5584076b74fcfac207cfcd999f3e5a1a28911a5c8729eff0c6737f27f664148f68433bea92172f3f04287a348df116ad0d21bd78f10bc98341f5b1ef00fc61e6f47de254bd6497febcf88aa751997e7b9c8909f2d27b03b34eaa64d3e7a67cbcdb9e8e77e41f3778409c5468f8f735a4c686adcdba3139ea68e70250aa5af52e048db5f8e3342bfb86c821e0f8c294170785c014ea06923786c2ea6123b5d83ec6af021ee9f013d7a6e6af2e6050dc78cf5e77ace38d6468c5993a5cf9178d31ca712a261e061088ce7ad0822a0234c37b1a2ba5f28d7ceb2148c658d3ce647fef1b8f3f53ad7238d852c6f09c6b5ede2abc2498bad016c4170184bcffcf63cda8f4688fec3b43c17df2584d8435fe7997e8a85562b33648e24af35502f79c958709f60b4f7", 0x1000}], 0x2, 0x0, 0x0, 0x24040084}, {&(0x7f0000004000)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000004380)=[{&(0x7f0000004080)="d555888c4dffa00784836ff690581b691afe2b34157ad35acc4e758b402a478de52a51178b259ecc85890925489b36a45698fe07be43aa47e1e9bca0cbcf692b51c78f2f95b6a736f4", 0x49}, {&(0x7f0000004100)="9f6ae8bea95ed907b27520f40e41285ed01e5c922a6f38e6a3", 0x19}, {&(0x7f0000004140)="121b2263b192db5f85bb8081aa7c649f5866a915b09f8537b19782667278310a33f9a9c17946721afdadff9048e767e62cf1a6b5d5aa3a320f6dadb233617aee1f10f1", 0x43}, {&(0x7f00000041c0)="0a5bf62d1a61ca93af4f9c4bf01ff3e1b17b97574648b60cab61f7d02fda1522bca25965b97ae40c6ecbe6c38c0688f08504b68fe954472d915ee72d85ffd7efd8ab00d640a30f2c19824fea0c6aeec55290e4aab4b1ef9d3655e54736797bae6d7bbf8da558386d7c9ce11e77559833e22c0ee371ca3322e20b4c4cb4b6d437af7b4b8e4cc40a7c6726", 0x8a}, {&(0x7f0000004280)}, {&(0x7f00000042c0)="6e517be6a9ba9ff3620666d2f883be3a1747509c9ed9ae8186", 0x19}, {&(0x7f0000004300)="5212005833795dd6868943e65fc6424cbc8f299ed84479a9b02b5d282de689a1aa96bdfdfa463c615f941f510bd5c4620b586890e861973fcbc5252be5b3284385d303e9becf1c4c4d69b3c054968c3f2c0338c1142a54fd0cafefaed0e5e10615fe3ba780f1d5c566f0", 0x6a}], 0x7, &(0x7f0000004400)=[@rights={0x10}], 0x10, 0x4}, {&(0x7f0000004440)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000004880)=[{&(0x7f00000044c0)="264dd35e5cb88e90499721fa307400734d86e13ef7accac078d4b2bdcdf0f43becb99a9bf48b834110509d32ce1fe603a6c9549818e26d69ee067c5bd9bd8b9660152cf80016b8d8bcc6922cd1314df01ff1a3", 0x53}, {&(0x7f0000004540)="db8c85c3d4366dd21b426acbffad2bf64a6e0378e60f2bdd5feadf11b7ff4028a8b160499cb6927d3af198f984ed9dd928ebd84e880ab45161e26b1bc14d78890a9b0316412c15b7d7fcb9702cbd6fcbc03c50fcf4b27093c6f331f4a250df3a681dd7ca99ecbe8103d728d1bb3a28266f617bcd61d9eba45d253deca7672df553ffded4b562d8b49dfd2195543f998ce3afd310f2e2010469c790170706ad5646106c0cf544a99e828d0879473a5ba05fa920814d275213dbea999867d10b5c49d7", 0xc2}, {&(0x7f0000004640)="4debd629d61d88b9f1aba55efd22f3c3d2cebf640fc6f71490c80fec4ed5bfa03a7ebe3fdae45844ecef5f2a24759a68732c0997a0b81db7855db9919de52b9278ef5e37d6e1a5f55910761722ba1722bb63f2d1f3314276ff836c99599b1dfb36f938484eaf32a19ba9f4da974e969e81fec9f6b6a00575447b423160", 0x7d}, {&(0x7f00000046c0)="6a292ba6fa154d48d031e9533ebee6228e78ca6eac3468ec784cbb90cab8b8236480d9af570c9f461e3788f5081039d1ffbeb704c11240190bd6c7ff1de202fd42443db75d7d7165053eb37e96e63e9bf8ae9444c79bfadacde84ab841d700f77b83ac9a26c58a5d44670cea666277e2b9a7b5f7ea1df0dadf7a276585d40635756bd8e7ded45867841d59c6fc98cc470a8c18d9629832b30deeb7554dabf2d9a4d8e4bea0b747e9ea552e0095a4c20295a65b2732ea6d1b61e527077b6769f2d28d9d5dbdee8c7b143eec4adb350626c2edf0d2855dc2e3ed05da3790f76cd4f0ab582ebeacccdd6b8b07", 0xeb}, {&(0x7f00000047c0)="3950c955df3bef1704cbb97d165dc89ecbf2773e895f57cbccfe755b331bee27eb81bd9c761cc5ebb9cfd5930c76d902921c8f60940dd9773316176e962a93439ec74e42e0c38f68c49f8647df395651adf0637cf8a99dbb962db6e5ffb2d86c6b0db193a52022793fbfdd8e494f82ad286ab0b08691fe37c8b84999a887093dccb2670f4a9fcc1b67db3c7ed02ac130fb64a03baa8c1fbbd92b0206e988e15236df201ac8fd25ca7c", 0xa9}], 0x5, &(0x7f0000004c80)=[@cred={0x20, 0x1, 0x2, r24, r25, r26}, @cred={0x20, 0x1, 0x2, r27, r28, r29}], 0x40, 0x4000084}], 0x7, 0x850a285ca997b7a2) io_setup(0x1f, &(0x7f0000004e80)=0x0) io_submit(r30, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r8, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 01:45:22 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0xa, 0x2, 0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0xfffffffe8000201f}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x20100, 0x0) ioctl$KDDISABIO(r3, 0x4b37) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)={0x1}) ppoll(&(0x7f00000002c0)=[{r1}], 0x1, &(0x7f0000000300), &(0x7f0000000340), 0x8) recvfrom(r3, &(0x7f0000000080)=""/94, 0x5e, 0x40, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x1, @multicast2}}, 0x80) [ 95.020093] input: syz1 as /devices/virtual/input/input4 01:45:22 executing program 4: r0 = memfd_create(&(0x7f0000000300)='\x8e\xb5I\xd6`,O{\xd3GH\x89}\xad0xffffffffffffffff, 0xffffffffffffffff}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x0, @broadcast}, 0x4, 0x0, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7fff) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x1) sendto$inet(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0, &(0x7f0000001180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = dup3(0xffffffffffffffff, r0, 0x80003) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet6(0xa, 0x2000000000002, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000d7cfcb), 0xfffffffffffffdc9, 0x0, &(0x7f0000893ff0), 0x10) shutdown(0xffffffffffffffff, 0x1) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x100000001, 0x0, 0x23}, 0x0, 0x3ff, 0xffffffffffffff80}) syz_extract_tcp_res(&(0x7f00000001c0), 0x3f, 0x80) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) 01:45:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0x6, 0x0) readv(r2, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/26, 0x3}], 0x100000000000025c) r4 = gettid() r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) r6 = syz_open_dev$mice(0x0, 0x0, 0x80) ioctl$LOOP_SET_STATUS(r6, 0x4c02, 0x0) r7 = memfd_create(&(0x7f0000000080), 0x0) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, 0x0, &(0x7f0000000500)) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000580)={{{@in=@multicast1, @in6=@loopback}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000180)=0xe8) ioctl$sock_inet_SIOCGIFNETMASK(r5, 0x891b, &(0x7f0000000100)={'bond_slave_0\x00', {0x2, 0x4e21, @local}}) write(r9, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000000340)={{{@in=@loopback, @in=@remote}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) io_setup(0x101, &(0x7f00000001c0)=0x0) io_getevents(r10, 0x1, 0x7, &(0x7f0000000680)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f00000004c0)) read(r8, &(0x7f0000000200)=""/250, 0x50c7e5e2) fsetxattr$security_smack_transmute(r7, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000440)='TRUE', 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r6, r8, 0x0, 0xc07) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 01:45:23 executing program 4: utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x2710}}, 0xfffffffffffffffe) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'security\x00', 0xbe, "ae2e01c8ff766844276d0553c9d6e75dd8aaf772ade0435e3e889341d6ff527bdec9124b7430b6e7ce2fd51377a4c58dc94a23d2904d23402a15afe3c13d85760ad234897ec1d2bf61641de06fedfcfe1911ddf285d5dfa528e2546af1b0bacf71ea4385494715d4a7d47ff089d3d4993dfccde65ab1e5c94a5379d8c47f3f5b485bd118e973e8ebed59a9a56273eba1fd33b67487acc4498871388975c43e16e4dce88b9feacf205489f0094fa8e56fbc34fa8d775574ff833bac2a80a1"}, &(0x7f0000000140)=0xe2) 01:45:23 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'bridge_slave_1\x00', @ifru_data=&(0x7f00000000c0)="f84bd95b2e6574791e701bcb6adf627cf9722c3af9aba4619625b1b8b075e8f9"}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000003280)={'mangle\x00'}, &(0x7f0000000380)=0x54) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000200)={0xbf, @rand_addr=0xa106, 0x4e20, 0x0, 'fo\x00', 0x10, 0xfffffffffffffe01, 0x10}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xfffffffffffffffb) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000080)=0x5) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 01:45:23 executing program 4: setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@v2={0x7, 0x1, 0x13, 0x6a9635cd, 0xba, "2ff5481fe04263db8446839236d406dc77aed6babb4c8f806b322547ce72b0375865b674c3575c4367b318aa2ea66b7cbd4458d92c5c846c58adf9c6878ec9dad7e208595aef4bef3aab90af4d529784d02854e771faf053dc3648f8f5c6a21c85041f739911a832ebe8d596fcf6bba81ababf94da099c335f004e0ebd934276a36b4b71d8080b74da082dada9d7f53ab4cdc1d7b2979cf9ea996b55cab31215584dc488620c2c74782c21b4576839ff9d96ba9513266ad12cea"}, 0xc4, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clock_getres(0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000050107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x333}, 0x0) 01:45:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x20, 0x2ff}, 0x14}}, 0x0) 01:45:23 executing program 4: add_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) request_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='wlan0\x00', 0x0) r0 = accept$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000006c0)=0x14) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000700)) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/policy\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000780)='blacklist\x00') request_key(&(0x7f0000000140)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='\x00', 0xfffffffffffffffb) request_key(&(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='system]keyring\x00', 0xfffffffffffffffc) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0x0) r2 = request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='vmnet1%\x00', 0xfffffffffffffff9) request_key(&(0x7f0000000480)='ceph\x00', &(0x7f00000004c0)={'syz', 0x1}, &(0x7f0000000500)='/#\x00', 0xfffffffffffffffe) r3 = add_key(&(0x7f0000000540)='ceph\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f00000005c0)="ca38b4614f9278108205fba2ca749d1c1c8626cda83b2aa6a2bb44abe3755418ffe0cfe8232ee1c22d26055b7f59af72d7c616ee8deab74e0ca38eaf74724ffb4a2eecb9aa0075993377433d68427abf735cd8d3c7ce86a5072e88423ba2e77b5854638aa87ca9d0594fc68e2c77fe1a9d333dc65d1fbab657e4d31b99c392826041b5b8faefad31943a22bdda202537066eb323d0faa585704e789a9fcfe12d751a93673d", 0xa5, 0xfffffffffffffffe) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000007c0), 0x10) keyctl$reject(0xc, r3, 0x100, 0x57b, r2) 01:45:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x3033) 01:45:23 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001600e70d017b0200000000000aa1", 0x12, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000002640)={0x0, 0xffffffffffffffe6, 0x0}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000080)=0xc) 01:45:23 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000080)) syz_open_procfs(r2, &(0x7f0000000040)='net/if_inet6\x00') fcntl$getflags(r0, 0x40b) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x6) lseek(r0, 0x0, 0x0) 01:45:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl(r0, 0x2, &(0x7f0000000180)="d73ec64c5537545f81b7e9f852e3d725cf5cbee6d85119b0d99a2cc5d52467ee5690d98af9597159733499fd8da4948619a3c5283036a3ee450e09103f32") pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000300), &(0x7f00000001c0)=0x4) ioctl$KIOCSOUND(r3, 0x4b2f, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) flock(0xffffffffffffffff, 0x1) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000580)={0x34, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x4e23, @rand_addr=0x4}, 0x0, 0x3, 0x4, 0x7, 0xffff, 0x0, 0x9, 0xf1e}) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000080)) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, 0x0, &(0x7f00000003c0)=0xd9) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000500)={'U-', 0x401}, 0x28, 0x3) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 01:45:23 executing program 3: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x4) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000040)=0x4) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r0, 0x28, &(0x7f0000000100)}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCXONC(r1, 0x540a, 0xfa) setsockopt$inet6_int(r3, 0x29, 0x10003f, &(0x7f00000000c0)=0xfffffffffffffffd, 0x4) 01:45:23 executing program 4: socketpair$unix(0x1, 0x400004000000001, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='oom_score\x00') r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x800, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) clone(0x904, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) r2 = socket(0x10, 0x20001000000003, 0x0) write(r2, &(0x7f0000000000)="220000001400070500e80000004c030002080300010000000800020000000000f054", 0x22) socket$netlink(0x10, 0x3, 0x18) 01:45:24 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000200)=ANY=[], 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0xee4}], 0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) write$selinux_user(r1, &(0x7f00000001c0)={'system_u:object_r:clock_device_t:s0', 0x20, 'sysadm_u\x00'}, 0x2d) 01:45:24 executing program 0: socketpair$unix(0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x1d, 0x80000001, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) [ 96.177173] netlink: 2 bytes leftover after parsing attributes in process `syz-executor1'. 01:45:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$void(r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000000)={0x14, 0x20000001, 0x2, 0x3}, 0x14}}, 0x0) 01:45:24 executing program 0: personality(0xffffffffffffffff) r0 = creat(&(0x7f0000f66ff4)='./file0/bus\x00', 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) write$P9_RSTATFS(r0, &(0x7f0000000000)={0x43, 0x9, 0x1, {0x40, 0x60000000000, 0x3ff, 0x7, 0x7fff, 0x2, 0x4, 0x10001, 0x100000001}}, 0x43) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000001, 0x11, r1, 0x0) 01:45:24 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = socket(0x10, 0x200000400080002, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000100)) gettid() getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f00000001c0)=""/37, &(0x7f00000000c0)=0x25) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000200)={@broadcast}, 0xc) pipe(&(0x7f0000000080)) sched_setattr(0x0, &(0x7f0000000000), 0x0) 01:45:24 executing program 0: mmap(&(0x7f0000e97000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msync(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x6) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x103000, 0x0) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x9}, 0xb) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) 01:45:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, &(0x7f0000000000)=@rc, &(0x7f0000000080)=0x80, 0x800) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000002c0)=0x9, 0x4) [ 96.401871] audit: type=1400 audit(1545529524.253:23): avc: denied { accept } for pid=4582 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 96.437570] audit: type=1400 audit(1545529524.293:24): avc: denied { setopt } for pid=4582 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 96.535322] blk_update_request: I/O error, dev loop5, sector 136 [ 96.541581] blk_update_request: I/O error, dev loop5, sector 520 01:45:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bcsh0\x00', 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) remap_file_pages(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x1) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) fsetxattr$security_smack_entry(r0, &(0x7f0000000180)='<\xd6\x80\xea\xc7J\xab)\x13$)P\x9a\x84security.SMACK6|MPIN\x00', &(0x7f0000000040)='nodev\x00', 0x5be, 0x1) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x495d, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4f, 0x0) 01:45:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101000, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000180)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat(r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f0000000000)='./file0\x00') 01:45:26 executing program 4: r0 = socket$packet(0x11, 0x4000000003, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x18f) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080), 0x10) prctl$PR_GET_TSC(0x19, &(0x7f0000000000)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x20000, 0x0) socket$nl_route(0x10, 0x3, 0x0) 01:45:26 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x8, 0x200, 0x5, 0x7fff, 0x1, 0x1fffffffc0, 0x9, 0x3, 0x6, 0x5, 0x800, 0x4bd546b9}) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x200, 0xa6, 0x8, 0x3, 0x0, 0x9642, 0x3, 0x9, 0x827, 0xfffffffffffffff7, 0x4, 0x300000000000000}) dup3(r1, r0, 0x0) ioctl$KDGKBSENT(r3, 0x4b48, &(0x7f00000000c0)={0x8, 0x6, 0x1}) close(r3) 01:45:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00001dcf48)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_nat_t_port={0x1, 0x15}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x80}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='lo\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) 01:45:26 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='stack\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpid() open(&(0x7f0000000000)='./file0\x00', 0x5a1542, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x80081272, r1) 01:45:26 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xa, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000000000)) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000003c0)={0x3, {{0x2, 0x4e20, @loopback}}, 0x1, 0x5, [{{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e24, @multicast1}}]}, 0x310) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x7ff000000000) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 01:45:26 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/1}, 0x18) r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/relabel\x00', 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_KEEPCAPS(0x8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f0, &(0x7f0000000140)='sit0\x00') r3 = dup(r0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'\x90eth0_to_bpiF\xc4$.', 0x43732e5398417f1a}) ioctl$LOOP_SET_FD(r3, 0x4c00, r1) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000140)='sit0\x00') 01:45:26 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000100)={@local, @multicast2, 0x0}, &(0x7f0000000000)=0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xf, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, [@map={0x18, 0xf, 0x1, 0x0, r0}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x1, [], r1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x5, &(0x7f0000000200)=@raw=[@ldst, @call, @generic, @initr0], &(0x7f0000f6bffb)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f00001a7f05)=""/251}, 0x3) 01:45:26 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@ipv4_newrule={0x20, 0x20, 0x1}, 0x20}}, 0x0) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lo\x00', r3}) sendmsg$nl_route(r2, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f00000056c0)={&(0x7f0000000200)=@ipv6_newaddr={0x40, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @dev}, @IFA_ADDRESS={0x14, 0x8, @mcast1}]}, 0x352}}, 0x0) 01:45:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0xfffffe10, 0x33, 0x4}, 0xdec286b387438c76) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fcntl$setstatus(r2, 0x4, 0x4000) fchdir(r2) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x3fc) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000300)=0xc) lstat(&(0x7f0000000440)='./bus\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='fuse\x00', 0x100000, &(0x7f0000000740)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0xcffe}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1800}}], [{@fsname={'fsname'}}]}}) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0x1f, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xfffd, @mcast2}, 0x1c) ioctl$FIDEDUPERANGE(r4, 0xc0189436, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"]) listen(r3, 0x400000000000) renameat(r4, &(0x7f0000000340)='./bus\x00', r4, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x4020000020001a, &(0x7f0000000a00)="a511d63ef4328d3ee3f520306651e7940518d24e023cb7ca79b35bec9c89ce98636cdabf448b00005b15b35abf8bfc6f5c601c36803d687902b4630ef78e28df7de55b46411ffa691e6df5cb50c5ee108d2bfcc1ac23b6981be89e0728dbe949278ba2252ad3d76f051ac19b378d23b71c74353f68aa9790e5bccd079b52d2da675f1be9fade40f0b8b8dcc1e85052ffdafbbdb5fc80e728e628e515eeb0ec63f7729f5fe95771acb67eeda2f59e7a15d7976bcaa9c981b35af79398aff54244d1c4a049d4523d0d0aaed96b77c70e9ada67b87750b5dc87219ba99a857b4c133068b3e906ceae11bd1a0e6041ae", 0xee) 01:45:26 executing program 2: socket$inet6(0xa, 0x2, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x4d6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x763, 0x0, 0x0, 0x0, 0x3, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) accept$inet(r2, &(0x7f0000000200)={0x2, 0x0, @loopback}, &(0x7f0000000240)=0x10) socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000140)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) [ 99.061405] mmap: syz-executor5 (4630) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 99.085259] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 99.102643] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. [ 99.130510] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130524] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130537] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130549] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130562] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130574] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130586] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130598] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130611] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130623] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130635] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130647] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130659] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130672] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130684] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130696] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130708] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130720] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130733] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130757] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130769] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130782] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130794] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130807] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130819] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130831] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130843] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130856] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130868] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130880] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130893] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130920] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130948] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130961] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130988] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.130999] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131010] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131021] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131032] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131044] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131056] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131067] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131078] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131090] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131101] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131112] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131122] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131177] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131189] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131201] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131212] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131225] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131237] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131249] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131261] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131273] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131287] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131299] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131310] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131323] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131335] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131346] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.131365] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.133585] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.133598] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.133610] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.133622] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.133634] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.133647] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.133659] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.133678] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.133856] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.133868] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.133880] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.133891] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.133917] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.133929] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.133940] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.133952] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.133963] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.133975] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.133986] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.133998] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134009] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134020] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134032] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134043] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134054] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134066] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134077] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134088] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134099] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134111] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134122] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134134] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134145] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134181] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134208] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134220] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134232] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134244] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134256] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134268] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134280] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134292] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134304] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134316] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134329] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134341] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134352] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134364] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134376] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134390] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134402] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134421] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134433] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134445] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134457] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134469] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134481] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134493] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134505] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134517] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134529] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134541] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134554] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134566] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134577] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134589] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134601] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134625] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134637] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134648] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134660] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134672] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134684] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134696] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134707] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134731] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134742] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134754] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134766] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134940] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134953] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134964] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134977] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.134989] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135001] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135012] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135024] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135036] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135048] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135059] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135071] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135083] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135095] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135106] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135134] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135154] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135167] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135179] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135191] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135203] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135216] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135227] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135270] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135282] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135294] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135306] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135318] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135330] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135341] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135353] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135365] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135377] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135389] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135426] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135438] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135450] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135461] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135472] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135484] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135496] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135507] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135518] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135530] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135542] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135553] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135564] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135576] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135587] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 99.135599] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 01:45:28 executing program 5: prctl$PR_GET_FPEXC(0xb, &(0x7f0000000140)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fcntl$notify(r0, 0x402, 0x80000008) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000000240)=ANY=[]}}, 0x0) signalfd(r0, &(0x7f0000000000)={0x5}, 0x8) 01:45:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x413ff880ae72380b, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4}}) 01:45:28 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000100)=0x0) ptrace$setopts(0x4206, r3, 0x1, 0x1) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000140)) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap(&(0x7f0000000000/0xf82000)=nil, 0xf82000, 0x80000003, 0x31, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000ceaff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r4, 0x200000005405, &(0x7f00009fbff8)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3000, &(0x7f0000000140), &(0x7f00000001c0)=[0x0]}}], 0x0, 0x0, &(0x7f0000000300)}) getpeername$packet(r2, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) 01:45:28 executing program 2: setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mmap$perf(&(0x7f0000ff1000/0xd000)=nil, 0xd000, 0x4, 0x1010, r1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000001c0)={@multicast2, @remote}, &(0x7f0000000240)=0x8) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000280)=r3, 0x4) 01:45:28 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000080)=""/134) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) mmap(&(0x7f0000321000/0x4000)=nil, 0x4000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 01:45:28 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x1) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)) stat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x104) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000300)=""/97, 0x61, 0x40000102, 0x0, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) epoll_create(0x0) syz_open_dev$evdev(&(0x7f0000000380)='/dev/input/event#\x00', 0x0, 0x8000) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000002c0)) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r4, 0x0) fchdir(0xffffffffffffffff) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/exec\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'U+', 0x2}, 0x28, 0x2) syz_open_procfs(r2, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6n\x97\x01#\xd8\x93\xd9t\xe5\xb9\xc3(Vw\xb2\x13\x98#\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfb\x7f\xa8\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8byg%[\x17v\a\xba\x10\x0flFTq\x822\xdb\xdad\xaa\x1fi\xcf\x9a\xb5\x00\xfe>\xd64R\xb7\xeb\xd3|\x9d\xaefN2.\b\xad\x8f`)\xfe\x8f\xd0\xb3Lq\x17H\x04q\xae\xca\n?\xc9\xec\xeb(P\x9c\xa8\xa8>O\x8b\x85\x13\x18\b\xbc\\\xfbL\xc2N\x19\x01v\x9c\bL\b\'\x12\xb4pfkm\xdd\xf7L\xedi9s\xba\x1d\xed\x8b') ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'd(\x00', 0xfffffffffffffffe, 0x100000000, 0x400}, 0x2c) unshare(0x40000000) ioctl$KDGKBTYPE(r3, 0x4b33, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) [ 99.145048] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 01:45:28 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = fcntl$getown(0xffffffffffffffff, 0x9) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) symlinkat(&(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000200)='./file0\x00') epoll_create(0x4000c) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) fchdir(0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f00000005c0)='/exe\x00\xe1\xff\xff\xff\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb\xbcxd\xc3\xcfs\x18\xe8\x9cn\x97\xcaI\xe2R?\x8dT\xc6F\xddG\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x82\xc8\xedx\x0f\xc8\xde\x13\xaa\xc8\x1aR\x93\x80,\xac\x9b0\xbd4\xf4\xb1\xaa\x91\x95\x0e3!\t^\xd1\xdc\x06\t\xf3ya}e\xd5NI\x00\xf0A\xcf\x05\xb8\xb2\x9cr^T\x8e\xbat\x14\xe6hm\x0eM\x0e\xb5O\xfb\xec\xf9\xb6\xcbV\xdf7\xda\xady3\x93\xcd\xf9m`\xc34\xd7\xde\xe9\x9dX\xbb\x98\xec\x8f\xba\xe8\x85\t\xab\xe3/\xd4B9\xab\xb4\xcc\xf6Y\xf5\\v\xc2\x88\xae\x1d\x12\xb8\xae\xf6\x89\xf1\x9c9\xd9\xcd\xd8\xa2I\x96\x91\x85\xb3\xf2)\xa4\x8e\xf3\x016]\xc6v*\x19g\xeb2A\xf4\x97\x96\xf3\xf6\xce\xb2\x8f\xd1\x830q(\x1f\r\x81\xae\xe5\x8f\xc8\xa6\x10PHmVA\xc3\xdf\xc8L%\xba\xa2\xb3q,\xb8%\x12g\xe7\x01Y\x89Om\xd8\xf2\x93\xe8\xcdD\xea5\xca\x1cR\xf1\xc1e\xb69\x1dw\x94\x05\xfa\xbf\xaf\x83\\)(\xc6\x12\x82\xa1\f\xfe\xe5#\xc6\x94\x13\x9d\x9b\x15\x8c\x8a\xc9\xc2\x06\x8d\xea\xe9V:\x86a\xce\xf5\xdf\xb8qIiM;\x00\f\xd5\xccr\x7fR\x13\x99\x96\xdd/W[\n\xf9\xcc\x01?\']6Q') mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000100)={0x5, 0x0, 0x5, 0x0, 0x0, [{r3, 0x0, 0x4}, {r3, 0x0, 0x5}, {r3, 0x0, 0xfffffffffffffff8}, {r3}, {r4, 0x0, 0x6}]}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_flowlabel\x00') preadv(r5, &(0x7f0000000700), 0x31f, 0x10400003) ioctl$KDGKBMETA(r5, 0x4b62, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000001240)) ioctl$EVIOCGLED(r5, 0x80404519, &(0x7f0000000480)=""/154) syz_open_procfs(r0, &(0x7f00000000c0)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf0\x02\x00\xf5\xab\xfb\x98E\xf9\xe1\x98Y\xc9i2\x06\xf2\xc6\v\x00\x00\x00\a\x19\xe1\xd6n\x97\x01#\xd8\x93\xd9t\xe5\xb9\xc3(Vw\xb2\x13\x98#\xe5P\f\x92\xab[\x94\xda:}\xe1\x9f\x06;\xb7e\xb0+\xd5\xb6`\xfb\x7f\xa8\x98\xc6\xf5\xc66\x9c?60h\xd1\n\xf83\xf6G[\xbe\x8byg%[\x17v\a\xba\x10\x0flFTq\x822\xdb\xdad\xaa\x1fi\xcf\x9a\xb5\x00\xfe>\xd64R\xb7\xeb\xd3|\x9d\xaefN2.\b\xad\x8f`)\xfe\x8f\xd0\xb3Lq\x17H\x04q\xae\xca\n?\xc9\xec\xeb(P\x9c\xa8\xa8>O\x8b\x85\x13\x18\b\xbc\\\xfbL\xc2N\x19\x01v\x9c\bL\b\'\x12\xb4pfkm\xdd\xf7L\xedi9s\xba\x1d\xed\x8b') ioctl(r1, 0x0, &(0x7f0000000100)=')') 01:45:28 executing program 5: pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x1df) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f0000000040)=0x1e) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000580)=ANY=[], 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000a40)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}, 0x1}, 0x1c) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000340)) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x10}}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='security.evm\x00', &(0x7f0000000400)=@ng, 0x2, 0x1) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 01:45:28 executing program 0: socketpair$unix(0x1, 0xfffffffffffffffa, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000004000), &(0x7f0000000080)=0x4) [ 100.672521] audit: type=1400 audit(1545529528.523:25): avc: denied { set_context_mgr } for pid=4665 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 100.706505] binder: 4665:4676 got transaction to context manager from process owning it [ 100.729320] binder: 4665:4676 transaction failed 29201/-22, size 0-12288 line 3004 [ 100.750858] binder: BINDER_SET_CONTEXT_MGR already set [ 100.759767] binder: 4665:4676 ioctl 40046207 0 returned -16 01:45:28 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @rand_addr=0x40}, 0x10) [ 100.777090] audit: type=1400 audit(1545529528.633:26): avc: denied { call } for pid=4665 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 01:45:28 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000140)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4000) write$FUSE_OPEN(r1, &(0x7f0000000100)={0x20, 0x0, 0x7, {0x0, 0x3}}, 0x20) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:null_device_t:s0\x00', 0x23, 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 100.777640] binder: undelivered TRANSACTION_ERROR: 29201 [ 100.909262] binder_alloc: 4665: binder_alloc_buf, no vma 01:45:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getegid() lstat(&(0x7f0000000080)='./file1\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r2, r3) fsetxattr$security_ima(r0, &(0x7f0000000240)='security.ima\x00', &(0x7f0000000280)=@sha1={0x1, "dadc0431d2c5595bcfb0014885ded0dfb0d36f01"}, 0x15, 0x3) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) ftruncate(r4, 0x8200) r5 = open(&(0x7f0000000380)='./bus\x00', 0x408001, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r6, 0x0, 0x8000ffffffff) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) pread64(r7, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) [ 100.918631] input: syz1 as /devices/virtual/input/input7 [ 100.980452] binder: 4665:4676 transaction failed 29189/-3, size 0-12288 line 3136 [ 101.005375] binder: undelivered TRANSACTION_ERROR: 29189 01:45:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1010000}, 0xc) 01:45:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020080) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='devpts\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f0000000340)='./file0\x00') [ 101.046901] input: syz1 as /devices/virtual/input/input8 01:45:29 executing program 0: syz_open_dev$loop(0x0, 0x8001, 0x10041) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'veth1\x00', 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) dup2(r0, r1) ioctl$KIOCSOUND(r1, 0x4b2f, 0x6) 01:45:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl(r1, 0x8916, &(0x7f0000000880)) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) accept4(r0, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000240)=0x80, 0x800) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x2a5) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x3, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x4e22, @remote}, {0x2, 0x4e21, @remote}, 0x4, 0x0, 0x20, 0x200, 0x8, 0x0, 0x9, 0x7aa, 0xffffffffffff94c6}) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x218400, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f00000001c0), 0x14) r2 = open(&(0x7f0000000000)='./file0\x00', 0x400, 0x72) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) close(r0) 01:45:29 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000003200)=""/4096) fchdir(r0) 01:45:29 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000200000000000000000030000000020300000000000f00000000020000000000000092ab0000000000010a0014bb000000000000000000000000030005000000000002000000e00000010000000002000000"], 0x80}}, 0x0) read(r0, &(0x7f0000000140)=""/142, 0x8e) 01:45:29 executing program 3: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x400) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) 01:45:29 executing program 5: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, &(0x7f0000000000), &(0x7f00000002c0)=0xfffffffffffffe3d) 01:45:29 executing program 3: r0 = epoll_create1(0x0) fgetxattr(r0, &(0x7f0000000100)=@known='user.syz\x00', &(0x7f0000000140)=""/67, 0x43) r1 = epoll_create1(0x0) close(r0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x7}) poll(&(0x7f0000000080)=[{r1}, {r2, 0x2060}], 0x2, 0xffff) 01:45:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) flock(r3, 0x1) ioctl$TIOCSBRK(r3, 0x5427) flock(r2, 0x2) dup2(r2, r0) exit_group(0x0) flock(r2, 0xfffffffffffffffd) setsockopt$inet6_tcp_buf(r3, 0x6, 0x1a, &(0x7f0000000080), 0x0) 01:45:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0xffffdfffffbffffb, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = getpid() stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() getgroups(0x2, &(0x7f0000000180)=[r3, r4]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f000064e000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000000)={0x0, @aes256, 0x3, "e368d442cb3c1c2d"}) ioctl$int_in(r5, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r5, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000000200)={0x0, r2}) shutdown(r6, 0x1) 01:45:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000201, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x8000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x3}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffffffffffff7f}) lseek(r0, 0x0, 0x2) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/55, 0xfffffcfc}], 0x1) 01:45:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000240)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0xffffffffffffffff, @loopback}}}, 0xffffffffffffff08) write(r0, &(0x7f0000000380)="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", 0x1000) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000180)=0xff) r2 = memfd_create(&(0x7f0000000140)='\x00', 0x6) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000080)="d33dd6da0af9637fd4e7e89f760ff712f0e32541ad73e6b7559bcd66eafdcd59caf6ea7c942e8bb16ac44910257f35d37b02ff2c2568c6394d2b24951695b414abe3bedb2a89cb9bed9c1b4ace5399c96ce3e78633d35d362e82a1db4f25ffa691b482f2148cb5336ab0618a619019d069928480fb247b6a78094ef6706e02bfc5bb790a550bbebdfd39f1f122790faa588d242bc1d6d013004c8717c89845e642e94ab0df7ce80f442d891faa025c09512f2f") syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x2d, 0x200000) [ 101.465056] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 101.471813] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 101.480704] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 101.494165] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 101.508839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 101.516587] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 101.525964] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 101.532714] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 101.539462] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 101.546264] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 101.553022] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 101.562339] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 01:45:29 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x7) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000140)={0x1, 0x0, {0x8000, 0x26, 0x5, 0x2, 0x3, 0x63c4, 0x1, 0xa}}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="1dc640fe2bebb33bc424ff208eba700801d748596a210bf9237a08daf72b1508734d4c8612bb693d7c4ca6dd095f353a34bb96d5f859593c43b62ce3dbe37d528dc4a4b49757548bbad9016d68c2ae6fb31d8c9365be386e2347125e1dee8a3ee8d03c9d0ce9d8012d1307b1"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) seccomp(0x0, 0x0, &(0x7f0000000540)={0x0, 0x0}) keyctl$set_reqkey_keyring(0xe, 0x6) write(r0, &(0x7f0000000140)="de5e58172764abcad3e2d9c746cb369674d7e3b69e7c7e3052502b43e433d245a36181fe494a901fbff224d36551887245a6d369e8b98a70ea07d48160c90da6ef36f9ca61acf8f24000246f69db82b9006ede410246244259ce18caa225d0a20e266a41596440775a413202c1e903fe129b4736276537cb09", 0x79) write(r1, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000040)) write$input_event(0xffffffffffffffff, 0x0, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7, 0x21, 0x2}, 0x7) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000380)) r2 = geteuid() ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000340)=0x1) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = accept4$inet6(r1, &(0x7f0000000800)={0xa, 0x0, 0x0, @remote}, 0x0, 0x80000) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r5 = getpid() sched_setaffinity(r5, 0x8, &(0x7f00000003c0)=0x9) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, 0x0, 0x542) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) fsetxattr$security_capability(r1, &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x3f5, 0x3}, {0xa3, 0x400}], r2}, 0x18, 0x1) execve(&(0x7f0000000640)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000680)='}-lo]\x00', 0x0], &(0x7f00000007c0)=[0x0, &(0x7f0000000780)='fo\x00']) read(r4, &(0x7f0000000880)=""/79, 0x4f) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/policy\x00', 0x0, 0x0) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 01:45:29 executing program 2: gettid() r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) rt_sigsuspend(&(0x7f0000000000)={0x3}, 0x8) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) readv(r0, &(0x7f0000002440)=[{&(0x7f00000001c0)=""/141, 0xd794}], 0x1) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 01:45:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb043278270dffc11dad63ef996ade99ea3b82c2d5bcc3a05b687f9e14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b2432de9607e698d14445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/stat\x00') mkdirat$cgroup(r2, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r3, &(0x7f0000000240)={0xfffffe10, 0x33, 0x4}, 0xdec286b387438c76) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fcntl$setstatus(r4, 0x4, 0x44400) fchdir(r0) r5 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffd) fcntl$setstatus(r0, 0x4, 0x3fc) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffd5a) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x5) creat(&(0x7f0000000080)='./bus\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r5, &(0x7f0000000480)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea632764b345fa475d494fbe60cf259fd297b6a2", 0x2c) select(0x40, &(0x7f0000000040), &(0x7f0000000400), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r5, 0xc0189436, &(0x7f0000000980)=ANY=[@ANYBLOB="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"]) listen(r4, 0x400000000000) renameat(r5, &(0x7f0000000340)='./bus\x00', r5, &(0x7f0000000380)='./bus\x00') r6 = open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r7 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0xfffffffffffffe2b) setsockopt$inet6_tcp_buf(r7, 0x6, 0x4000000000001a, &(0x7f00000003c0)="a511d63ef4328d3e4e043d386651e7940518d24e023cb7ca79b352ec9c89ca98636cdabf44898afe5b15b35abfcbfc6f5c60b89080", 0x35) [ 101.973665] SELinux: unknown mount option 01:45:29 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r1) fstat(0xffffffffffffff9c, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x4) chown(&(0x7f0000000200)='./file0\x00', r2, r3) getpeername(0xffffffffffffff9c, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000000)=0x80) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000080)=@generic={0x1, 0x8, 0x5}) [ 102.001540] SELinux: unknown mount option 01:45:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000903000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000ffffff7d000000000000009700000000f4ff009500000000000000"], 0x0, 0xfffffffffffffffa, 0x1000, &(0x7f00009ab000)=""/4096}, 0x48) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140)=r2, 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000149, 0x0) setsockopt(r1, 0xffffffffffff212e, 0x3c4d, &(0x7f0000000000)="c551b361351fc6fe21ebd56ee584dc87fbb78b65f6e4d66ced36bd5ce603c9e7e393f8ddaca70c6092dd19d61aea8c0a3e6c20f845c03094684f9b1a5bce1e8b98d210cbcbc3488cfa8e830b2ee2c5b3fbe3a78f55", 0x55) 01:45:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) gettid() mkdirat(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000200)=@dstopts, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getdents(r2, &(0x7f0000000140)=""/118, 0x76) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000100)=0x7, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, &(0x7f0000d83ff8), 0x8000fffffffe) 01:45:30 executing program 4: ioprio_set$pid(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0xa0140100, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) wait4(r1, &(0x7f0000000040), 0x2000000a, &(0x7f0000000080)) 01:45:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00d\x00\xec\xff\x03E') getdents64(r0, &(0x7f0000000100)=""/66, 0x28a) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000000)={0x200, 0xfffffffffffffffc, 0x2, 0x7f}) getdents64(r0, &(0x7f0000000df0)=""/528, 0xffffffffffffffcb) 01:45:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) io_setup(0x10001, &(0x7f0000000000)=0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev}}, 0x1c) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r3, &(0x7f0000000240), 0x4000000000000ac, 0x0) io_getevents(r2, 0x7ff, 0x6, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000040)={0x0, 0x1c9c380}) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, r1, 0x0) r5 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000080)=0x100) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r7, 0x48204) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r8 = gettid() sched_getparam(r8, &(0x7f00000001c0)) 01:45:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r0, &(0x7f0000000180)=""/13, 0xd) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x800) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000140)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f00000001c0)={r2}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendmsg(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000400)="b1", 0x1}], 0x1}, 0xc8c5) r3 = dup2(r0, r0) sendto$inet(r3, &(0x7f0000000200)='>', 0x1, 0x0, 0x0, 0x0) sendmsg(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)='h', 0x1}], 0x1}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = memfd_create(&(0x7f0000000380)='\x00', 0x0) write$P9_RUNLINKAT(r5, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xfffffdef) write$P9_RWRITE(r3, &(0x7f0000000080)={0xb}, 0xb) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 01:45:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f00000001c0)={0x6, 0x20, 0x1, r2}) getsockname$netlink(r2, &(0x7f00000000c0), &(0x7f0000000180)=0xc) r3 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getxattr(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)=@random={'security.', 'user$eth0+\\lo\x00'}, &(0x7f0000000300)=""/171, 0xab) connect(r3, &(0x7f0000000100)=@nl=@unspec, 0x80) clone(0x2102009ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000040), 0x343) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) 01:45:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @dev, 0x0}, &(0x7f0000000100)=0xc) recvfrom$packet(r2, &(0x7f0000000000)=""/13, 0xd, 0x10120, &(0x7f0000000140)={0x11, 0x16, r3, 0x1, 0x6, 0x6, @remote}, 0x14) setsockopt$inet6_int(r2, 0x29, 0x43, &(0x7f00000000c0), 0x4) setsockopt$inet6_int(r2, 0x29, 0x0, 0x0, 0x0) 01:45:30 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0xc00, 0x0) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000000300)="2bb9840a9a2771ce84843fc6f557d6e3be11e58b259b1403831a67b1f2cec73f23921f184f6e1b4c18acceec2131cee2b98f70c4860337cf7453c72b41aba489d606c69919c6c2514a058270db42e81dc58a9305d879d68c414f41959bd5177332c30ce4d0ddd0dbb7213610d31f6dda4b94dc880da0fad165ca007398c8b0fcd2271965afa7207b20083854e749c16357ea883baedc9b02f5e485b4b67bb0b088c0d0dcb61e") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000500)={'nat\x00', 0x0, 0x3, 0xdc, [], 0x2, &(0x7f00000003c0)=[{}, {}], &(0x7f0000000400)=""/220}, &(0x7f0000000580)=0x78) flock(r2, 0x1) r3 = socket$netlink(0x10, 0x3, 0x0) keyctl$set_reqkey_keyring(0xe, 0x5) r4 = dup2(r1, r2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x63, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) getsockopt$EBT_SO_GET_INIT_ENTRIES(r3, 0x0, 0x83, &(0x7f0000000240)={'filter\x00', 0x0, 0x4, 0x81, [], 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000000180)=""/129}, &(0x7f0000000100)=0x78) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f00000005c0)="9ad8069687ede6a0327625ff94981ea52be499e632fe5f91fa716f75a0ee28e644db37daf5e8e4ea46400d8523fcacd6cfb14fff5692bfcfccef4eb9e43e110090e5c956077e77d198080366079137338c7c5d15f361db318e169d989b21fc5a65e485058f24fb626c699f612033e5d355f85948da31f6521176d1cb637bfbd92ceba23908f71e6e6a2965b3d2259a0cf4cee520c6c23b19a24294c85873573376bf5296d04995633957f862c6a8645f7eaede4308f7d00c59d7d83f0b3d042adb4f", 0xc2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'syz_tun\x00\x00\x00\x00\x00\x01\x00'}) 01:45:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='fd/4\x00') ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'bridge_slave_1\x00', {0x2, 0x4e24, @local}}) fstatfs(r0, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='attr\x00') sendfile(r1, r0, &(0x7f00000002c0), 0x3f) 01:45:30 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getrusage(0x1, &(0x7f0000000000)) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f000000f000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in6}, {@in=@loopback, 0x0, 0x6c}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@etimer_thresh={0x8, 0x1d, 0xffff0000}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}}, 0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000100)={0x20, 0xfffffffffffffffe, 0x2, {0x0, 0x1}}, 0x20) 01:45:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100009) socketpair(0x19, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setlease(r1, 0x400, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='smaps\x00') preadv(r3, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x200000, 0x0) 01:45:30 executing program 3: r0 = socket$inet6(0xa, 0x0, 0xf3) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) close(r0) write$FUSE_DIRENT(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="28000000daffffff05000000000000000300000000000000050000000000000000000000000080c8"], 0x28) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x120, 0x0, 0x120, 0x0, 0x120, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, &(0x7f0000000000), {[{{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@inet=@length={0x28, 'length\x00', 0x0, {0x0, 0x8000, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x6, [0x200, 0x5, 0xce28, 0xfffffffffffffffc, 0x8, 0x1], 0x9e, 0x6}, {0x0, [0x7, 0x8001, 0x8000, 0xfffffffffffff1d4, 0x7f, 0x1000], 0x1, 0x8}}}}, {{@ip={@broadcast, @loopback, 0xffffff00, 0xffffffff, 'teql0\x00', 'ip6tnl0\x00', {}, {}, 0x16, 0x0, 0x10}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xf}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f8) socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000005c0)={0xffffffff00000000, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}}, 0x88) setsockopt$inet6_int(r0, 0x29, 0x7f, &(0x7f0000000040)=0xadc, 0x4) socket$netlink(0x10, 0x3, 0x4) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000100)={@mcast1, 0x0}, &(0x7f0000000480)=0x14) r3 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000004c0)={{{@in=@loopback, @in=@empty, 0x4e24, 0x8, 0x4e23, 0x0, 0x0, 0x80, 0x80, 0x32, r2, r3}, {0xfffffffffffffffa, 0x10000, 0x7fff, 0x0, 0x3, 0xc6, 0x2, 0x9}, {0x6, 0x3, 0x2, 0x80}, 0x1, 0x6e6bb6, 0x2, 0x0, 0x3, 0x2}, {{@in=@rand_addr=0x10000, 0x4d6, 0x3e}, 0xa, @in=@local, 0x3505, 0x3, 0x0, 0x2, 0x1, 0x3f, 0x3}}, 0xe8) getsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 01:45:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18208c2ca8000080000000000000e0ff6010a23162870000952e00ef0000f700"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251, 0x0, 0x0, [], 0x0, 0x8000002}, 0x48) socketpair(0x3, 0x4, 0x101, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@empty, @remote, 0x0}, &(0x7f0000000100)=0xc) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') open(&(0x7f00000004c0)='./file0\x00', 0x400800, 0x40) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) openat$cgroup_type(r4, &(0x7f0000000400)='cgroup.type\x00', 0x2, 0x0) sendto$packet(r1, &(0x7f0000000040)="222a02abbbdc04289a99a98dc537e2217c0d540b6ee934d617471d3c6ef00f2befb74a9138c666ef59801ef063a43db43c8170b7f8c1a9d6567f839c1537d199a02a6dd0f8d18e4fd2dd2ac0086616bfd15c0ce75cbd8d0de8d3f22b589665ee4bb05e6a105b7dbaba3661e3cda2c0df386b1ba1a21e903ea9e1bd25cb", 0x7d, 0x4000000, &(0x7f0000000140)={0x11, 0xfd, r2, 0x1, 0x2, 0x6, @dev={[], 0x17}}, 0x14) sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r3, 0xb00, 0x70bd28, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x800) 01:45:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\xacr\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000080)=""/48) 01:45:30 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800400000006, 0x0, &(0x7f00003b6ff0)={0x77359400}, &(0x7f0000048000), 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) futex(&(0x7f000000cffc), 0x400000001, 0x0, &(0x7f00006bc000), &(0x7f0000060ffc), 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x402000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r1, 0x40485404, &(0x7f0000000200)={{0xffffffffffffffff, 0x1, 0x200, 0x2, 0xf00}, 0xffff, 0x1}) open(&(0x7f00000001c0)='./file0\x00', 0x80, 0x4) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=""/31, 0x1f}) ptrace$setsig(0x4203, r0, 0x4, &(0x7f0000000140)={0xb, 0x5, 0x4}) 01:45:30 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x2000000000000000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x2}, 0x20) 01:45:30 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) syncfs(r0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x44, 0x0, &(0x7f0000000280)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000040)=[@flat={0x77682a85}], &(0x7f0000000080)=[0x0]}}], 0x0, 0x0, 0x0}) 01:45:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000001c0)={@mcast1}, &(0x7f0000000200)=0x14) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000240)) r2 = accept(0xffffffffffffff9c, &(0x7f0000001500)=@can, &(0x7f0000001580)=0x80) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000017c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001780)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00a', @ANYRES16=r3, @ANYBLOB="00082cbd7000fcdbde2503000000"], 0x14}, 0x1, 0x0, 0x0, 0x4008000}, 0xc0) accept4$unix(r1, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e, 0x0) pread64(r1, &(0x7f0000000280)=""/218, 0xda, 0x0) 01:45:30 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write$binfmt_aout(r0, &(0x7f0000000900)={{0xcc, 0x9, 0xf41a, 0x3a7, 0x2fc, 0x5, 0x2, 0xc45e}, "b93d62c92219f95ae8918621d3ae7c15f5a1fbe36e4d4df443c1ff20ec8b355e1a537c3ed87c53994f46c2e9c809c21181403e5eaea5d9a4bff23cae2a6a309749e8f82d9fbc3c6571ecc5ef0c8aeb0934b640", [[], [], [], [], [], []]}, 0x673) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00009e7000)={&(0x7f0000bfeff4), 0xc, 0x0}, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000003c0), 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$selinux_attr(r4, &(0x7f0000000200)='system_u:object_r:pam_exec_t:s0\x00', 0x20) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(r3, 0x0, 0x0, 0x0) lseek(r1, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x31f, 0x10400003) [ 103.105224] binder: 4913:4916 got transaction with invalid handle, 0 [ 103.118873] binder: 4913:4916 transaction failed 29201/-22, size 24-8 line 3228 01:45:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xb9\xb3\xf8h>\xcf\x89\xde\xe9\x01\xd2\xdau\xc0\x1f\x02\x00\xf5\x8d&\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xee\xffP\x83\xcf\a\xddFE\\\x91MJ\xff\x1e|\xf7\xedW\xc0\xc2\x05o\\\xa9\xfc\xf0<\xbf\x82\xbd\x13SG73\x92E\xd3\xc7\x06A\xbeb\x81\xd7\xe1\xb4\xb7\t\x91\x14\xc5q\x87\"\x98\xdd\x7f! \xe2\xb6\xfa*.*,\x9cn\x004u\vya\xfa,\x15\x84\xc0\xb5\xa5\x00\xae\n\xc3\x9b\xc7jx\xd9\x15\x82fu\x9fvj>\x8c\x84\xc0\x9c\xf3\xad\x88\x82\x94\x7f\xfa\x1f\xb4\xc0Pr{\xeb\x12\xc5~\x06\xffY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x89$W\x8a\xd4\x9e\xa1\x14LtH\xd6@\xaa\x88\xa6jq\xb7}s\xa9$\xff\x02\x7f\xdc\xb5P\x16\x16S\xd4\xcbW\b\x83\x85$\x82\x86\xf5\xbe\x9d\x87f\xc7\f)\xe6\xf5\x06=\xfet\xa1\xb0\xb5 y\x15\x90H!\vM\'\x1a\xc9L\x88\x9b\x06<\xa3J\tW\x9a\xf061\xf1(\xe6\xdd,\x96m\xae\xcd|o~\x0fN\xbc\xaf\x80%\f\xfa\xb0q\x84\x83\x80x\xc7\x1d\x80\x9d\x06\xdc\v\xacu\xdb\x81E%\xd1\xd1\xac\xafL\xb6\xf4\x89\x0f9s\x82\xaecf\x97\xf6\x88\tN8\xdb\\\"w\x0fS\alc\r\xf9\xbbL\x14\x91\x89\xff\xa9u\xf5 \x871\x1c[\xaa\xfc\x11\xc9\v\xdc%\xfc\x80;q\x15=\xdc9\x95\xb2\xdfI\xcd\xd7\x84\xbc[\xea@\x86\x10p\xda\xdb9^\x85\xc9<\xdf\xa0\x8e') pread64(r0, &(0x7f0000000300)=""/78, 0x4e, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xffffffffffffffff, 0x10032, r0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x68) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000740)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x48008100}, 0xc, &(0x7f0000000800)={&(0x7f0000000880)=ANY=[@ANYBLOB="00000000d53cda0b1b3c4a4321d00d3f8ea601d3e7b71a1df4a9c4068563784ba82318e498f2911ec026ab153447fb2eb8188187403cd82131e052e2b1d447595c4d89a240f63d18d3ec0acd4dee6da66795b1a0c2723ddbcde9bacff37107a30758a73a7dd5fc3eb616c5b0dea55e84c96f6ac2", @ANYRES16=r1, @ANYBLOB="10002bbd7000fcdbdf2502040002000000080002de09000000080001004e2300000800040003000002080001004e230000080000e11e1553c0fd4e2200000800040000000000020000"], 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x78, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x20}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xad8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x62}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x2}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x73}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40}, 0x4000) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000540)) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) socket$inet(0x2, 0x807, 0x7f) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/checkreqprot\x00', 0x101001, 0x0) io_setup(0xfffffffffffffffa, &(0x7f0000000100)=0x0) io_cancel(r3, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x7, 0xfff, r0, &(0x7f0000000380)="566ffee0f551b5716c0e158b126bc7a9421c71304796f7b084be1b4dd8e34e5e863e3584668f2849e514737a2d53550f1d39d5079859d25b06b4adc9711e84e043a2ea178426fcb5bc9c4537f04d2d47db1f9b8d69c862039f736466908bff1d9c391668e7c69d4991f47acf0308c299ad116a9245c98deab410bd9764b643791a6e05e7889a944b6ccbfe036029ba7455f4ca34dcec3a6e8470212603cde4a2814043fcdab8ce7447076e06814107c7ed22c1f4087343d0601628a5356102371c80066c78c96efd6efc9e1968d449c7272cc5316399671b29af44f1418e1619f9", 0xe1, 0x0, 0x0, 0x3, r0}, &(0x7f00000004c0)) 01:45:31 executing program 4: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) r1 = syz_open_procfs$namespace(r0, &(0x7f0000000140)='ns/uts\x00') r2 = dup(r1) shutdown(r2, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000001c0)={'veth1\x00', 0x1}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'lo\x00\xc2\x00\x1d\x00\x00\x00\x00\xde\x00\x00\x00\x00\xe2', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="240004002d0011040000000000000000000000004c", @ANYRES32=r4, @ANYBLOB="000000000080000000000000"], 0x24}}, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000280), &(0x7f00000002c0)=0x40) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000340)={'filter\x00', 0x55, "1c96fdb1f9a2a67805cd3883c0524050a078356d71b85d9074aed6667778f8b5da05c29a271ead79568a365653473c70872ffc6a2d876238a30cb452a758f2f734aea4362f83acf4125e510ef1ddf22c8f445b036e"}, &(0x7f00000003c0)=0x79) getsockopt$IP_VS_SO_GET_SERVICE(r3, 0x0, 0x483, &(0x7f0000000400), &(0x7f0000000480)=0x68) creat(&(0x7f0000000300)='./file0\x00', 0x2) [ 103.146030] binder_alloc: binder_alloc_mmap_handler: 4913 20001000-20004000 already mapped failed -16 [ 103.176022] binder: BINDER_SET_CONTEXT_MGR already set [ 103.189283] binder: 4913:4916 ioctl 40046207 0 returned -16 01:45:31 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) llistxattr(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) truncate(0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000100)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) futimesat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={{r1, r2/1000+10000}, {0x0, 0x2710}}) 01:45:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000040)='veth1_to_bridge\x00') ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'ip6_vti0\x00', 0x400}) close(r1) timer_create(0x0, &(0x7f0000000180)={0x0, 0x13, 0x4, @thr={&(0x7f00000000c0)="1d292df2bc2eed8247b0da77fefaa3a8", 0x0}}, &(0x7f00000001c0)=0x0) close(r0) timer_getoverrun(r2) 01:45:31 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x406, r1) r2 = dup(r1) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) fcntl$setflags(r2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x806) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0xe) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$poke(0x4, r3, &(0x7f0000000040), 0xfffffffffffffc01) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @ipv4={[], [], @multicast2}, @empty, 0x0, 0x1, 0x0, 0x14a}) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) [ 103.195748] binder: undelivered TRANSACTION_ERROR: 29201 01:45:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) fchdir(r0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x200001, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000100)=r2) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) syz_extract_tcp_res(0x0, 0x0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) ftruncate(r3, 0x108200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x8) sendfile(r3, r4, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r6, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r6, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x210) sendfile(r3, r4, &(0x7f0000000080), 0xffffffff) 01:45:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x00\xacr\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x102}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000080)=""/48) 01:45:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/igmp\x00\x00\x00?\xefI\x03\xa0\xb5V\xcfF\xbd\xe2\xcc\xca\x944\x17m,\x00\x04\x00\x00\x00\x00\x00\x00\x90!{\x95\x10\v.\xa7\xb0v\xba\xdfv\x06\x05\xef\x87\x83G\v\xe4F\xd5\x02\x00\x00\x00\x00\x00\x00\x00G\xf7j\xe4L>\n.8\x0e\x068(9\xddu\xcd^\x05\xf7C=yR%\x88\xd9\x06\xac\x03-vgV%\x00\x00\x00\x00\x00\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fallocate(r0, 0x2, 0x2, 0x6) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 01:45:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x11, 0xa, 0x0) getsockname$packet(r1, &(0x7f0000003040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000100)='[\x00', 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000080)={0x545a, 0x6}) write$P9_RRENAME(r3, &(0x7f0000000040)={0x7, 0x15, 0x1}, 0x7) 01:45:31 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='attr/current\x00') clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$selinux_context(r1, &(0x7f0000000080)='system_u:object_r:auditd_var_run_t:s0\x00', 0x26) read(r1, 0x0, 0x0) 01:45:31 executing program 0: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = accept4$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000000)=0xfffffffffffffef5, 0x100000000007ffff) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400, 0x1}, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f000000d000), &(0x7f0000048000), 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@get={0x1, &(0x7f0000000080)=""/19, 0xd74}) 01:45:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'ipddp0\x00', 0x142353a5}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20, &(0x7f0000000340)=ANY=[@ANYBLOB=',defcontext=u']) 01:45:31 executing program 2: umount2(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0x100, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f00000002c0)=0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = gettid() bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r1, 0x7f) r5 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r5, 0x1264, &(0x7f0000000000)) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f0000000880)={0x1f, 0x0, &(0x7f00000007c0)}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000440), 0xffffffffffffffba, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) seccomp(0x0, 0x1, &(0x7f0000000400)={0x1, &(0x7f00000003c0)=[{0x71, 0x9, 0x0, 0x2891}]}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_netfilter(r5, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2080}, 0xc, &(0x7f0000000340)={&(0x7f00000018c0)=ANY=[@ANYBLOB="140003ebf4b1dae6aae0b06eec8da400"], 0x10}}, 0x0) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000040)=r2) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000440)=ANY=[@ANYBLOB="3800000010000105000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100736974000c00020008000900dae95840953dc670bd597cdb31e29b10eb0fcb7c2bddcd28a4b1f1f51b7b7fa8fc4296356b650ed9328baaf06f8e04f1d7ef558380dc616a3afb0948431675b0707bc165050723c3031a43037d2dd2e8e000d6a00d48c8c4423d14cacbe4aebdcfd8875c1e9e3bc617d57811f608f6d9d33f3fe7acc9c4ca49c05d94c5e8bf5a6414d5af95703d0000000000"], 0x38}}, 0x0) ptrace$cont(0x1f, r4, 0x80000000, 0x9) io_setup(0x82, &(0x7f0000000240)=0x0) io_submit(r9, 0x0, &(0x7f0000000780)) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f00000001c0)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0x101}) socket$inet6_tcp(0xa, 0x1, 0x0) r10 = accept4(r1, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r10, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) statfs(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=""/191) 01:45:31 executing program 3: r0 = inotify_init() flistxattr(r0, &(0x7f00000000c0)=""/131, 0x83) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 01:45:31 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x3bf324a7, 0x9) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x200000000009, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x3, 0x0, 0xca}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:45:31 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") pipe2(&(0x7f00008df000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000080)='7', 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0x20, 0x13, 0x25dfdbfe, {0x7, 0x0, 0x0, r3, 0x1000, 0x2}, [@IFLA_PORT_SELF={0x8, 0x19, [@typed={0x4, 0xc}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000004}, 0x4880) vmsplice(r2, &(0x7f0000cf7fe0)=[{&(0x7f00002a7000)}], 0x1, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) timer_settime(r5, 0x4000000000000000, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) readv(r1, &(0x7f0000c9e000)=[{&(0x7f0000c25f19)=""/231, 0xe7}], 0x1) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x8050, 0x85e) [ 103.919690] audit: type=1401 audit(1545529531.773:27): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:object_r:auditd_var_run_t:s0 [ 103.940785] SELinux: security_context_str_to_sid(u) failed for (dev ramfs, type ramfs) errno=-22 01:45:31 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x6) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='task\x00') ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000000080)=""/131) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000001031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) [ 104.019771] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=769 sclass=netlink_xfrm_socket pig=5022 comm=syz-executor4 [ 104.033903] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=769 sclass=netlink_xfrm_socket pig=5022 comm=syz-executor4 01:45:32 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='\x00\x00\x00\x00\x8c\xf6$\xf2\xe0|\x84~\x95\xe9@\xa0\xddnK \xf5\xce\xa1#\xac\x9e[Y\x8a\x86]\xa7\xf2\xaf\x14\n\x95\xa3\x82\xf3<\x11>g\x1f\x12\xfc\xf6\xca\xb3Uf\xac*\xfb\xdd\x8f\xc9\xa3H]7I9\xe0\x93\x96\a\x01\x83\xbap\xae\xc1\xdf\xca\xa3X\xe2\xb6') mknodat(0xffffffffffffffff, 0x0, 0x3100, 0x9) dup3(r0, r0, 0x0) 01:45:32 executing program 4: unshare(0x40000000) r0 = socket$inet6(0xa, 0x0, 0x5) r1 = socket$inet6(0xa, 0x202000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @empty}, 0x800, 0x0, 0xfffffffffffffffe, 0x3}, 0x4df) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x800, 0x0, 0xff}, 0x20) 01:45:32 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000140)={0x4, 0x9, 0xffff, 0x0, 0x7}) r2 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000000)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000229, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) splice(r2, 0x0, r1, 0x0, 0x3cceb668, 0x0) [ 104.133580] device lo entered promiscuous mode 01:45:32 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa08020000000000000000000001050006f4200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000007000000000000000000000005001a0000000000000000000000ffffac1414ba00000000c8000000000000000000000000000010"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000014e, 0x0) 01:45:32 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x5) ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f0000000140)=""/150) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) recvmmsg(r1, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x40d, 0x0, 0x0, 0x0, 0xfe16}, 0x10000}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='projid_map\x00') recvmmsg(r1, &(0x7f0000003240)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000200)=""/124, 0x7c}, {&(0x7f0000000280)=""/159, 0x9f}, {&(0x7f0000000040)=""/56, 0x38}], 0x3, &(0x7f0000000380)=""/115, 0x73}, 0x1}, {{&(0x7f0000000400)=@ax25, 0x80, &(0x7f0000000800)=[{&(0x7f0000000480)=""/49, 0x31}, {&(0x7f00000004c0)=""/199, 0xc7}, {&(0x7f00000005c0)=""/255, 0xff}, {&(0x7f00000006c0)=""/191, 0xbf}, {&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000780)=""/17, 0x11}, {&(0x7f00000007c0)=""/6, 0x6}], 0x7}, 0x3f}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000880)=""/254, 0xfe}, {&(0x7f0000000980)=""/130, 0x82}, {&(0x7f0000000a40)=""/179, 0xb3}], 0x3, &(0x7f0000000b40)=""/220, 0xdc}, 0xf261}, {{&(0x7f0000000c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000001000)=[{&(0x7f0000000cc0)=""/116, 0x74}, {&(0x7f0000000d40)=""/247, 0xf7}, {&(0x7f0000000e40)=""/145, 0x91}, {&(0x7f0000000f00)=""/252, 0xfc}], 0x4, &(0x7f0000001040)=""/239, 0xef}, 0xea}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000001140)=""/129, 0x81}, {&(0x7f0000001200)=""/53, 0x35}], 0x2, &(0x7f0000001280)}, 0x5}, {{&(0x7f00000012c0)=@can, 0x80, 0xfffffffffffffffd}, 0x10000}, {{&(0x7f0000001340)=@pppol2tp, 0x80, &(0x7f0000002780)=[{&(0x7f0000002480)=""/232, 0xe8}, {&(0x7f0000002580)=""/231, 0xe7}, {&(0x7f00000013c0)=""/41, 0x29}, {&(0x7f0000002680)=""/249, 0xf9}], 0x4, &(0x7f00000027c0)=""/164, 0xa4}, 0x800}, {{0x0, 0x0, &(0x7f0000002c00)=[{&(0x7f0000002880)=""/158, 0x9e}, {&(0x7f0000002940)=""/70, 0x46}, {&(0x7f00000029c0)=""/4, 0x4}, {&(0x7f0000002a00)=""/238, 0xee}, {&(0x7f0000002b00)=""/114, 0x72}, {&(0x7f0000002b80)=""/60, 0x3c}, {&(0x7f0000002bc0)=""/23, 0x17}], 0x7, &(0x7f0000002c80)=""/207, 0xcf}, 0x7}, {{&(0x7f0000002d80)=@alg, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002e00)=""/254, 0xfe}, {&(0x7f0000002f00)=""/231, 0xe7}, {&(0x7f0000003000)=""/190, 0xbe}, {&(0x7f0000003180)=""/173, 0xad}], 0x4, &(0x7f0000003100)=""/61, 0x3d}, 0x180000000000}], 0x9, 0x10043, &(0x7f0000003480)={0x0, 0x1c9c380}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet(0x2, 0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0) 01:45:32 executing program 0: clone(0x20040200, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r2 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r1, r2, 0x0, 0x1) syz_genetlink_get_family_id$team(0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000080)) tkill(r0, 0x1000000000016) open$dir(&(0x7f0000000000)='./file0\x00', 0x27e, 0x0) 01:45:32 executing program 3: r0 = socket$inet6(0xa, 0x2100000000000002, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x40000004e1d, 0x0, @ipv4}, 0x3b) r1 = fcntl$getown(r0, 0x9) ptrace$pokeuser(0x6, r1, 0x7, 0x7fff) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, 0x0}, 0x0) [ 104.812637] device lo left promiscuous mode [ 104.896455] device lo entered promiscuous mode 01:45:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) symlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) write$P9_RSTATu(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="790000007d020000005c00b1eb4100000002010000000600000000000000000000080300000006001400000000000000000005002d70726f6312002f6465762f696e7075742f65769a44fb170b6c19fc41ba4f2fb39c656e742300170eb7e2143310ff0e81cf1887f64f12002f", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r4], 0x79) r5 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x0, 0x28021) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$evdev(r5, &(0x7f0000000040), 0x0) connect$inet6(r0, &(0x7f0000000000), 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r6, &(0x7f0000000040)=0x100000, 0x8001) 01:45:32 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xf) sched_setscheduler(r1, 0x400000005, &(0x7f0000000240)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x23, 0xfffffffffffffffd, 0xfed3) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) getpid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@loopback, @in=@rand_addr=0xa3, 0x4e22, 0x0, 0x4e23, 0x20, 0xa, 0x20, 0x20, 0x3b, 0x0, r3}, {0x20, 0x9, 0x4, 0xe41d, 0x10001, 0x8c8b, 0xff}, {0x7e9a4f6e, 0x7f, 0x2, 0xc41b}, 0xc319, 0x6e6bb2, 0x1, 0x1, 0x3}, {{@in6, 0x4d3, 0x6c}, 0x0, @in=@multicast2, 0x0, 0x3, 0x3, 0x3d3304850000, 0x2c, 0x1f, 0x918}}, 0xe8) 01:45:32 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000702000)) getgroups(0x2, &(0x7f0000000040)=[0xffffffffffffffff, 0xffffffffffffffff]) setresgid(0x0, r0, 0x0) r1 = eventfd2(0x1, 0x80001) vmsplice(r1, &(0x7f00000003c0)=[{&(0x7f0000000080)="57b74e69d03b2798f1c7bf4099cb0fcf181ad1db0fa2cfe7f96bff6e0d1378409846d83e0d5f9fd68aeb5eceec65da5e228b2d485f54e80811a859bef858ce8893c6664791465125ba0707a51def56b1802d0843eefde72e5e29e423a4ca5efd6ef885a7a4584cfdfa967c5c", 0x6c}, {&(0x7f0000000100)="25125770aab1110f5c5cab8db897a806d9a76c84bfd2d90baa4d964f36c694c4bbf12b03ebee24aaae5624a8e18de81d566257beccff233f6c2f0bc3e1dcb48596b7cc25913bb8b5398c6015b77c04ce438d37418f5a7f0927c7e4fb9fd33a207fde9483c9b92639c347750f59ef5c96064f83218dc5639e2914895e79ad4f89e1e2035a5ff66f411aab9c3eae901876088acb47cc33ddd59816c0e8bf7ad83cf9168f97e64cd956f1499a5343f832", 0xaf}, {&(0x7f00000001c0)="e01898da2d478fc1adc3881a1fbe7547c645de8798cad6d760b8c1c2", 0x1c}, {&(0x7f0000000200)="e1039ce0279513c495bca48efd372d7dfac95a669c73fe5899848ffefcb781a5b37d49e268dd0b69d4482ed601613bbcaeefa6b6dd372370034560bb2ca87a985d09eb6f30e5d64402f88d75cf7d857cc1903b90a7b779353b8a8fdb241138f6c12e7dc5a73bf5c51d58c2d82ed4b6225a42caadd6a296b1716c2d9cf93dc4c2656c0564266cc1", 0x87}, {&(0x7f00000002c0)="754c42a302eb4175043b4e1c86b6f8a1af395202ad7297a5ebdf768865fde640ab5ecf11cbe2fe19b97c73c5f816b9b54e82d52c54c4d18302f3a69e5395e443b4ef3f5aaa041ba172c152f7eb2f20c3445e3db26399f111578f461eb17c8c45634e350abacae638085a1f17fe39b829c8d15bd0472c6be3140b563ff11509b687b9cd7ab16d3d55bcfe", 0x8a}, {&(0x7f0000000380)="f1431c874a5783a484344832", 0xc}], 0x6, 0x6354590ba2b47025) 01:45:32 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendfile(r1, r0, &(0x7f0000000080), 0x101) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000080), 0x10000027d) unlinkat(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) rename(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='./bus\x00') ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000500)) getrandom(&(0x7f0000000540)=""/222, 0xde, 0x1) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = syz_open_procfs(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000140)) mlockall(0x0) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x5) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000000c0)) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/status\x00', 0x0, 0x0) set_tid_address(&(0x7f0000000100)) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) getresgid(&(0x7f00000003c0), &(0x7f0000000400), 0x0) recvmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 01:45:32 executing program 2: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000000780)={@loopback, 0x0}, &(0x7f00000007c0)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000800)={@remote, 0x57, r1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000840)='/proc/self/attr/current\x00', 0x2, 0x0) ftruncate(r6, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r8, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xfffffffffffffea8) ioctl$TCSBRK(r5, 0x5409, 0x7) sendfile(r7, r8, &(0x7f0000000040)=0x3, 0xffff) fcntl$addseals(r8, 0x409, 0x8) fsetxattr$system_posix_acl(r8, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000010000000000000004000000000000001000000000000000200000000000000000eb6d9e56db19d4b3816b34d5782a52fa2b0a8cd6e4a3fc476e38bab75d888756d08d6442bfa7eac73f2bebb99f5e0b5ca71065ac2bca02342ed0159855eea47465841782c99052f1cd54b7da758c944a1d33f9e02e44425e47ec12027c8f3cb577dcbbb4f8ac2e0b330c39da7733bd210822e2460087368c3309f450c60c85c17c67254fda0349656e095340d4ae78"], 0x1, 0x1) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x42, 0x2, 0x0, "f7b5189580e5d1e073e1c262a1b63f24", "1b14c64bf5fc73cb36643d28c940623672907ecc9cf9d7cb715d36284d63c01784036666dd012e8871848cf10f"}, 0x168, 0x0) ioctl$VT_DISALLOCATE(r8, 0x5608) write$selinux_attr(r5, &(0x7f0000000440)='system_u:object_r:netlabel_mgmt_exec_t:s0\x00', 0x2a) r9 = add_key$keyring(&(0x7f0000000880)='keyring\x00', &(0x7f00000008c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) r10 = request_key(&(0x7f0000000900)='logon\x00', &(0x7f0000000940)={'syz', 0x0}, &(0x7f0000000980)='&\x00', 0xfffffffffffffffe) keyctl$link(0x8, r9, r10) write$FUSE_OPEN(r4, &(0x7f0000000000)={0x20, 0xffffffffffffffda, 0x4, {0x0, 0x2}}, 0x20) r11 = syz_open_procfs(0x0, &(0x7f0000000100)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x03\xd0\x1f\x05I\xa8\xb8x\xdcJ\xf8\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\xd3ex\x18\xfe\xb0\'\x91\x88\xb9+.k\x03\\\xdeLf\xc6\xb0\x00\x81\xbd\x10oj\xdf\xe5\x81\b\xa8\xbe\x89\xd3iVp7N0L\a\x1d\xe1v5\xf3\x03M\xe8\xc27.v\x9f\xd1\xd5}\x1b\x83\xe7}eo') ioctl$FS_IOC_FSSETXATTR(r11, 0x401c5820, &(0x7f0000000000)={0x381}) r12 = syz_genetlink_get_family_id$fou(&(0x7f00000004c0)='fou\x00') sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="95cf00007000fcdbdf250200003b138f2000dd070001014e2300000800040001000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8840}, 0x48040) dup3(r3, r7, 0x80000) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000005c0), &(0x7f0000000600)=0xc) timer_create(0x3, &(0x7f0000000100)={0x0, 0x2, 0x0, @thr={&(0x7f0000000240)="d18373d60e688c604fc3ff03b1e004d0e31b86ca19511bcb0f4c3d74806bdad54c982dbe39cb7e5219a70511b2ad0c516fcf297898e9606737376eda2134960d8504c9b6df1d5de1a1371ffb9ec0196a64db9dcc9dc044e6e5339c157c4d710830a22b26cf508f2ab21973cc77a1013528bc74f7d58797261ffd0ddb48201bb0ed81263fca3083c4cdff078e014895032547ca9451073d0e3ca730442455f2f0b85f41c23954223c67e2f9f91fb73a1acd1688a80eefffc55d82", &(0x7f0000000300)="f681a11bcfc72a8e3567f83429e5d87e712cc8093c9932e3e62f2e3531e2acca5b7e4753ae39e86859a09d9f934fac7dc712d7e8dff001785b35e7e1ef1bc32b1568b8cc63fe71ae5b759e5f305e87afffab2a854eaf51a3360c3d5144de7b8259dd08c2ba0b7376cc818e66e1ad46bcc3825085bc14ee233fd3a2151dc2481530d9de394fcfff19a532282c797482a4ed1844cb55dc5112fe"}}, &(0x7f00000003c0)=0x0) timer_getoverrun(r13) 01:45:32 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x0, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) poll(&(0x7f0000000080)=[{r1}, {r2, 0x2060}], 0x2, 0xffff) 01:45:32 executing program 3: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f00000000c0)={0x61c7, {0x5, 0x2, 0x4, 0x9, 0x96cc, 0x4}}) r2 = syz_open_procfs(r0, &(0x7f0000000080)='net/if_inet6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x152, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0xfffffffffffffc82}, 0x0) preadv(r2, &(0x7f00000017c0), 0x324, 0x400000000000) [ 105.002209] capability: warning: `syz-executor3' uses 32-bit capabilities (legacy support in use) [ 105.037551] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 01:45:32 executing program 4: listen(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) creat(&(0x7f0000000180)='./bus\x00', 0x40) ftruncate(r1, 0x100000000a48204) socket$inet_udplite(0x2, 0x2, 0x88) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pread64(r2, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x0, 0x0) getpeername$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) sendto$inet6(r3, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000031e000), 0x1c) 01:45:32 executing program 3: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/72) r1 = openat(r0, &(0x7f000001aff8)='./file0\x00', 0x20040, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x40049409, r1) 01:45:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='/exe\x00\x00\x00\x00\x00\x04\x9b\x84\x05r\x13r\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5\xe9\x01\xd2\xdau\x06\x00\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\xe8\xf5\xeb\x84_\x06\xc2\xb4\x83?\x0f\x84\xb3V\xf09\x19(\x06\x00\x8f|\xe6lr\x88A\x04\x1a\xfeW\x05\x95%\x80\xb4\x9a\xca\xd4Yd\x89\xf4E_,\xbaX\xeem)\x81G\xdf\xab2V\xc7B\xc1\xb6\x9fgy=\xfdj\x9bM\xb8\x88\xe6F\";\xe7\xfb\x8b\'\x17 .\xa9V\x11\x8f\x19?\xb8\xab]\xd2\xc0\xfd\xaf\x97\x16\xedQ\xad\x15\xd8\x1dC\xb8\x9e\x1c\xec\xab\xcb\xa5\xd2\xe6/[>\xc8\xaf\xed\xae\x87\x12\x18\xff\a\x00\x00\x00\x00\x00\x00\x1d\xb9\x8eP&$\x19\xdeX\xd7G)]\xa8\xae\xbc\x0f\x7f\x7fV\x80\xe4\xd3\xee\xad\xe2\n->B\v5Ea\x80\xb1\tT\x9eN\xf0\xe1\xb5V\x91\x03\x009\xce6\xa2H7)z\x9b\x9fzgK _o3\xf0\x01\x00\xf4\x84\xf0M\x8b\xba&\x91\x91\xd3d\xecZ\xc18=\x9a\xb7F\r*\x89\x93\x8f\xb7`\t6\xd9\x9bjy&\xdd\xfb\'\xe0\x96\x00\xc5\x03\v\x05\x1d\x15\x11\x9fq\n\xf1K\t\xa5\xc4\x10u$#\x00\x00\x00\x00') fadvise64(r1, 0x0, 0x2000000000000000, 0x3) [ 105.048376] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 105.058719] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 105.069332] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 01:45:32 executing program 2: setrlimit(0x7, &(0x7f0000a9cff8)) socketpair$unix(0x1, 0x1, 0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{0x77359400}, {0x0, 0x7530}}) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x507000, 0x0) 01:45:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x2203}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) sendmsg(r1, &(0x7f0000000480)={&(0x7f00000002c0)=@sco={0x1f, {0x415, 0x100, 0x7, 0x6, 0x7, 0xfffffffffffffffb}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000340)="07c6cebebe4113c216a37621e4b12a30c5430a7b985a9cb2486417d143833c398422efdbd8c023b12bdc0223947cba13cc2f7f04f9b5558a739cbd5ac7d5a37ad81e3287cbc786b1985dd15ba8f0", 0x4e}, {&(0x7f00000003c0)="64b54ce152e40d1423d537928fe8a0c06c79e1d7de83a591e9b4bdfb1a00e39e8f7440d55176b8cc402c644d2077366eacda48cef83e9c1dd87dc9de498014c196c6a62993a3d5a8", 0x48}], 0x2}, 0x4040010) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x400040, 0x0) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f00000000c0)=""/187, &(0x7f0000000180)=0xbb) r3 = socket$nl_route(0x10, 0x3, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$sock_ifreq(r3, 0x8923, &(0x7f0000000700)={'eql\x00', @ifru_names='t:am_slave_0\x00'}) 01:45:33 executing program 5: timerfd_create(0x0, 0x7fffe) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000040)={0x16, 0x7, 0x2, {{0x9, 'ppp1wlan0'}, 0x80000}}, 0x16) 01:45:33 executing program 2: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0x1000ff, 0xffffffffffffffff}) prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x1d) 01:45:33 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) read(r0, &(0x7f00000004c0)=""/250, 0xbe) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @local}, 0x10) sched_setaffinity(0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x0) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendfile(r3, r0, &(0x7f0000000180), 0x401) write$FUSE_STATFS(r0, &(0x7f0000000300)={0x60, 0x0, 0x6, {{0x7f, 0x2, 0x5, 0x4, 0x8, 0x7, 0x1ff, 0x3}}}, 0x60) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmsg$key(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)={0x2, 0x9, 0x5, 0xd, 0x212, 0x0, 0x70bd29, 0x25dfdbfb, [@sadb_spirange={0x2, 0x10, 0x4d6, 0x4d6}, @sadb_x_sec_ctx={0x201, 0x18, 0x3ff, 0x80000000, 0x1000, "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"}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e24}, @sadb_x_filter={0x5, 0x1a, @in=@loopback, @in6=@mcast1, 0x5, 0x14}, @sadb_address={0x3, 0x7, 0x6c, 0xa0, 0x0, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}}, @sadb_lifetime={0x4, 0x6, 0x4, 0x1, 0xc0b, 0x8000}]}, 0x1090}}, 0x1) sendmmsg(r2, &(0x7f0000007fc0), 0x331, 0x10) [ 105.383663] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 105.392157] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 105.400978] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 105.409665] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 01:45:33 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = memfd_create(&(0x7f00000000c0)='#e\xa7\x82w$\x00', 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000080)={'bpq0\x00', 0x1}) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7e070d4c0b8504"], 0x7) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) r2 = socket(0x18, 0x0, 0x4) connect(r2, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) fcntl$addseals(r2, 0x409, 0x8) 01:45:33 executing program 5: r0 = socket$inet6(0xa, 0x2000000802, 0x0) socketpair(0x9, 0xa, 0x9, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1ce1bb4b0ae8b760ff3a7b17e6daebd6c55c8747b73635c521713c9b", @ANYRES16=r2, @ANYBLOB="000526bd7000fedbdf25010000000000000001410000001800170000000b0000000169623a7465716c3000000000"], 0x34}}, 0x4000) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f000089b000)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) sendmmsg(r0, &(0x7f0000005180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000200)=@in6={0xa, 0x4e21, 0x7fffffff}, 0x80, 0x0, 0xffffffffffffff39}, 0x8}], 0x3e7, 0x20008000) 01:45:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x84) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x2007ff) 01:45:33 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x1, [@typed={0x2f, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000140)="dc23fc88060d7fcc1b603815f9e75413e567510efd0fc36f056abb5b3664a49450189168fc1d2978965c3baa6dc59b6a6b463cd4f5f9dead40987ee9c6121754c355b51a46d1c9e7195551991a7dc8399efa6e6476ae0f2307843993b6d4", 0x5e, 0xc0, &(0x7f0000000200)={0x11, 0x7, r2, 0x1, 0xb, 0x6, @remote}, 0x14) 01:45:33 executing program 4: listen(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) creat(&(0x7f0000000180)='./bus\x00', 0x40) ftruncate(r1, 0x100000000a48204) socket$inet_udplite(0x2, 0x2, 0x88) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pread64(r2, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x0, 0x0) getpeername$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) sendto$inet6(r3, &(0x7f00000000c0), 0x0, 0x0, &(0x7f000031e000), 0x1c) 01:45:33 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet6(0xa, 0x80004, 0xfffffffffffffffe) prctl$PR_SET_UNALIGN(0x6, 0x2) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=""/148, 0x94) prctl$PR_SET_UNALIGN(0x6, 0x3) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x2000, &(0x7f0000000280)='\x00') connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0xfffffffffffffd0c) sendmmsg(r1, &(0x7f00000092c0), 0x36958d1ba1003ac, 0x0) 01:45:33 executing program 5: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f00000000c0)='./file0\x00', r0}, 0x10) r1 = inotify_init() r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000044) inotify_rm_watch(r1, r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x40000, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'br\x00\x00\xff\x95\x00', 0x102}) r4 = socket$nl_route(0x10, 0x3, 0x0) preadv(r3, &(0x7f0000000340)=[{&(0x7f0000000380)=""/153, 0x99}], 0x1, 0x0) preadv(r3, &(0x7f0000000140)=[{&(0x7f0000000200)=""/207, 0xcf}], 0x1, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 01:45:33 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xb) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000001031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) [ 105.857638] audit: type=1400 audit(1545529533.713:28): avc: denied { ioctl } for pid=5166 comm="syz-executor3" path="socket:[14700]" dev="sockfs" ino=14700 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 01:45:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000300)=0xfffffffffffffffe) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) write$P9_RFSYNC(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0x7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) fchdir(0xffffffffffffffff) clock_adjtime(0x0, &(0x7f0000000f30)={0xfffffffffffffe03, 0x0, 0x100000000000000}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0xc04) write$selinux_context(0xffffffffffffffff, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0xfd, &(0x7f0000000080)) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) pivot_root(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000440)='./bus\x00') write(r2, &(0x7f0000000600)="b2cf691ae07fcba019ebbd608319272fab37a71632517fc6ea6327720b48842c85be5a58c292f064b345fa47965c8a15c0a57dcb759b9b7a33105567f106dc363fb98864626061596c93ac06f9bbf878e3925e9b7be745a5ee836e2b631393c05a8fbe38d3b14ef426b6f0ab010f11797c75e9fe1977574f7967ad8605110c05360cadd1b3f68f1af81136484e08425d4e76c4cecfd5b3d2d75844105e5875be4c8838c6e117d8859cc8625907dd9a4d572939b7f707e43fc4d9d733a1b2973dbcb5c76660114f954d02596e113ce324e3bc8817fee02b", 0xd7) write$apparmor_current(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="39fe77ff6f044aff1f000058b133d94c052e61a0c5bf64cc629c28c6796d615f16bb885dbd53723d68ae5dc5ba62"], 0x1) select(0x40, &(0x7f0000000040), &(0x7f0000000400)={0x0, 0x100000, 0x0, 0x800000, 0x0, 0xfffffffffffffffe}, &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000bc0)=ANY=[@ANYRESHEX=r3]) listen(0xffffffffffffffff, 0x400000000000) renameat(r2, &(0x7f0000000340)='./bus\x00', r2, &(0x7f0000000380)='./bus\x00') open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 105.921132] audit: type=1400 audit(1545529533.773:29): avc: denied { create } for pid=5181 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_connector_socket permissive=1 01:45:33 executing program 3: socketpair$unix(0x1, 0x2000000000005, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000340), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="15000000"], 0x18}, 0x0) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000180)="7f4f4916ca31384bc572cf7cf50a37ebe7e0fd8ec830120dd2cd135359c2f76cb24c074275ad43b4d6ee05e9f4cbfdb2db654c32510a618b356727cc2793b08f93086711612dd56ac2cb448e89ef774cc031493e8723c67e4cd6568f4c0adee022", 0x61}, {&(0x7f0000000200)="746fdefbc7ac935d52db3accd337ff8f4dd271748ad9ecad783b84519e52a4e217add8b09a5f5f2c3a23ccd8e46f6578f35972d0d69f585bd7415bcda4e9cc08c025ecc6dff777603cd0d46682397ac371644680af2438da97", 0x59}, {&(0x7f0000000280)="b484fb0d7886d106791bfd4b0e23", 0xe}, {&(0x7f0000000400)="5be4a67b11f580ae68dd3a416d9dd81edfc3a251f1fc8c99c89654f08b9c53cd062011b9cf534fdaa9a4ffad9f33d3253a51604d9a4763127b4d7c2effd5b51b931b7895ce2aeea14fe66b394fd10d8e62b81bc14ffbd99484657025b56be7554e946cf8c28f9699e40228bf2c5e8c9a7c25b9ab33e23f0edbf91081e48ecb9077a7f686a10226e17a9784baee3d97c3f6a0f518d0f2bebde8f42f0c15e9286136eb3a1f1b98719f9c543d52fd187c8db33d45d7ea20eb41a07bb2c002b54991d8e6fabfa63c67b2", 0xc8}, {&(0x7f00000002c0)="29c22ad957b18bc5b008525924ea84bface53f6a9014ef36c31c5c506a734790f1a4cdf18ffbcfd6fe1cd10c1c1a8f7f176b20aced61c4948c614de41dcedf5301286949b1b07439f7142c7248e806d8a8a5e44ce741e747dce5a7d18762d930cd930145d77b39d8fb629f818eba10dca41f1b7b7203e697d634614f44f971d796e386", 0x83}, {&(0x7f0000000500)="fe77ee3385a0303c3da93d016463c86be5eb590cd5005945fecf28c758414223fde827edff86f2347ad0180f165e58d8d9e4284e21ab60ae07d552ba460e1ad98d7128bfedc799b0f78c8ff2d92478c08568252addc58bd03b4df203829c74687861e763d06f5fa586490950aff4e1dae68f4f38765652686da24670924952f9ea47279411fe32f686c673a10fea0ba1f013e977879e307b79d1ca8ac66194336d64a5a21823fcfdd09a6b2c71a0288e8b1da96f915ce509c807ba9cbdbfff9144dc426412e7437cfb1a77cd014eb91628689369e50212a143de1a03738935b34aa86cc8ac86c8", 0xe7}], 0x6) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r3, 0x0, 0x489, &(0x7f0000000680)={{0x87, @multicast1, 0x4e23, 0x3, 'lblcr\x00', 0x20, 0x9f22, 0x2}, {@broadcast, 0x4e22, 0x1, 0x0, 0xbf, 0x3800000}}, 0x44) ioctl$TUNGETIFF(r3, 0x800454d2, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$unix(r0, &(0x7f000055b000)=@abs={0x1, 0x0, 0x4e22}, 0x6e) close(r0) connect$unix(r1, &(0x7f0000000100)=@abs={0x1, 0x0, 0x4e22}, 0x6e) 01:45:33 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) 01:45:33 executing program 3: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000a40)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x6c, r1, 0x900, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x58, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x200}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000080}, 0x8850) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000240)=0x3d2, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@mangle={'mangle\x00', 0x1f, 0x6, 0x6a8, 0x0, 0x0, 0x3b0, 0xf0, 0x4e8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x5d8, 0x6, &(0x7f0000000280), {[{{@ipv6={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}, @loopback, [0xff000000, 0xffffffff, 0xffffffff, 0xff], [0xff000000, 0xff0000ff, 0xffffffff], 'veth1_to_bridge\x00', 'bcsh0\x00', {0xff}, {0x7830626dfcc37cf8}, 0xff, 0x80000000, 0x2, 0x20}, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@dev={0xfe, 0x80, [], 0xd}, @empty, [0xff000000, 0xffffff00], [0xff, 0xffffffff, 0xff, 0xffffffff], 'veth1_to_bond\x00', 'yam0\x00', {}, {0xff}, 0x3d, 0x6, 0x5, 0x1f}, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x4, 0x75e}}}, {{@ipv6={@mcast1, @ipv4={[], [], @multicast2}, [0xffffffff, 0xffffffff, 0x0, 0xffffffff], [0x0, 0xff000000, 0xff000000, 0xffffffff], 'ip6_vti0\x00', 'tunl0\x00', {0xff}, {0xff}, 0x0, 0x7fff, 0x3, 0x13}, 0x0, 0x118, 0x160, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x2}}, @common=@hl={0x28, 'hl\x00', 0x0, {0x1, 0x200}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv4=@multicast2, 0x6, 0x1c, 0x3ff}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@multicast1, 0x2e, 0x1a, 0x8}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x708) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a000400020081000a000200000800005d14a4e91ee438", 0x39}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000a80)=[@window={0x3, 0x8, 0x3}, @window={0x3, 0x2, 0xc5}], 0x2) 01:45:34 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x9) sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00', 0x0, 0xffffffffffffffff}, 0x2c) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000100)={{0x11, @multicast1, 0x4e22, 0x1, 'fo\x00', 0x1, 0x0, 0x72}, {@loopback, 0x4e22, 0x3, 0x0, 0x4, 0xc000000}}, 0x44) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 01:45:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="726177000400000af9fdec409eabd30000000008001000000000000059600000000000000000000000001000"], &(0x7f0000000040)=0x24) [ 106.178363] syz-executor2: vmalloc: allocation failure: 17179869180 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) 01:45:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x2, 0x100000004e20}, {0x2, 0x4e20, @multicast2}, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1}) [ 106.211906] syz-executor2: vmalloc: allocation failure: 17179869180 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) 01:45:34 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000040)) fcntl$setstatus(r1, 0x4, 0x40000006100) fadvise64(r1, 0x0, 0x3, 0x5) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 106.211920] CPU: 0 PID: 5223 Comm: syz-executor2 Not tainted 4.9.141+ #1 [ 106.211932] ffff8801cb52f788 ffffffff81b42e79 1ffff100396a5ef3 ffff8801d0e10000 01:45:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000086c0)={'ip_vti0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=@setlink={0x2c, 0x13, 0x309, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_MASTER={0x8}, @IFLA_PORT_SELF={0x4}]}, 0x2c}}, 0x0) r4 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x80800) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000080)) [ 106.211942] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801cb52f8d0 [ 106.211951] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 106.211953] Call Trace: [ 106.211967] [] dump_stack+0xc1/0x128 [ 106.211976] [] warn_alloc.cold.31+0x7f/0x9c [ 106.211986] [] ? zone_watermark_ok_safe+0x250/0x250 [ 106.211995] [] ? check_preemption_disabled+0x3b/0x200 [ 106.212003] [] __vmalloc_node_range+0x35e/0x600 [ 106.212011] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 106.212017] [] vmalloc+0x5b/0x70 [ 106.212026] [] ? xt_alloc_entry_offsets+0x41/0x60 [ 106.212033] [] xt_alloc_entry_offsets+0x41/0x60 [ 106.212041] [] translate_table+0x2bb/0x1ba0 [ 106.212049] [] ? trace_hardirqs_on+0x10/0x10 [ 106.212059] [] ? avc_has_perm_noaudit+0x197/0x2f0 [ 106.212065] [] ? avc_has_perm_noaudit+0x90/0x2f0 [ 106.212073] [] ? arpt_do_table+0x16d0/0x16d0 [ 106.212080] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 106.212088] [] ? __might_fault+0x114/0x1d0 [ 106.212095] [] ? __check_object_size+0x248/0x38e [ 106.212103] [] do_replace.isra.7+0x1cc/0x470 01:45:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xe8) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x3) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x10001) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000080), 0x0, 0x20000004, 0x0, 0x33) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x200, 0x4) r5 = socket$netlink(0x10, 0x3, 0x4) bind$netlink(r5, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, &(0x7f0000000040), 0x0, 0x20000004, 0x0, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14, 0x200000000080000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'mcO\xb4\x1a\xd4~\x0f\x00', r7}) close(r2) 01:45:34 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@get={0x1, &(0x7f00000006c0)=""/4096, 0xffffffff}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='nr0\x00', 0x10) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 01:45:34 executing program 3: socket$key(0xf, 0x3, 0x2) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) [ 106.212110] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 106.212118] [] ? compat_do_replace.isra.6+0x4f0/0x4f0 [ 106.212125] [] ? selinux_capable+0x36/0x40 [ 106.212134] [] ? ns_capable_common+0x12a/0x150 [ 106.212142] [] do_arpt_set_ctl+0xff/0x140 [ 106.212161] [] nf_setsockopt+0x6d/0xc0 [ 106.212170] [] ip_setsockopt+0x88/0xa0 [ 106.212177] [] tcp_setsockopt+0x88/0xe0 [ 106.212185] [] sock_common_setsockopt+0x9a/0xe0 [ 106.212192] [] SyS_setsockopt+0x166/0x260 [ 106.212199] [] ? SyS_recv+0x40/0x40 [ 106.212207] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 106.212214] [] ? SyS_clock_settime+0x220/0x220 [ 106.212221] [] ? do_syscall_64+0x48/0x550 [ 106.212227] [] ? SyS_recv+0x40/0x40 [ 106.212233] [] do_syscall_64+0x19f/0x550 [ 106.212242] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 106.212388] Mem-Info: [ 106.212406] active_anon:69328 inactive_anon:3844 isolated_anon:0 [ 106.212406] active_file:4283 inactive_file:18356 isolated_file:0 [ 106.212406] unevictable:0 dirty:252 writeback:0 unstable:0 [ 106.212406] slab_reclaimable:5750 slab_unreclaimable:58783 [ 106.212406] mapped:55291 shmem:3867 pagetables:1313 bounce:0 [ 106.212406] free:1429586 free_pcp:385 free_cma:0 [ 106.212431] Node 0 active_anon:277312kB inactive_anon:15376kB active_file:17132kB inactive_file:73424kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:221164kB dirty:1008kB writeback:0kB shmem:15468kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 106.212466] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:668kB free_cma:0kB lowmem_reserve[]: 0 3505 3505 [ 106.212491] Normal free:2698880kB min:5580kB low:9168kB high:12756kB active_anon:277312kB inactive_anon:15376kB active_file:17132kB inactive_file:73424kB unevictable:0kB writepending:1008kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:23000kB slab_unreclaimable:235132kB kernel_stack:5408kB pagetables:5252kB bounce:0kB free_pcp:872kB local_pcp:420kB free_cma:0kB lowmem_reserve[]: 0 0 0 [ 106.212569] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB Normal: 1866*4kB (UE) 1949*8kB (U) 1558*16kB (UM) 153*32kB (UE) 259*64kB (UE) 80*128kB (UM) 59*256kB (UME) 56*512kB (UM) 33*1024kB (UME) 19*2048kB (UM) 611*4096kB (UM) = 2698832kB 26505 total pagecache pages [ 106.212619] 0 pages in swap cache [ 106.212623] Swap cache stats: add 0, delete 0, find 0/0 [ 106.212625] Free swap = 0kB [ 106.212627] Total swap = 0kB [ 106.212629] 1965979 pages RAM [ 106.212631] 0 pages HighMem/MovableOnly [ 106.212633] 313617 pages reserved [ 106.418321] A link change request failed with some changes committed already. Interface ip_vti0 may have been left with an inconsistent configuration, please check. [ 106.979195] CPU: 1 PID: 5221 Comm: syz-executor2 Not tainted 4.9.141+ #1 01:45:34 executing program 1: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ffd000/0x3000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') fremovexattr(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="62747266732e5b2c6d64357375643573756d6367726f75702c5c2800c0867d1b914100e9aee81a98cc7d4889a231ebc72ac248a8afbb505eba17b74c1b09a18946e3a3ecad18db1acc36da94b695d899a8d2c0f7de3e95da79a76d33a20000000000000000"]) write$P9_RLERRORu(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="190000000701000c08706572736f6e616c6974790007000000"], 0x19) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x2) msync(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x6) ioctl$TIOCSTI(r0, 0x5412, 0x51ce) write$selinux_user(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563747661725f72756e5f743a733020756e636f6e66696e65645f75000000000000000000007b17b6f2fd0f46a3b14e33d397eda95ef4a21c11e9dc887d1f4b2c96b7b3768993a7d807ec296c8f182c3042568915b90cdcd085c1c43b3332829134e4593a555caf685289e4b88a04db266c796e56dd8a810f8b452a94bb11f1f86e980a514e7d333035b134ebbcdb97c6ad80c110968e06ef839f36fff97fd97b2fc8c30f6c3e1abac98c56fb9db4a986e3b12247082d27b434c81cddc30eae3343e3335817aeedb64390b8ad0ac0cbf9e0d1a5bb87a4d18d95c2206db764610e74ee0b7089c65f73e6"], 0x32) 01:45:34 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clock_gettime(0xfffffffffffffffd, &(0x7f0000001340)) 01:45:34 executing program 0: r0 = openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, '\''}], 0xa, "2cebe0412582abfb5cfb08d3f81eab9ec356fc0a54f305b173f84fe69f17f99fbed8e6b385e607bae71f419accaf0be9eb92e82bb0f6651e70f12c6da11aeab2a7c8d6d9f6ec5740d86f8871fbad3e961c7fe7987ca94c26676fbb5e18bb3a"}, 0x6c) r1 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_int(r1, 0x0, 0x20, &(0x7f00006ed000), &(0x7f00000000c0)=0x4) open(&(0x7f0000000180)='./file0\x00', 0x80, 0x100) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/member\x00', 0x2, 0x0) 01:45:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in=@multicast2, @in6=@mcast2, 0x4e24, 0x0, 0x4e22, 0x0, 0xa, 0x20, 0x20, 0x88, r1, r2}, {0x4, 0x7ff, 0xd06f, 0xfc, 0x9, 0x5, 0x0, 0x9}, {0x5, 0x2, 0x3ff, 0x9}, 0x6, 0x0, 0x3, 0x1, 0x2}, {{@in6=@dev={0xfe, 0x80, [], 0xd}, 0x4d6, 0xff}, 0xa, @in=@broadcast, 0x3503, 0x1, 0x2, 0x1, 0x7, 0xfffffffffffffffd, 0x8}}, 0xe8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0xffffffffffffffff, r0, 0x0, 0x9, &(0x7f0000000500)='user.syz\x00', 0xffffffffffffffff}, 0x30) sched_getscheduler(r3) fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) r4 = getpgrp(0x0) sched_rr_get_interval(r4, &(0x7f0000000240)) capset(&(0x7f0000000000)={0x20071026, r4}, &(0x7f0000000040)={0x2, 0x310c, 0x4707, 0xffffffff, 0x9, 0x7}) [ 106.986069] ffff8801d82f7788 ffffffff81b42e79 1ffff1003b05eef3 ffff8801d3ca97c0 [ 106.994134] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801d82f78d0 [ 107.002213] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 107.010286] Call Trace: [ 107.012873] [] dump_stack+0xc1/0x128 [ 107.018246] [] warn_alloc.cold.31+0x7f/0x9c [ 107.024218] [] ? zone_watermark_ok_safe+0x250/0x250 [ 107.030884] [] ? check_preemption_disabled+0x3b/0x200 [ 107.037732] [] __vmalloc_node_range+0x35e/0x600 [ 107.044049] [] ? rcu_read_lock_sched_held+0x103/0x120 [ 107.050898] [] vmalloc+0x5b/0x70 [ 107.055954] [] ? xt_alloc_entry_offsets+0x41/0x60 [ 107.062441] [] xt_alloc_entry_offsets+0x41/0x60 [ 107.068758] [] translate_table+0x2bb/0x1ba0 [ 107.070179] capability: warning: `syz-executor3' uses deprecated v2 capabilities in a way that may be insecure [ 107.084859] [] ? trace_hardirqs_on+0x10/0x10 [ 107.090947] [] ? avc_has_perm_noaudit+0x197/0x2f0 [ 107.097434] [] ? avc_has_perm_noaudit+0x90/0x2f0 [ 107.103862] [] ? arpt_do_table+0x16d0/0x16d0 [ 107.109936] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 107.116686] [] ? __might_fault+0x114/0x1d0 [ 107.122591] [] ? __check_object_size+0x248/0x38e [ 107.128997] [] do_replace.isra.7+0x1cc/0x470 [ 107.135062] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 107.141919] [] ? compat_do_replace.isra.6+0x4f0/0x4f0 [ 107.148762] [] ? selinux_capable+0x36/0x40 [ 107.154662] [] ? ns_capable_common+0x12a/0x150 [ 107.161024] [] do_arpt_set_ctl+0xff/0x140 [ 107.166819] [] nf_setsockopt+0x6d/0xc0 [ 107.172351] [] ip_setsockopt+0x88/0xa0 [ 107.177886] [] tcp_setsockopt+0x88/0xe0 [ 107.183536] [] sock_common_setsockopt+0x9a/0xe0 [ 107.189855] [] SyS_setsockopt+0x166/0x260 [ 107.195647] [] ? SyS_recv+0x40/0x40 [ 107.200958] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 107.207198] [] ? SyS_clock_settime+0x220/0x220 [ 107.213445] [] ? do_syscall_64+0x48/0x550 [ 107.219242] [] ? SyS_recv+0x40/0x40 [ 107.224516] [] do_syscall_64+0x19f/0x550 [ 107.230221] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 107.238345] Mem-Info: [ 107.240792] active_anon:65703 inactive_anon:53 isolated_anon:0 [ 107.240792] active_file:4284 inactive_file:18445 isolated_file:0 [ 107.240792] unevictable:0 dirty:278 writeback:0 unstable:0 [ 107.240792] slab_reclaimable:5795 slab_unreclaimable:58424 [ 107.240792] mapped:55305 shmem:79 pagetables:1187 bounce:0 [ 107.240792] free:1437546 free_pcp:473 free_cma:0 [ 107.274406] Node 0 active_anon:262812kB inactive_anon:212kB active_file:17136kB inactive_file:73780kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:221220kB dirty:1112kB writeback:0kB shmem:316kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 107.299275] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:0kB free_cma:0kB [ 107.329901] lowmem_reserve[]: 0 3505 3505 [ 107.334658] Normal free:2731712kB min:5580kB low:9168kB high:12756kB active_anon:262812kB inactive_anon:212kB active_file:17136kB inactive_file:73780kB unevictable:0kB writepending:1112kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:23180kB slab_unreclaimable:232640kB kernel_stack:4704kB pagetables:4748kB bounce:0kB free_pcp:1288kB local_pcp:644kB free_cma:0kB [ 107.368908] lowmem_reserve[]: 0 0 0 [ 107.373067] DMA32: 4*4kB (UM) 3*8kB (M) 2*16kB (M) 4*32kB (UM) 4*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB 01:45:35 executing program 4: clone(0x3902001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000680)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000780)=0xe8) mount$fuseblk(&(0x7f0000000380)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='fuseblk\x00', 0x401, &(0x7f00000007c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1600}}], [{@uid_eq={'uid', 0x3d, r4}}, {@hash='hash'}, {@smackfsfloor={'smackfsfloor', 0x3d, '#trustedtrusted*wlan1'}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@obj_user={'obj_user', 0x3d, 'eth0,'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x7c, 0x31, 0x66, 0x0, 0x30, 0x77, 0x3d], 0x2d, [0x63, 0x33, 0x67, 0x35], 0x2d, [0x77, 0x0, 0x77, 0x77], 0x2d, [0x38, 0x64, 0x61, 0x34], 0x2d, [0x0, 0x75, 0x32, 0x30, 0x72, 0x62, 0x0, 0x77]}}}]}}) wait4(0x0, 0x0, 0x480000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000001a) r5 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) write$FUSE_STATFS(r5, &(0x7f0000000300)={0x60, 0x0, 0x6, {{0x1f, 0x8, 0x9, 0x0, 0x10001, 0x8, 0x5, 0x8001}}}, 0x60) ptrace$cont(0x4a0a8701f71dc294, r0, 0x1000, 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r6, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000080)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f00000002c0)={r9, @broadcast, @multicast2}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @dev, @loopback, 0x1, 0x0, 0x0, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r0, 0x0, 0x0) 01:45:35 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffff9c, 0xfffffffffffffffd, 0xffffffffffffff9c) getsockopt$inet_buf(r0, 0x0, 0x2b, &(0x7f0000000280)=""/16, &(0x7f00000002c0)=0x10) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setregid(r1, r2) r3 = timerfd_create(0x0, 0x0) fcntl$setstatus(r3, 0x4, 0xc00) writev(r3, &(0x7f0000000340)=[{&(0x7f0000000300)="ac2f34e930bb6582519151b1d78406", 0xf}], 0x1) timerfd_settime(0xffffffffffffffff, 0xfffffffffffffffd, &(0x7f0000007000)={{0x0, 0x4}, {0x0, 0x5}}, &(0x7f0000000240)) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='security.selinux\x00', &(0x7f0000000240), 0xfe5f, 0x0) 01:45:35 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r0, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB='i\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00002cbd7000fcdbdf25010000000000000007410000004c0018000015a86574680000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x880}, 0x10) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)={0x1d4, r3, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xeec3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe0000000000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x76}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1a}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcc}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x401}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x98, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x617e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffff7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x32c}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}]}]}, 0x1d4}, 0x1, 0x0, 0x0, 0x40}, 0x8001) 01:45:35 executing program 0: r0 = socket$inet(0x2, 0x80a, 0x1) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f0000000480)="85a158beae4a5b2deeae29c550eb1d17f459aef1e9f9a4208b0944644ccd62dc5acf73d9bab393e34218be9907310bd4b10438570d888ef56f9f580a66919803f8e08d416de4100ba05fad6d1c6f5b17c7c4eef6dc571f3ee5a38b52f7121dcf8b9f7618072d5ec5ae9f449bb35f8e557cdd010081a4a1c70d10362c25f893974ca57285f85c20224a83e3adc096f51f4ab603268d386855f4d60b439dc1df47d6aa2f73a6583de92b09e7c5a8e1d647366e03d1c3a174e3c8ea2237aec2841bf054e595aa9bf9839f542eb16de316e5fe40d7d216b79032ca70f439fdfc97", 0xc34f5b99fc6ddb7, 0x0, 0x0, 0x184) syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x100000000, 0x10000) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x62080, 0x60) ioctl$TIOCGPTPEER(r1, 0x5441, 0xf833) 01:45:35 executing program 1: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000080), 0x10000027d) unlinkat(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, 0x0) rename(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)='./bus\x00') arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000500)) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) syncfs(r2) syz_open_procfs(0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) unlinkat(r2, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) mlockall(0x0) ioctl$TCFLSH(r1, 0x540b, 0x5) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/status\x00', 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r3 = getpid() ptrace$setopts(0x4206, r3, 0x1, 0x8) accept4$unix(r1, &(0x7f0000000440), &(0x7f0000000080)=0x6e, 0x80000) getresgid(&(0x7f00000003c0), &(0x7f0000000400), 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) 01:45:35 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='GPL\x00', 0x1) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r1, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="18000000000073a10000000000009500000400000000"], &(0x7f0000000240)='GPL\x00', 0x2, 0x37c, &(0x7f0000000000)=""/251}, 0x48) 01:45:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xf0d741) r2 = open$dir(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)=0x0) ptrace$getregs(0xe, r3, 0x1, &(0x7f0000000100)=""/208) lseek(r2, 0xfffffffffffffffc, 0x3) [ 107.391077] Normal: 3688*4kB (UM) 2284*8kB (UME) 1794*16kB (UME) 289*32kB (UME) 372*64kB (UM) 125*128kB (UM) 66*256kB (UME) 56*512kB (UM) 33*1024kB (UME) 19*2048kB (UM) 611*4096kB (UM) = 2731712kB 22811 total pagecache pages [ 107.414353] 0 pages in swap cache [ 107.417810] Swap cache stats: add 0, delete 0, find 0/0 [ 107.423273] Free swap = 0kB [ 107.426285] Total swap = 0kB [ 107.429277] 1965979 pages RAM [ 107.432365] 0 pages HighMem/MovableOnly [ 107.436337] 313617 pages reserved 01:45:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x100000003, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c00000200000000000000000000a610ffffffffffff000000000000"], 0x1c}}, 0x0) [ 107.459919] audit: type=1400 audit(1545529535.313:30): avc: denied { create } for pid=5283 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=udp_socket permissive=1 01:45:35 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x402, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000200)={0x8, 0x1, 0x7, 0x10001, 0x6016}, 0xc) r3 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r2, 0x0, 0x489, &(0x7f0000000240)={{0x6c, @multicast1, 0x4e22, 0x1, 'wlc\x00', 0x10, 0x9, 0x67}, {@local, 0x4e23, 0x10007, 0x5, 0x0, 0x4}}, 0x44) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'rose0\x00', {0x2, 0x4e22, @loopback}}) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f0000000100)={0x4, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)={@multicast2, @rand_addr, 0x0, 0x2000000}, 0x10) 01:45:35 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000000000021002d54036205000000000c9a9300e0c99f3d653c00f0ff9da499df0005dc437eed486dd6000000000000000000"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) recvmmsg(r0, &(0x7f00000009c0), 0x4000000000002ab, 0x22, &(0x7f0000000a80)) inotify_init1(0x80800) [ 107.466200] syz-executor0 uses obsolete (PF_INET,SOCK_PACKET) 01:45:35 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000880)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, &(0x7f0000000140)) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000280)=0x0, &(0x7f00000002c0), &(0x7f0000000300)) lchown(&(0x7f0000000180)='./file0\x00', r0, r1) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='selinuxfs\x00', 0x2000, &(0x7f0000000140)='ramfs\x00') [ 107.474834] audit: type=1401 audit(1545529535.313:31): op=setxattr invalid_context=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000AC2F34E930BB6582519151B1D784060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030020000000000F0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 01:45:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='setgroups\x00') mmap(&(0x7f0000feb000/0x12000)=nil, 0x12000, 0xe, 0x10010, r0, 0x59) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x18032, 0xffffffffffffffff, 0x0) write$cgroup_pid(r0, &(0x7f00000006c0), 0x1) 01:45:35 executing program 0: fcntl$getown(0xffffffffffffffff, 0x9) r0 = getpid() getpgid(r0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r1, &(0x7f0000000180)='security.ima\x00', &(0x7f0000000140)=ANY=[], 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x19c04826) ioctl$BLKSECTGET(r2, 0x1267, &(0x7f0000000340)) socket$inet6(0xa, 0x0, 0xc270) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r2, 0x540c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg$nl_route(r1, &(0x7f00000007c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)=ANY=[@ANYBLOB="09509ed3499be209000000040037000008001f0003000000252bc9ae04000000300000000000000000000000"], 0x1}}, 0x40005) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x100000002, 0x7fff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, r2, 0x45) ioctl$sock_SIOCBRDELBR(r2, 0x89a1, &(0x7f00000001c0)='veth0_to_bond\x00') pipe(&(0x7f0000000380)) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, 0x0, 0x2d8) write(0xffffffffffffffff, &(0x7f0000000000), 0xfffffe63) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000000000)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000e802010003000000000000000000000000033ff4c65dfdeabea72398ad17cefedd341b74a3733b89f86daf33db968c4b5f08c2bb08a717f97de205596a4cc7d2b9e7d4227eafab685096670e59429089dabf5791a753f1d0b1f9a4f692046a00a10a28a3ab9cf387dc90f5bc2a41bef25461f66167489e3a970d9095f0c436c3a2f70810b7f9665a84c8dd76dd563e5195f22c18f9d1c8fc69ee14415f84446f73b51e9ec7d1fe00b7ce04331250fa31ceade6fbccb2feeccef2d62bd57015c08516a1087200a8ccabaf3e4cd597feb9854cfa9860"], 0xd8}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 01:45:35 executing program 4: setitimer(0x1, &(0x7f0000000040)={{}, {0x0, 0x2710}}, 0x0) getitimer(0x1, &(0x7f0000036fe0)) [ 107.496610] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5302 comm=syz-executor2 [ 107.608465] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 107.608489] netlink: 8 bytes leftover after parsing attributes in process `syz-executor1'. [ 107.733582] audit: type=1400 audit(1545529535.593:32): avc: denied { create } for pid=5283 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:semanage_trans_lock_t:s0 tclass=netlink_generic_socket permissive=1 01:45:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x6000000, 0x3, 0x6000000, 0x3}, 0x18f) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4200, r1, 0x9, 0x100010) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080), 0x10) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100), 0x4) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x8000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)='\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, 0xffffffffffffff9c, 0x0, 0xe, &(0x7f00000001c0)='[vboxnet1eth1\x00', 0xffffffffffffffff}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 01:45:35 executing program 4: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$inet(0x2, 0x400000000003, 0x400000000) write(r0, &(0x7f0000000080)="f60501da31f1cc412cfdbfcf2513aaea096bd3843175f9cba8b8ee4dd6557293d5ff1eee0daf08576afd715c0feebfed00", 0x31) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00*P\x8fr\x02\a\x16\x13cz\xce\x893\x06l)K\xb1^~\x1a =\xfdX\x93i\x8f\x1a\xce3\xf7*?,\x7f_\\\xca\x93$\x910S\xf76\x93Sw\x81\xe1\x84w\xf9\xb1\xa2#\x12{lC\xf3t\xe4e\xf5\x06\xae\x88\xff@\x91%a\x88\xa1\xce\x8b\xf2\xd2\xe78\xa1\xfb\xc7b\r\xb0\x8e\x97,\xc1\xeb\xb3\xe4\xa8\xa5f\xe4Wo^\xb1t9\x9b\xe3\xcb\xa5P\x13\x96\x01\x12\xd05Y\xfd\xf8d^\xab\xbe\xa0\x15\"\x17\x05\xd0\xc0\rX\x1fbdW\x12\x1e\xbc\xb9\f\xbb\xfd\xe2\xcc\x108\xb2\xb8\xf1(\xc9\xe5\x02\xe3\vTz\x8e\x17\xd71\xe5\x12\'a\x18\xc7\xb7F\t\xd4jZ\x9f\xa6\x01\xa4\x1a8\x83H\xbf(\x90\x93\xcd\xd3\x94\x00\xfb\xa1\xa5\xee\xbb\xd2\xc9\x1d', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x2000006100) r3 = open(0x0, 0x141042, 0x0) ftruncate(r2, 0x208200) ioctl$EVIOCREVOKE(r3, 0x40044591, &(0x7f0000000040)=0x1) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8000fffffffe) 01:45:35 executing program 2: geteuid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000240)={0x0, 0x1c9c380}, &(0x7f0000000280), 0x8) r3 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r3, 0x1b) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x300, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x0) fchdir(r2) r6 = creat(0x0, 0x0) ftruncate(r6, 0x0) fstat(r1, &(0x7f0000000280)) r7 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r7, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 01:45:36 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(r1, &(0x7f00000001c0)={0x7, 0x15, 0x2}, 0x7) write(r1, &(0x7f0000000080), 0x10000027d) read(r0, &(0x7f0000000200)=""/250, 0xe4291016) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x440}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="6cd1df250cc70000"], 0x14}, 0x1, 0x0, 0x0, 0x24008000}, 0x1) fchdir(r2) r4 = memfd_create(&(0x7f00000002c0)='\xbc\xf6', 0x0) write(r4, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x80000000000000) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000003c0), 0x4) 01:45:36 executing program 3: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000040)=0xffffffff, 0x4) 01:45:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000d11ff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000016ffc)=0x406, 0x4) r2 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x80000) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e22, 0x9, @empty, 0x8}, {0xa, 0x4e21, 0x8, @ipv4={[], [], @remote}, 0x4}, 0x7fffffff, [0x1f, 0x2, 0x7fff, 0x20, 0x5, 0x100000001, 0x7fffffff, 0x3]}, 0x5c) write$binfmt_aout(r0, &(0x7f0000000640)={{}, "940cf75b5a13b21c65ed9cdfdf460b77d5237607b4bd7b41d31a1c51ecd99aa51938b3fc34556fc2d732acaa51f1ea45a1a76702492489e5c3f4ce18facf2c9c361ebc1d07303727ceb855dfe75e28e459c8fb18656c89cf82a0d3f557ed55e2930f0f29f9018874cc658affd1b73c8668f38258e0af049d9a96d238e49dd40982e2704de6909e240c1d3348eebd4b47fde555cd742c5b7c88d639fe1d8f2ecdcd4016c881416c55500d261de3f277753f57c2e527360b5979c32da633d0f2ca7314a629c07869a1c171", [[], [], [], [], [], []]}, 0x6ea) r3 = dup2(r0, r0) ioctl$BLKRRPART(r3, 0x125f, 0x0) recvmsg(r0, &(0x7f000001cfc8)={0x0, 0x0, 0x0}, 0x2) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4001}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="040329bd7000fcdbdf25010000000000000009410000004c001800000003756470000000000000000000000000000000000000005fc60000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x68}, 0x1, 0x0, 0x0, 0x801}, 0x1) pselect6(0x40, &(0x7f00000002c0)={0xde, 0x1, 0x1000, 0x9, 0x3, 0xfffffffffffffffd, 0x8, 0x3}, &(0x7f0000000300)={0x9, 0x3, 0xc2d, 0xfffffffffffffffb, 0x0, 0x1, 0x1, 0x4}, &(0x7f0000000340)={0x4, 0x0, 0x4, 0x5553, 0x81, 0x9, 0xf715, 0x200}, &(0x7f0000000380)={0x0, 0x1c9c380}, &(0x7f0000000400)={&(0x7f00000003c0)={0xc094}, 0x8}) sendmsg$TIPC_CMD_GET_LINKS(r4, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r5, 0x104, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x48000}, 0x0) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x7fff) 01:45:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) pwrite64(r0, &(0x7f00000000c0)="6a5ea66f323d4fe23a3a4fac6ef630eb55eae53e6a8df08d527f336dc1d0d97c24f75c2ec9a9431866d06410a4e5573eb4367295fb13731d88401808384abdfe51d97de80853ac0e805591c282412a66312dfaabf1ffc7e8fa6a87abe667c87314800b1c7f133fb31ae1a572cbd1671bf510b01b30249deaa3a29ca2f32ec9663e36968641916c8fecabce8f9cecd7d7e14cbe33f5b708f7f36b1477c415bd920ba24a44c0eb29b5c8227c0dd4b9dcd4775e8dc7fb5c4b4eed0a20767b52ccc0084e619ad51c8b856e4d9265d13f70fe9a46e2", 0xd3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)) 01:45:36 executing program 3: clone(0x3102003ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x400000000000f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x98}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x101000, 0x80) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000280)=""/175) ptrace$cont(0x9, r0, 0x0, 0x0) clone(0x2000000, &(0x7f0000000000)="86ce97adb9eed59052181143124e17495a496553698b8e6e727219d3a5fe26ace7592b", &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140)="2a79adb0c56e77783173e1f7217753f725052ac276e5ffce78d34de4b56555db07d63ea670af867c712e43c6f9d27db6866590ca0165529600bc1db880377b02ddc9dd0a4b1f8f67829b2afc1d616c6c3cd0608a378cac0dc78f924b6e53132d5fb1b138ce14229c786d9a072c9bcc9c347d58765e6a3bf3141b980f689db7c71d1b653f3f8042ddc9ea1a1f341b48006971374d37d077734d6e3ac8fd964cd8237422c9cd20941edcab9a8ade33278eb04175b8560b37628d0b0c8e59e8f8e3654ac8f46cf0429a23e3b0a49d50") 01:45:36 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) fchdir(0xffffffffffffffff) creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000000c0)=0xc) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setaffinity(r2, 0x8, &(0x7f00000002c0)=0x200) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x2) r3 = getpid() mlock(&(0x7f0000ff9000/0x1000)=nil, 0x1000) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x9) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0xc) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, r3, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=""/136, 0x88}) futex(&(0x7f0000000ffc), 0x0, 0x0, &(0x7f0000003ff0), &(0x7f0000000000), 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={@dev={0xac, 0x14, 0x14, 0x12}, @local, @local}, 0xc) 01:45:36 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000062) read(r0, &(0x7f0000000040)=""/11, 0xffffff3a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000500)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000001c0)={@loopback, 0x0}, &(0x7f0000000240)=0x14) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000280)={@multicast1, @remote, 0x0}, &(0x7f00000002c0)=0xc) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000300)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000440)={@local, @remote, 0x0}, &(0x7f0000000480)=0xc) sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000000600)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000004c0)={&(0x7f0000000540)={0xa0, r3, 0x322, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}]}}, {{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r7}}}]}}]}, 0xa0}, 0x1, 0x0, 0x0, 0x10}, 0x40000) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)) 01:45:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00\x1c\x83\xa4\x13+\v\xcef\xc8\xe0O\xc7L\xc5q\x8d\xe3\x1c\x9al\xca8%\xe0(\xa0Si\b\xa2\xe3\x82\x18\xd72\xad)\x00T\xf9\x12\xf6n2d\x92\xaf\xa4\xae?U\nv\xfa,\xc9\x10O\xf1D\xceEP,6\xfd~g\x9b\xc9\xe8') r1 = socket$inet6(0xa, 0xa, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@ipv4={[], [], @remote}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000500)={{{@in6, @in6=@dev={0xfe, 0x80, [], 0xf}, 0x4e21, 0x7, 0x4e22, 0x2c400, 0x0, 0x80, 0x20, 0x2b, r2, r3}, {0x8, 0x3, 0x5, 0x9, 0x8001, 0x7, 0x1, 0x800}, {0x10001, 0x1000000000000, 0x8, 0x9}, 0x6, 0x6e6bbf, 0x3, 0x0, 0x3, 0x3}, {{@in=@empty, 0x4d5, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x11}, 0x3506, 0x3, 0x1, 0x0, 0x400, 0x8001, 0x9}}, 0xe8) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) lookup_dcookie(0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x7}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x3, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r5, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) [ 108.549230] audit: type=1400 audit(1545529536.403:33): avc: denied { getopt } for pid=5394 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 108.601885] ================================================================== [ 108.601901] BUG: KASAN: stack-out-of-bounds in xfrm_state_find+0x269d/0x2920 [ 108.601907] Read of size 4 at addr ffff88019972f650 by task syz-executor1/5407 [ 108.601908] [ 108.601925] CPU: 1 PID: 5407 Comm: syz-executor1 Not tainted 4.9.141+ #1 [ 108.601939] ffff88019972ecc0 ffffffff81b42e79 ffffea000665cbc0 ffff88019972f650 [ 108.601951] 0000000000000000 ffff88019972f650 ffff8801c88caf70 ffff88019972ecf8 [ 108.601963] ffffffff815009b8 ffff88019972f650 0000000000000004 0000000000000000 [ 108.601965] Call Trace: [ 108.601980] [] dump_stack+0xc1/0x128 [ 108.601990] [] print_address_description+0x6c/0x234 [ 108.602000] [] kasan_report.cold.6+0x242/0x2fe [ 108.602008] [] ? xfrm_state_find+0x269d/0x2920 [ 108.602017] [] __asan_report_load4_noabort+0x14/0x20 [ 108.602026] [] xfrm_state_find+0x269d/0x2920 [ 108.602035] [] ? xfrm_state_find+0x28e/0x2920 [ 108.602045] [] ? xfrm_unregister_mode+0x190/0x190 [ 108.602055] [] xfrm_tmpl_resolve_one+0x1d2/0x7a0 [ 108.602065] [] ? xfrm_expand_policies.constprop.14+0x290/0x290 [ 108.602073] [] ? depot_save_stack+0x11c/0x470 [ 108.602082] [] ? __lock_acquire+0x654/0x4a10 [ 108.602090] [] ? kasan_kmalloc.part.1+0xc9/0xf0 [ 108.602100] [] xfrm_resolve_and_create_bundle+0x21f/0x1e70 [ 108.602110] [] ? xfrm_tmpl_resolve_one+0x7a0/0x7a0 [ 108.602117] [] ? trace_hardirqs_on+0x10/0x10 [ 108.602126] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 108.602135] [] ? check_preemption_disabled+0x3b/0x200 [ 108.602144] [] ? check_preemption_disabled+0x3b/0x200 [ 108.602167] [] ? xfrm_sk_policy_lookup+0x2a0/0x430 [ 108.602178] [] ? xfrm_sk_policy_lookup+0x2c7/0x430 [ 108.602189] [] ? xfrm_selector_match+0xe40/0xe40 [ 108.602199] [] xfrm_lookup+0x239/0xc00 [ 108.602210] [] ? xfrm_sk_policy_lookup+0x430/0x430 [ 108.602220] [] ? check_preemption_disabled+0x3b/0x200 [ 108.602231] [] ? __ip_route_output_key_hash+0xc7b/0x2090 [ 108.602240] [] ? __ip_route_output_key_hash+0xca2/0x2090 [ 108.602249] [] ? __ip_route_output_key_hash+0x16a/0x2090 [ 108.602258] [] ? rt_set_nexthop.constprop.13+0xcc0/0xcc0 [ 108.602266] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 108.602275] [] xfrm_lookup_route+0x39/0x140 [ 108.602283] [] ip_route_output_flow+0x90/0xa0 [ 108.602292] [] udp_sendmsg+0x13d9/0x1c60 [ 108.602300] [] ? udp_sendmsg+0xe9f/0x1c60 [ 108.602309] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 108.602317] [] ? udp_v4_get_port+0x100/0x100 [ 108.602325] [] ? trace_hardirqs_on+0x10/0x10 [ 108.602334] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 108.602343] [] ? trace_hardirqs_on_caller+0x266/0x590 [ 108.602351] [] udpv6_sendmsg+0x127d/0x2430 [ 108.602358] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 108.602367] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 108.602375] [] ? udp_seq_next+0x80/0x80 [ 108.602383] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 108.602391] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 108.602399] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 108.602408] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 108.602416] [] ? release_sock+0x14e/0x1c0 [ 108.602425] [] ? trace_hardirqs_on+0xd/0x10 [ 108.602433] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 108.602442] [] ? _raw_spin_unlock_bh+0x30/0x40 [ 108.602452] [] ? release_sock+0x14e/0x1c0 [ 108.602460] [] inet_sendmsg+0x203/0x4d0 [ 108.602468] [] ? inet_sendmsg+0x73/0x4d0 [ 108.602475] [] ? inet_recvmsg+0x4c0/0x4c0 [ 108.602484] [] sock_sendmsg+0xbb/0x110 [ 108.602492] [] ___sys_sendmsg+0x47a/0x840 [ 108.602499] [] ? trace_hardirqs_on+0x10/0x10 [ 108.602507] [] ? copy_msghdr_from_user+0x530/0x530 [ 108.602515] [] ? get_empty_filp+0x8f/0x380 [ 108.602522] [] ? SyS_socket+0x125/0x1f0 [ 108.602530] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 108.602538] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 108.602547] [] ? check_preemption_disabled+0x3b/0x200 [ 108.602556] [] ? check_preemption_disabled+0x3b/0x200 [ 108.602565] [] ? __fget+0x214/0x3d0 [ 108.602574] [] ? __fget_light+0x169/0x1f0 [ 108.602582] [] ? __fdget+0x18/0x20 [ 108.602590] [] __sys_sendmmsg+0x161/0x3d0 [ 108.602597] [] ? SyS_sendmsg+0x50/0x50 [ 108.602606] [] ? __might_fault+0x114/0x1d0 [ 108.602613] [] ? __might_fault+0x18e/0x1d0 [ 108.602621] [] ? __might_fault+0xe4/0x1d0 [ 108.602630] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 108.602638] [] ? SyS_clock_settime+0x220/0x220 [ 108.602646] [] SyS_sendmmsg+0x35/0x60 [ 108.602653] [] ? __sys_sendmmsg+0x3d0/0x3d0 [ 108.602661] [] do_syscall_64+0x19f/0x550 [ 108.602680] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 108.602682] [ 108.602685] The buggy address belongs to the page: [ 108.602693] page:ffffea000665cbc0 count:0 mapcount:0 mapping: (null) index:0x0 [ 108.602697] flags: 0x4000000000000000() [ 108.602710] page dumped because: kasan: bad access detected [ 108.602711] [ 108.602713] Memory state around the buggy address: [ 108.602720] ffff88019972f500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 [ 108.602726] ffff88019972f580: f1 f1 f1 00 f2 f2 f2 f2 f2 f2 f2 00 00 00 00 f2 [ 108.602732] >ffff88019972f600: f2 f2 f2 00 00 00 00 00 00 00 f2 f2 f2 f2 f2 00 [ 108.602735] ^ [ 108.602741] ffff88019972f680: 00 00 00 00 00 00 00 00 f2 f2 f2 00 00 00 00 00 [ 108.602747] ffff88019972f700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 108.602749] ================================================================== [ 108.602751] Disabling lock debugging due to kernel taint [ 108.602755] Kernel panic - not syncing: panic_on_warn set ... [ 108.602755] [ 108.602771] CPU: 1 PID: 5407 Comm: syz-executor1 Tainted: G B 4.9.141+ #1 [ 108.602785] ffff88019972ec20 ffffffff81b42e79 ffffffff82e37630 00000000ffffffff [ 108.602797] 0000000000000000 0000000000000001 ffff8801c88caf70 ffff88019972ece0 [ 108.602807] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 [ 108.602808] Call Trace: [ 108.602818] [] dump_stack+0xc1/0x128 [ 108.602826] [] panic+0x1bf/0x39f [ 108.602835] [] ? add_taint.cold.5+0x16/0x16 [ 108.602843] [] ? kasan_end_report+0x32/0x4f [ 108.602852] [] kasan_end_report+0x47/0x4f [ 108.602861] [] kasan_report.cold.6+0x76/0x2fe [ 108.602870] [] ? xfrm_state_find+0x269d/0x2920 [ 108.602879] [] __asan_report_load4_noabort+0x14/0x20 [ 108.602888] [] xfrm_state_find+0x269d/0x2920 [ 108.602896] [] ? xfrm_state_find+0x28e/0x2920 [ 108.602933] [] ? xfrm_unregister_mode+0x190/0x190 [ 108.602959] [] xfrm_tmpl_resolve_one+0x1d2/0x7a0 [ 108.602971] [] ? xfrm_expand_policies.constprop.14+0x290/0x290 [ 108.602995] [] ? depot_save_stack+0x11c/0x470 [ 108.603002] [] ? __lock_acquire+0x654/0x4a10 [ 108.603010] [] ? kasan_kmalloc.part.1+0xc9/0xf0 [ 108.603018] [] xfrm_resolve_and_create_bundle+0x21f/0x1e70 [ 108.603027] [] ? xfrm_tmpl_resolve_one+0x7a0/0x7a0 [ 108.603076] [] ? trace_hardirqs_on+0x10/0x10 [ 108.603087] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 108.603097] [] ? check_preemption_disabled+0x3b/0x200 [ 108.603107] [] ? check_preemption_disabled+0x3b/0x200 [ 108.603117] [] ? xfrm_sk_policy_lookup+0x2a0/0x430 [ 108.603125] [] ? xfrm_sk_policy_lookup+0x2c7/0x430 [ 108.603133] [] ? xfrm_selector_match+0xe40/0xe40 [ 108.603141] [] xfrm_lookup+0x239/0xc00 [ 108.603160] [] ? xfrm_sk_policy_lookup+0x430/0x430 [ 108.603171] [] ? check_preemption_disabled+0x3b/0x200 [ 108.603181] [] ? __ip_route_output_key_hash+0xc7b/0x2090 [ 108.603192] [] ? __ip_route_output_key_hash+0xca2/0x2090 [ 108.603215] [] ? __ip_route_output_key_hash+0x16a/0x2090 [ 108.603224] [] ? rt_set_nexthop.constprop.13+0xcc0/0xcc0 [ 108.603231] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 108.603240] [] xfrm_lookup_route+0x39/0x140 [ 108.603248] [] ip_route_output_flow+0x90/0xa0 [ 108.603256] [] udp_sendmsg+0x13d9/0x1c60 [ 108.603264] [] ? udp_sendmsg+0xe9f/0x1c60 [ 108.603272] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 108.603280] [] ? udp_v4_get_port+0x100/0x100 [ 108.603303] [] ? trace_hardirqs_on+0x10/0x10 [ 108.603312] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 108.603320] [] ? trace_hardirqs_on_caller+0x266/0x590 [ 108.603328] [] udpv6_sendmsg+0x127d/0x2430 [ 108.603336] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 108.603344] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 108.603352] [] ? udp_seq_next+0x80/0x80 [ 108.603360] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 108.603368] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 108.603376] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 108.603384] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 108.603392] [] ? release_sock+0x14e/0x1c0 [ 108.603399] [] ? trace_hardirqs_on+0xd/0x10 [ 108.603407] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 108.603415] [] ? _raw_spin_unlock_bh+0x30/0x40 [ 108.603423] [] ? release_sock+0x14e/0x1c0 [ 108.603430] [] inet_sendmsg+0x203/0x4d0 [ 108.603438] [] ? inet_sendmsg+0x73/0x4d0 [ 108.603444] [] ? inet_recvmsg+0x4c0/0x4c0 [ 108.603461] [] sock_sendmsg+0xbb/0x110 [ 108.603468] [] ___sys_sendmsg+0x47a/0x840 [ 108.603475] [] ? trace_hardirqs_on+0x10/0x10 [ 108.603483] [] ? copy_msghdr_from_user+0x530/0x530 [ 108.603491] [] ? get_empty_filp+0x8f/0x380 [ 108.603498] [] ? SyS_socket+0x125/0x1f0 [ 108.603506] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 108.603514] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 108.603524] [] ? check_preemption_disabled+0x3b/0x200 [ 108.603532] [] ? check_preemption_disabled+0x3b/0x200 [ 108.603540] [] ? __fget+0x214/0x3d0 [ 108.603549] [] ? __fget_light+0x169/0x1f0 [ 108.603557] [] ? __fdget+0x18/0x20 [ 108.603565] [] __sys_sendmmsg+0x161/0x3d0 [ 108.603573] [] ? SyS_sendmsg+0x50/0x50 [ 108.603582] [] ? __might_fault+0x114/0x1d0 [ 108.603589] [] ? __might_fault+0x18e/0x1d0 [ 108.603597] [] ? __might_fault+0xe4/0x1d0 [ 108.603605] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 108.603614] [] ? SyS_clock_settime+0x220/0x220 [ 108.603621] [] SyS_sendmmsg+0x35/0x60 [ 108.603629] [] ? __sys_sendmmsg+0x3d0/0x3d0 [ 108.603636] [] do_syscall_64+0x19f/0x550 [ 108.603647] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 108.603974] Kernel Offset: disabled [ 109.790304] Rebooting in 86400 seconds..