[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 11.683660] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 27.748779] random: sshd: uninitialized urandom read (32 bytes read) [ 28.125583] audit: type=1400 audit(1538987849.528:6): avc: denied { map } for pid=1771 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 28.196482] random: sshd: uninitialized urandom read (32 bytes read) [ 28.805851] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.36' (ECDSA) to the list of known hosts. [ 34.403986] random: sshd: uninitialized urandom read (32 bytes read) 2018/10/08 08:37:35 fuzzer started [ 34.500944] audit: type=1400 audit(1538987855.908:7): avc: denied { map } for pid=1786 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16479 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 35.721982] random: cc1: uninitialized urandom read (8 bytes read) 2018/10/08 08:37:38 dialing manager at 10.128.0.26:35091 2018/10/08 08:37:38 syscalls: 1 2018/10/08 08:37:38 code coverage: enabled 2018/10/08 08:37:38 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2018/10/08 08:37:38 setuid sandbox: enabled 2018/10/08 08:37:38 namespace sandbox: enabled 2018/10/08 08:37:38 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/08 08:37:38 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/10/08 08:37:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/08 08:37:38 net packed injection: enabled 2018/10/08 08:37:38 net device setup: enabled [ 38.034718] random: crng init done INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes 08:39:06 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) rt_sigqueueinfo(r1, 0x16, &(0x7f00000000c0)={0x15, 0x3ff, 0xfffffffffffffffb, 0x800}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) wait4(r1, &(0x7f0000000100), 0x1000000, &(0x7f0000000140)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000200)) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101000, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000280)={0x1, 0x3, 0x8, 0x3, 0x3}) times(&(0x7f00000002c0)) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f0000000300)=0x2, 0x4) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000340)=""/71) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000003c0)={'bridge_slave_0\x00', {0x2, 0x4e20, @rand_addr}}) r4 = socket$key(0xf, 0x3, 0x2) r5 = add_key(&(0x7f0000000400)='.dead\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)="838f08c9911c0e3a2f969948c4a0913c00674ee4b039a0a59b95794e7e7f86f1b7c129a7bd5952a60d76ff0522206bd69f20c09d6c2954b0583d564985cf8e9d17ceb6cd6567a256afc2da3f46cf8e002433709599807bd8095d38518a17c94ffe5febdf6be74f165eaf2fb21d612b5d51deefb404215743d19459a0b7c856eced1f8344ed3496e3ba1e666857c2e99b71dfb63abfba4fadce51df2476dff022386c9c3fd137cf479986c6a9c7947e599fdbb5f2", 0xb4, 0xfffffffffffffff9) keyctl$setperm(0x5, r5, 0x4000000) setsockopt$inet_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000540), 0x4) ioctl$RTC_PLL_GET(r3, 0x80207011, &(0x7f0000000580)) r6 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000600)={'yam0\x00', @broadcast}) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000640), &(0x7f0000000680)=0x14) ioctl$KDDELIO(r3, 0x4b35, 0x9) ioctl$KIOCSOUND(r6, 0x4b2f, 0x8) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f00000006c0), &(0x7f0000000700)=0x14) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000740)={0x26, 0x3, 0x9e, 0x9, 0xfbbb, 0x6, 0x7, 0x90, 0x0, 0xfffffffffffffffb, 0x2, 0x20}) clone(0x8200000, &(0x7f0000000780)="229778326ac5cefdb2c2843ec76cc88b0e2d9889c628ff59df6ec8348be362ea80d6ada6c1ecf9eddd9e2bd930853391a55c1e8ba1ba0682b5f96e556db2a1e037a1e32798536215c22492ab3180e5c19584da20294ec72b30e7dc2c04a5e1533bfa00e7215adcc189e5e3d76e87b7038cad14079982df4def6a27a8e593c585a6e3fa64fe88343d3e582cb96abfe972af1909ae15daae5b78e3a1d88e8ebbccd54f145405de78d07331e70761e5fe47bc22a7127426b2c376efda3c88d5", &(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)="9a8579e927a8ad709f915e8787dc5e2160d446e3a0bd4b18d50fef75b5c5216b7c6e7473e97123d481e41fae06d02e5a010730fc9ee8b95915f4c6b0689af1fcb6a7222860f1065c0cc7468c212b4cec298aa71b188382512256962395f175cfef3988023fa0affcc959bf54f884005186b01f254b77f4687ad78f7013fd8dac34e950eab99f1724cba74ba156e459f827f92cad03cd8b7a7f99500429aeca1bbeda47b53082f2d1779ee35c1b13f64aadb57339013869d5050fda23f6d5c37d5ba01f48881584e98047c048b73da382edf65dec22c2f75b8c45457d96c8666fb019444772297844266f6d1972645e05f8df85f52cf9729a37") ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000a00)={0x5f, {0x2, 0x4e23, @local}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e20, @local}, 0x4, 0x401, 0x1ff, 0x7, 0xfffffffffffffff8, &(0x7f00000009c0)='team0\x00', 0x1, 0x1000000000, 0x5}) ppoll(&(0x7f0000000a80)=[{r0, 0x1021}, {r0}, {r2, 0x2400}, {r0, 0x1000}, {r3, 0x9000}, {r0, 0x1a9}, {r4, 0x2004}, {r4, 0x8}], 0x8, &(0x7f0000000ac0)={0x77359400}, &(0x7f0000000b00)={0xcb5}, 0x8) epoll_create1(0x80000) 08:39:06 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') writev(r0, &(0x7f0000000640)=[{&(0x7f0000000040)="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", 0xff}, {&(0x7f0000000140)="1545695cca461cbc8d66ec018dcde5dc63f02d2f5af72b36520052ce69d9529d9907c4679f632d955d1c05dfe4458cae7572dbaecd259022298cf608f6ed2872e8df87106066c16a6391409f17e3425325890c6413313d461315706ee3cf3be8b5d01bad3ddaca6d802a7eb909fafa71a8111605248b39273314e08a068ba342217ed93b1a4170f4234ad18f2d3b2a133e61b9c188d52f0fc17826c2305b85cbea4c0244cb1a6698118c9248eb3eb457ca97e672bd1d94fe2124c13d00a4b1ed56dc", 0xc2}, {&(0x7f0000000240)="208020922d442e603f20a122180a8b730bfacc7db2f60ecf3c296d44ef3337d39456055a9ed8f446f3be0b6b8c4e1da7282a338d6d249e28bc618e35ce613b53e2978aed18c63096fa39427840a08ec45f1fcf6cb0d602e0f45cbd9152cdb345560dfedf6d2feac33555cdb723dcd9", 0x6f}, {&(0x7f00000002c0)="b1b13f56816d0b140fda314992b38d8a2f3fab75d8d6ff157b98dacc8b7ee1ddf2a2c23d619f59a3dd00c73f92c947871da1a6c41e1d579936a8e5bfd49cb90e5314259d4d4ead6d0bc24d88e287df9401eb5bf5e6a8aebd0fc872793457bbe894ef4d5d499b44acc5dc04669183681f1f0f9875fe5fe41b81f14b949463a65c4e5c6d26e739997c1eb2cfdb354686e676229b4444fc56f951b8626d71ad8c03cb783dca3abaf1f3477bd36a707b383656b88db4dc39faa857946c92538579242fa598fd580c6a5745bfbedcb7eb4ce7af848159c23c210688910efa7e51cc376c6d1fabb9a73b5f97d199174b22be3b63", 0xf1}, {&(0x7f00000003c0)="d0845bbbb6135f2e7da18037bac181591f20f7db94cbcf7b9a83b18813053966daffdea080475d5c8d1d722fc7a2028a869ed5c12ac0013796d19a9e6a588fc4ca2f843607cd2ef69a8af47eda1df4742df86ff4323e6c4d5f37ca4e6b6f1a058192db5be27e9dfb55081702bd8de163ecd4d120a6ee5082d99a18254c262fec752cde98d14ee96879c3", 0x8a}, {&(0x7f0000000480)="357f0758cd9bcdd1520cf8d26f2d14dc79da2630e2340a2430c8d500c17fad1a8b03264ad09f981bd0929e87b21e80261649", 0x32}, {&(0x7f00000004c0)="e50532a93495f345aa47f8cfde4fe437bfc593a497b15e6dec1136bb37e0e896c1c221dda53099d5804b09d445be5967ee0f5c641ee96a9ed2edca99b24d0cf9c8dd82afdc248a561d8ab91691e1590cadc8ffa547960211f88691589975a012de03472019ed22c2aee5168029d78e96606dd54fa899", 0x76}, {&(0x7f0000000540)="fd1ddf69322180d7183a6b6190fbf6f06a0a1b2f91a4be8b42c75a9ae23cf197f35d474cde38624e3dac551b46ee9c287b00abc69b738da7ea3614c730afe29246416903b93aece94cb980bbdc01bb770bc80e63918ccfcfbb99988e7b31c04bdd50d8fa9e24b067d176b712e0958c7e802802162875dd4f40cd72b8aa5de05580987581eacff88eae618d49c6f5439bb370737492683c22aae1370fc6195b65ca569144dcafc95240b6de392b1405c93a6da3e21f", 0xb5}, {&(0x7f0000000600)="df74f1b9da761fbbf66da5188abab0613fc7", 0x12}], 0x9) prctl$setfpexc(0xc, 0x100000) clock_gettime(0x3, &(0x7f0000000700)) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000740)={0x5, 0x1, 0x1, r0}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000007c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000940)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000900)={&(0x7f0000000800)={0xe0, r1, 0x104, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x56}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x5}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0xb}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4010}, 0x800) ioctl$KDSETLED(r0, 0x4b32, 0x7ff) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000980)={'veth0_to_bond\x00', {0x2, 0x4e21, @loopback}}) shutdown(r0, 0x0) r2 = signalfd(r0, &(0x7f00000009c0)={0x7fffffff}, 0x8) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000a40)={0x11, 0x3, &(0x7f0000000a00)="1fb98c"}) write(r0, &(0x7f0000000a80)="a4db1947a9f41d9608088d6ce3630a3e8943cc8b02683596a659bab332af55345302bff94d1dcdb4c6bc6a71bb1c89961ca239631ec6f80c03cf44eb6b96c0000bc2c87ae79dbd8b297c43b9aa4e54417edd3385032169f37778853abdab10a037fabf0277da2c20c503202f395377150a3027e87e6e4bb3489e0664fe93e877ed4c53cd3123a9cc199d1a9c6d4723848ae5d151ef2a29f20e40dadb94b7de7b25623b7045869a1eef45bb247d1133", 0xaf) writev(r0, &(0x7f0000000b80)=[{&(0x7f0000000b40)="31f63d31ecb98e026e8d8746d24ad4b75a6ffa74bc4e111c0d", 0x19}], 0x1) r3 = openat$cgroup_ro(r0, &(0x7f0000000bc0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x7) write$binfmt_misc(r0, &(0x7f0000000c00)={'syz0', "529dde69e73c27433d998597e456c9530569f716601688fd4678f71bd026e220"}, 0x24) ioctl$RTC_WIE_ON(r3, 0x700f) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000c40)=0x0) ptrace$setsig(0x4203, r4, 0x1, &(0x7f0000000c80)={0x1e, 0x7, 0x5, 0x79}) fstat(r3, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000d40)=0x0, &(0x7f0000000d80), &(0x7f0000000dc0)) fstat(r3, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r0, &(0x7f0000000e80)={0x73, 0x7d, 0x1, {{0x0, 0x50, 0x6f, 0x7, {0x2, 0x1, 0x5}, 0x40840000, 0x2, 0x2, 0x9, 0x3, 'lo,', 0x6, 'cpuset', 0xa, 'net/igmp6\x00', 0xa, 'net/igmp6\x00'}, 0xe, 'veth0_to_bond\x00', r5, r6, r7}}, 0x73) ioctl$EVIOCGMASK(r3, 0x80104592, &(0x7f0000000f40)={0x14, 0x3, &(0x7f0000000f00)="b386b0"}) r8 = add_key$user(&(0x7f0000000f80)='user\x00', &(0x7f0000000fc0)={'syz', 0x0}, &(0x7f0000001000)="5d1b7c816107c642879d1102846e7991aff752dddf748e1636ae25a8910f1bae93fdeebb73b678f742dbd984744dd3337c4476dfa38237d29924ac956a2e3152e11579ef1a22310e814e7c6c7e97296b1fa646a5e4d91686a7c9e4a7b76d08711904b640e394cc87d3ee3eca1a1874045ebf96999c1cd6089e28cbeb2710ce31dab475c7d407dfe1a8f55a93f4ac4ebed7b40d1fcdb2655ea103a49ec03fe27647b24564a9cc", 0xa6, 0xfffffffffffffffe) r9 = add_key(&(0x7f00000010c0)='dns_resolver\x00', &(0x7f0000001100)={'syz', 0x1}, &(0x7f0000001140)="f8df87a5bc4aef3969da21f3dab59bb8117140583e518d97afe0e8c9ea132567fbc341adf123459b571ad225fda64e986b642c878ecc9bc8d35f35c5df54a082971337cac02a47d3ffeb2d5a597a38bc7fb889ca9186dd0619f6c99cb197cffe11ab6b73baae1cf653376986d536f920c1b21bcad403a77dfb636810d01ae782d5f4c0077f73d93cab016817ce830a6d36c48b15f1167c803472abb09dfa3a2d0ea50f5d9fd33d2e5339365212278edc4d5613ff663e59f1c0a16c4cfaed442f52d938b0a069978751871920302fd75901b186ee9ea73e08", 0xd8, 0xffffffffffffffff) keyctl$link(0x8, r8, r9) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000001240)=""/157, &(0x7f0000001300)=0x9d) 08:39:06 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000180)=0xe8) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f00000001c0)=""/210) write$P9_RWALK(r1, &(0x7f00000002c0)={0x7e, 0x6f, 0x2, {0x9, [{0x15}, {0x42, 0x1, 0x1}, {0x40, 0x0, 0x5}, {0x1, 0x4, 0x1}, {0x1, 0x2, 0x7}, {0x44, 0x3, 0x6}, {0x8, 0x1}, {0x80, 0x2, 0x8}, {0x42, 0x3, 0x1}]}}, 0x7e) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x124, r0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7fff}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbd}]}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffffffffc33f909a}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000001}, @IPVS_CMD_ATTR_DAEMON={0x68, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3ff}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x200}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x124}, 0x1, 0x0, 0x0, 0x40}, 0x20040884) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x28, r4, 0x30, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x20004080) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000840)={r2, &(0x7f0000000680)="444458763db49a3ab58c81e0c7b9791348b539a3d74f2153ddcbba347ec87e70285a3437fba84cfe3877798493396b9056aa0be3173d4464340d18f8575e6556a154387dd8e0fa715fa8b7f8ae2a6e7ce63ce309e88b4c682b4e741032234ffe4ae38d03bfaf0692f0be06e746abeb2cdb3e3e29c397d2bf68d03491f60fb162b4d4d51424ce061bf261358a84a0fd1fbf6787141ce4b17661932d04c1d2", &(0x7f0000000740)=""/206}, 0x18) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000880)=0x5) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f00000008c0)={0x0, @aes128, 0x1, "c37e76cc9159d457"}) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000900)) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000b00)={r2, &(0x7f0000000940)="0a576b3233ba9b2a9ea42dfcb42a643e8b6156b601bebd2be49cf608bef1d75a1c5fe0f8257d2b25532b94b8d780bba18daea9119e355b0ab176c044006d3a07e8c5f65d356c12559c736c7b198df142f6b682fd9992bd40cba0c2c7da58a358999b2277c773a98e537dc578c247156fcd6d092f76a3927b6b066cbae0bb8eb8af487eb3b28eddb6b79c809be52306419f5a048c886e62670e4ae1d53e080cc1759fad7a8a17659f4e574a85f605d5911c7a76aa887f36103d51a5c24bd44170df3d5c2dac9b9d6e3cd2c7f8b073af0e156d69774c878bad46000148873ee25ac13c20094936aeabf0", &(0x7f0000000a40)="ec09bd99a50bfac0d9727bc78d1d76ef177305c929764316d0b911604bafa5db99a78b3f807fba1e0b78842b93328e9f3e0db9a9439011a381695b0c5a46b66a8a595436e5ab41cd3c0166873b0267a6ff209bb33f4737ba6039c7eac40aebca99910f9af21849646ebcec7a497e3b3e8d451aa292a377fecc27cc32016c945fdcd002528d11a666ccd1d418c51db9800eccaf8f7d395e50e4a47c31bfb05fe3f79556c96d3cc95e", 0x2}, 0x20) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000b40)) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000b80)={{0x1, 0x0, 0x7, 0x1, 0x5}}) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000bc0)={@dev, @broadcast}, &(0x7f0000000c00)=0xc) finit_module(r2, &(0x7f0000000c40)='sip\x00', 0x2) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000c80)=""/23) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000cc0)=0x0) ioprio_set$pid(0x2, r5, 0x651) perf_event_open(&(0x7f0000000d00)={0x2, 0x70, 0x3, 0x549b27fd, 0x80000000, 0x0, 0x0, 0xffffffffffff8079, 0x810, 0x4, 0x1000, 0x600000000000000, 0x9f4, 0x4, 0x7ff, 0x80000001, 0x6, 0x6, 0x30b, 0x90000000, 0x100000001, 0x1, 0x8000, 0x0, 0x9, 0x0, 0x9, 0x20, 0x7f0, 0xff, 0x401, 0x1ff, 0x200000, 0x3, 0x71, 0x0, 0x800, 0xfffffffffffffff8, 0x0, 0xf2, 0x4, @perf_config_ext={0x100000001, 0x7}, 0x20, 0x6, 0xfffffffffffffc01, 0x2, 0x7ff, 0x0, 0x70dc}, r5, 0x9, r1, 0x1) pread64(r2, &(0x7f0000000d80)=""/249, 0xf9, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000e80)={0x1, 0x5, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @local, @local, @local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}]}) ioprio_set$pid(0x1, r5, 0x4c99) sendto(r1, &(0x7f0000000ec0)="318d00e42aac9d2a3f5c9c1a5bc80bd2d0f4c3fb99ac7c56f5a3357abcad16b9fd229cc736158cdbe11996acf78562ffaba5e910caf23b46ce497f332aab00d5b19c7ead8475e1ac354d2a7338924a8ef160cd8f57d8c907bcb7070b239faa7635cc0709df889f34d597fa932508b20c2974c6cd004d8230b279cf18f32d3c7ff12442215205203dad8dc52200f20144ff34f351bbc5adb513eca98c2e8cfb88d039409ac88776fbbdd4df674d53f3d0b4631ff3a72e290892a2ac8a6895fd5262177bdc2289e622b0ef7aabf5b843c0692e0926df546d942e7352346bbab78b22ecc0c5d35184366a1cf68446f4", 0xee, 0x4004000, &(0x7f0000000fc0)=@pppol2tpin6={0x18, 0x1, {0x0, r2, 0x3, 0x3, 0x3, 0x2, {0xa, 0x4e22, 0x7, @loopback, 0x1}}}, 0x80) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001080)={0x0, 0x0, 0x0}, &(0x7f00000010c0)=0xc) lchown(&(0x7f0000001040)='./file0\x00', r3, r6) io_setup(0x7f, &(0x7f0000001100)=0x0) io_submit(r7, 0x1, &(0x7f0000001280)=[&(0x7f0000001240)={0x0, 0x0, 0x0, 0x2, 0x1, r1, &(0x7f0000001140)="8a9a5a03c05493783b0a1a6527a9a21372c9be3c49606180489e01a67d5cbb6da2f55153769c7381b555c57842d5900cf8177daded4774513b303542c34f8d53ba7dac6545f451c60f0b0fcebfe4782047d9ba7205053023ab7c92f8b6123f0ec9422321ea4dad04751afc514dbc34080a8056ab729e4a3203c3bd6c434201ca5f46c10dbbea40fdcf42f7865f0aad5f1c60209cf0c75f141b6028b4672b3d181e8b827bf02a030ed4292ee3717ae892a37879afacdd99666e9b42b2c8c0e86d296fa9ef1976cbb3", 0xc8, 0x5, 0x0, 0x2}]) 08:39:06 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x144, r1, 0x20, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4d}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}]}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @multicast2}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x10}}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffffffffffffffa}]}, 0x144}, 0x1, 0x0, 0x0, 0x40080}, 0x20000001) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f00000002c0)={'syzkaller1\x00', {0x2, 0x4e21, @rand_addr=0x400}}) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000300)=""/18) r2 = creat(&(0x7f0000000340)='./file0\x00', 0xa0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000380)="dc80f9de02eedbb9fc06a3975b19af9212371cb8fc80d9003492842e4b0e5c34a76228aa6c8d514a187a119f76a26d40d8cb8a4ef7a21791874bad96537049b3ad27a9b9bcd58ad647eb12c5b9e8f25d52df339c1640992f368a61361b5b780c01703965f207ec28bb1bb46bbf6816c20b63042568246c96afe827e138a0d2211232") r3 = fcntl$getown(r0, 0x9) sched_setscheduler(r3, 0x5, &(0x7f0000000440)=0x2) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r0, 0x50, &(0x7f0000000480)}, 0x10) r4 = add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)="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", 0xfb, 0xfffffffffffffffa) keyctl$invalidate(0x15, r4) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x3) mkdirat(r2, &(0x7f00000006c0)='./file0\x00', 0x41) ioctl$KDDISABIO(r0, 0x4b37) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000700)={0x6, 0x1}) getsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000740), &(0x7f0000000780)=0x4) ioctl$VT_WAITACTIVE(r2, 0x5607) write$P9_RCREATE(r2, &(0x7f00000007c0)={0x18, 0x73, 0x2, {{0x82, 0x0, 0x1}, 0x9}}, 0x18) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') getsockname$packet(r0, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000008c0)=0x14) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000009c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10090}, 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x58, r5, 0x1, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}]}}]}, 0x58}, 0x1, 0x0, 0x0, 0x840}, 0x84) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000a00)=0xffffffffc04de14b) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0x428, 0x0, 0x268, 0x268, 0x0, 0x0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000a40), {[{{@uncond, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x1, 0x80}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x800, 0x6}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@multicast1, @loopback, 0x0, 0x0, 'ip6gre0\x00', 'bridge_slave_1\x00', {0xff}, {0xff}, 0x21, 0x1, 0x2}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x20, 0xfffffffffffff000}}, @common=@inet=@tcpmss={0x28, 'tcpmss\x00', 0x0, {0x6, 0x2}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@local, [0xff000000, 0xff, 0x0, 0xffffffff], 0x4e24, 0x4e23, 0x4e20, 0x4e21, 0x2, 0x24, 0x4, 0x3bb6, 0x8}}}, {{@ip={@local, @remote, 0x0, 0xff0000ff, 'dummy0\x00', 'ifb0\x00', {0xff}, {0xff}, 0x88, 0x1, 0x3c}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x80, [0x1000, 0x8, 0x2, 0x3ff, 0x3, 0x9], 0xffff, 0x5, 0xfff}}}, @common=@icmp={0x28, 'icmp\x00', 0x0, {0x3, 0x8001, 0x1f, 0x1}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0x8, 0x5e011e08, 0x3ff}, {0x9, 0x9, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000f40)={0x2, {0x3ff, 0x7fffffff, 0x9, 0x1, 0xfff, 0x1}}) ioctl$KDADDIO(r0, 0x4b34, 0x8) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000f80)) capget(&(0x7f0000000fc0)={0x20080522, r3}, &(0x7f0000001000)={0x100, 0x854, 0x7, 0x3, 0x9, 0x4}) 08:39:06 executing program 3: getrandom(&(0x7f0000000000)=""/60, 0x3c, 0x2) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) tkill(r0, 0xb) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x20000, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="68ae45ac0d5f1d49708a3b4ef8cd8f50f087b98e7d9df021b323b521f2bf2e5a7d55501e1495a55f5570827378552c88313042c37170a97445d24b08d8264aa42c", 0x41, 0x1, &(0x7f0000000140)={0xa, 0x4e21, 0x401, @ipv4={[], [], @local}, 0x9}, 0x1c) connect(r1, &(0x7f0000000180)=@l2={0x1f, 0xfffffffffffffffa, {0x3ff, 0x8451, 0x200, 0xffff, 0x101, 0xee6}, 0x100000001, 0x2}, 0x80) ptrace$pokeuser(0x6, r0, 0x0, 0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'teql0\x00', 0x100}) sched_setscheduler(r0, 0x3, &(0x7f0000000240)=0x401) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000280), &(0x7f00000002c0)=0x30) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000300)) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000003c0)) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000400)={0x48, 0x5, 0x2, 0x4, 0x9, 0x1f, 0xbe44, 0xffffffff80000000, 0x430, 0x6}) ioctl$TIOCSBRK(r1, 0x5427) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000440)=""/33) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000480)) vmsplice(r1, &(0x7f0000000a00)=[{&(0x7f00000004c0)="453d4b37d7aac2cb892ce5d9a1c152f639203bfba36db20af4a3c929374cae461bc80411d001563e02aaeaf198d3d4b44ff539ae02894bcbcd8844f05bb88d2150ac3784c021e604a29f1724925916b563465257c8025c12a7a836999c8815a5d04ba524407f8d066a4569709f8d0d15c1f028b685c4c57cfda836f465cc1e331add4293bb38d94cb89504622042e482c0a216", 0x93}, {&(0x7f0000000580)="9927ee631262d0a551c9f48570727ae7dbec263933d8804738f95f8d8ea4ab588aa141d9b631c8b2b83e0db0b14fd203c9378fc7cbec0ffca489cb7dcc83a23011a8182959d38aed796d6da650342c42570fc19d20a01da708e30d81cc8e", 0x5e}, {&(0x7f0000000600)="4623823ecad67f0e506ebf32d8c6f7473893f4f67f5807d5f6f8e1d8db942dd78d3ccb95931f4dceb2138391c637f2668099459350e2c6c94b373c7c28c7f1f3156c5d273f41b6e86959ae4ba9307602a1f756b974331e29fdcbc4f209cfc8f90c4e46cce0e50e51794e7372f757e07915e08438851eea3b157baa617b74bc339ac73dff9c49ae", 0x87}, {&(0x7f00000006c0)="06974e6bca6c8d5bb900ed7ac8a030ecbc16e2de4c1359b4f737f2bca851663613438b4d9590526190f1d44d9bcc5a320471cf462445d0be8d1e2c57d2d3008d9ef4cecf77f9b1d6fbd4e0a9806fc35361e08c341a94251256cc62165e50d7bafeed82b07bacfa05db9fa71e4f22368263eeb017508307610d130795e5550d079dee5c677936297a6c74164a554a1ee5af97c096ed73e6bfe22dfd9ab821bb8d4832d7ca3b9cddbf62e8712a550c4e6c333f0afab4460e29dc6f82f81630221fbc5351b9d4d80778f407ceac55d7cf564d160d1751a918e293bf89eb9eb26f3b16fbcab39293833933206da238048b998a6e16650aea", 0xf6}, {&(0x7f00000007c0)="ad6fd2cd3156dd7fbc327dcafa3644b12e97701e63ea9c30b59ad8b7963a169fa95ca607eaf0dc2341d603c450b5f9cb1cca4cd35db5ad886a0c8ea9a738fb98298d5d63419da5d729b14fd42bb01527fdbdba65e795f0b554799394f4f75a0cf03aadc8b489a095f49bc50e674cba17b8eda5fae01079d18d4de14aa29a5e183d704d6f1917bbf2d66998f23caa4094e5944ecedeb59b96419ab4f11b7703309d3dc9029357ce96ff", 0xa9}, {&(0x7f0000000880)="2503ad8ace3dfa3e41ec3959cbd508dce4b4061936725fa3c379f5bc676b4d52c407ab497c8d2a01fa3ea4eb4a91c6411bfc8ab7bfdd4ebaa5468f8925dd045e8a3d0cd9131791c094ab5113f190f78a20d04fcec73fbb70ea180e2a51a609cb", 0x60}, {&(0x7f0000000900)="4cfa90359c18689359a8842470df66936cf1704e5887bc99e8d9e511da588e90d014dc7bd005b5b5cf2d119ffdd19ffcc6ab01d89d4cac282080c2ed07bf87bc331e48779978bc4807539d6d836ef2ed14c4466b560cde9b8804c044ff2250b05bfa6a034df8a046b677d3e8d8681b44f20a7595f6611724bd5cdae3719c042b4fec8b0c1ac94c1b2dc21d8ddec3fa375fc13d6621ce6c538f651112aea3f173d81147be38c5e7b8ae233485588538597aece59b", 0xb4}, {&(0x7f00000009c0)}], 0x8, 0x7) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000000a80)={@remote}, &(0x7f0000000ac0)=0x14) getsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000b00), &(0x7f0000000b40)=0x4) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) r2 = eventfd(0x8) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r1, &(0x7f0000000fc0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x240}, 0xc, &(0x7f0000000f80)={&(0x7f0000000c80)={0x2c4, 0x32, 0x8, 0x70bd28, 0x25dfdbff, {0x1}, [@nested={0x10, 0x61, [@typed={0xc, 0x30, @u64=0x9}]}, @nested={0x8c, 0x56, [@typed={0xc, 0x6b, @u64=0x1}, @typed={0x7c, 0x67, @binary="316aa2f015a9f0553c043ad06868b9b2a31cac3464cf40a90e5023dc77db3938ef59b7a071ed3ed5c4888d7b98398d61e760bc5648f3ac0e9f8ec9ea848aaa989d55dc4aee4db76f2345df12f1b88ed822341c7ba24eb6bf22a709f8a607a5fdfe6313be1072c2667cad4ae842eca53f50126792e07c5a8f"}]}, @nested={0x1c, 0x71, [@generic="0dc5db999538b34c0671f97b9bbafa529fe05135aa981d"]}, @nested={0x134, 0x3c, [@generic="a722f5910e1cf07af1d4ed77d0ec109eb67bc059f399b1486ef869aa9f945841b413b4ba839e1f5784fddcb0f9f4a1a562236f7871a374f9030f1a7788576c6db768308df94fc1f8ff143467eac00fd89154bd41916bc403d0d99a5befbf24f63811883d3fb1575b29c42bfbd88c2e1184aee5885f4148ce4c1f958cfb8dec8bda91e83634b6cf69ca090335327077a3f3a5f29a2c7869d88928936295f495a0d42f2050b6f2431266cbbb9d54e36709007777e34d9560aa7bede67b88d1ae2d524726674ef7c8575558f8cd160c0813091df48132c0ab08e9325a88fd8941937f4c2952582e63f87a85ee5823278f27", @typed={0x8, 0x3d, @pid=r0}, @typed={0x14, 0x45, @ipv6=@mcast2}, @typed={0x8, 0x77, @uid=r3}, @typed={0x8, 0x8e, @pid=r0}, @typed={0x8, 0x5d, @str=']^\x00'}, @typed={0xc, 0x22, @u64=0x4}]}, @nested={0xc4, 0x87, [@typed={0xc, 0x26, @u64}, @typed={0x8, 0x2c, @ipv4}, @typed={0x8, 0x4, @str='\x00'}, @generic="3f4b66366b5947e15cb9a029e75a325322b4cb958a87d96defa90b8b196203b060b0b86ea43fd33e5ff973aca65ce19c731d7bd76b66061d8e67bc43d16eabb3fdd4bd4604b1484bb54f124e979a1ae05712573ba36a02df2a310147af10983f034aded892aa6f196b4e0def49eeb1d1f13550330d1514d6e2d8fb95cf62394770dffe4bfaa20dc293720d15e716f8d908786edf3043f6d5475144164b5a965d6e92"]}]}, 0x2c4}}, 0x80) ioctl$TIOCNOTTY(r1, 0x5422) epoll_pwait(r1, &(0x7f0000001000)=[{}, {}, {}], 0x3, 0x0, &(0x7f0000001040)={0x3}, 0x8) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000001080)={0x6, 0x2}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000010c0)='lo\x00') ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000001100)) 08:39:06 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/68, 0x44, 0x0) pread64(r0, &(0x7f00000000c0)=""/195, 0xc3, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000400}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=@getlink={0x30, 0x12, 0x304, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r1, 0x4000, 0x1}, [@IFLA_IF_NETNSID={0x8, 0x2e, 0x80000}, @IFLA_IF_NETNSID={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40800}, 0x0) pwritev(r0, &(0x7f00000005c0)=[{&(0x7f0000000440)="13b835", 0x3}, {&(0x7f0000000480)="c59c22df86d15488b084d6cfcbcf14bf871e38efb0b2c8c043ae0ebbadc365ad16dd4c4645c1776ac0414d4827bbd5beb010bc6efba069a86f2227c1b1d10c655446ea86446728cdc1e4cdab3a10b8893f6bd0d061083a29bea7f4e5e83d6a903df0f7acae65cf04ec4fe5facf38b2ab1cb15ed3d9366d23736b", 0x7a}, {&(0x7f0000000500)}, {&(0x7f0000000540)="37b92d75c52097e1ac2be445de64c8b68efbf1e0bf532989b4bea9618604dca215ddea5283b7089b782e245be3d9383da8ba613dd3843f38cf77281ef2a132acf9b6e3b3e84c8204b7002a465c4e7303922d60cae40a791117d6", 0x5a}], 0x4, 0x4) write$P9_RRENAME(r0, &(0x7f0000000600)={0x7, 0x15, 0x1}, 0x7) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000640)={0x3, {0x5, 0xcd, 0x8, 0x0, 0x1, 0x5}}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000680)=0x10, 0x4) pread64(r0, &(0x7f00000006c0)=""/3, 0x3, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x4800, 0x0) utimensat(r2, &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={{0x0, 0x2710}}, 0x100) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00'}, &(0x7f0000000840)=0x44) bind$packet(r0, &(0x7f0000000880)={0x11, 0x1f, r1, 0x1, 0x7, 0x6, @random="882ebe142c13"}, 0x14) syz_open_pts(r2, 0x20000) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f00000008c0)={@remote, 0x10, r1}) getdents64(r2, &(0x7f0000000900)=""/233, 0xe9) r3 = getpgid(0xffffffffffffffff) ptrace(0x11, r3) ioctl$UI_DEV_CREATE(r0, 0x5501) r4 = dup(r0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) getsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) ftruncate(r2, 0x9) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000a80)={0x7, 0x5, 0xac4, 0x8, 0xfe3, 0x100000000, 0x2, 0x7350, 0x6, 0x7fffffff}) get_robust_list(r3, &(0x7f0000000c00)=&(0x7f0000000bc0)={&(0x7f0000000b00)={&(0x7f0000000ac0)}, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)}}, &(0x7f0000000c40)=0x18) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000c80)={0xda, 0xac6, 0x7, 0x31f, 0x5, 0xffffffffffff7fff, 0x7f, 0x1, 0x2, 0x5, 0x1d, 0x80000000}) ioctl$FS_IOC_GETVERSION(r2, 0x80087601, &(0x7f0000000cc0)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x401) [ 125.379890] audit: type=1400 audit(1538987946.778:8): avc: denied { map } for pid=1786 comm="syz-fuzzer" path="/root/syzkaller-shm015230062" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 125.417165] audit: type=1400 audit(1538987946.818:9): avc: denied { map } for pid=1841 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=4999 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 08:39:17 executing program 0: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000280)) sched_setscheduler(0x0, 0x0, &(0x7f0000000180)) umount2(&(0x7f0000000040)='./file1\x00', 0x4000000e) 08:39:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xc1f000)=nil, 0xc1f000, 0x2, 0x71, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c200de1254b5dc00030000000000000011bc8e134fb4d224212951f6643b5253e6b50600604213c0f6a49111891331acc3409dac50f20e483e16eeff5718d5a7c4cc4808cac8781c3623c677495dae24223dc3a6a85665f952dc43a462d311bc54464db412f26b2a7d442ce8e7e25ae3e25554953bc316cb9df7d4ba9236546854b3d9bb4575c23ff467d2e5e05b22d2c780d8d90763765f49b5382d6f39b450bd2e5805294374ce1e696e0a3154f5610800000017958f58cf000000000000000000000000f754000000000000000000"], &(0x7f00000000c0)={0x0, 0x2, [0xe45, 0x392, 0xfd0, 0x514]}) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mprotect(&(0x7f00005ae000/0xe000)=nil, 0xe000, 0x0) mprotect(&(0x7f0000a0e000/0x4000)=nil, 0x4000, 0x1000001) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x8) clone(0x0, &(0x7f0000000000)="55a38d0d2a06121ba38798ffe170785905a548cb50c1556d64462753bb477e11dc4a08be727289c3a8e4fb22cd3f105243ce0b543f97160f485e0b68", &(0x7f00000002c0), &(0x7f0000000440), &(0x7f0000002040)) 08:39:17 executing program 5: r0 = fcntl$getown(0xffffffffffffff9c, 0x9) sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x9) r1 = openat(0xffffffffffffff9c, &(0x7f0000000980)='./file0\x00', 0x208102, 0x101) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000a80)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) utimes(&(0x7f0000000440)='./file0\x00', &(0x7f0000000680)={{r3, r4/1000+10000}, {r5, r6/1000+10000}}) r7 = accept$inet6(r2, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev}, &(0x7f00000003c0)=0xffffff27) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000100)={{0xa, 0x4e23, 0xffffffffffffff96, @local, 0xfffffffffffffff8}, {0xa, 0x4e20, 0x10000, @loopback, 0x40}, 0x100000000, [0x0, 0x4, 0xfffffffffffffffa, 0x6, 0xc233, 0xbe82, 0x4]}, 0x5c) clock_gettime(0x0, &(0x7f00000001c0)) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f0000000400)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="00fb4401ff4dd83babd820f89a837b232f8723292293c42a24d2c6a64dd88d14ddbf7d707c09a905242c8cfdeed7d677243ecacff1f7a86999febe2338a29d51a822d3c0"], 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mount(&(0x7f00000004c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='pstore\x00', 0x0, &(0x7f0000000580)='dummy0\x00') sendto(r7, &(0x7f0000000880)="d29918f943c2c73614000d9d2fe17a97b6ccc5477e53714a7e67bddcc8d9b393e43d44104a6d8856e01c4079db475f01dd5a94c82194d46a7f89225d4a3425a2386d0f3ebf846772fa4278603c7ddd01307b0f751435f4091ecb7046f27ad41c61453f146844358c4ed7512c0b20cefe80192ea5be136eb80762a72d58f089199eec2bc9233f3c44f8e1332fa61f5efb801b228760e35f97d931adda44a42b203070a3acfc8d76a8a2b5b92943a1185ecd7e3cda6bfc46209d6744deb5bc4992023b76a4793be81d3b6a4d65cb", 0xcd, 0x80c0, &(0x7f0000000340)=@pppoe={0x18, 0x0, {0x0, @broadcast, 'veth0_to_team\x00'}}, 0x80) readlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000780)=""/214, 0xd6) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000180)={0x0, 0xd, 0x0, 0x16, 0x3, 0x6, 0x1, 0x13a, 0x1}) listxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000006c0)=""/160, 0xa0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000009c0)={0x0, @loopback, @broadcast}, &(0x7f0000000a00)=0xc) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000a40)={r8, 0x1, 0x6}, 0x10) getpid() [ 136.525429] audit: type=1400 audit(1538987957.928:10): avc: denied { create } for pid=4491 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 08:39:18 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="0000000000000000afc400000000000000000000001b000000000000000000000000000000778e05f15a0ce7530000000000000b00000000"], 0x1}}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000100)={0x1, {{0xa, 0x4e22, 0x2, @mcast2, 0x6}}}, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x12, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x10}}, 0x20) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) 08:39:18 executing program 0: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000002c0)) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) fcntl$getflags(0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r3 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x10) connect$unix(r2, &(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r2, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r4 = openat(r3, &(0x7f0000000700)='./file0\x00', 0x21ffe, 0x20) r5 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r5, &(0x7f0000000340), 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000740), &(0x7f0000000780)=0x0, &(0x7f00000007c0)) getresgid(&(0x7f0000000800)=0x0, &(0x7f0000000840), &(0x7f0000000880)) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000980)=[r6, r7, r8, r9, r10]) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 08:39:18 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)='\n') r2 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0xe, 0x3, 0x2}, 0x2c) ioctl(r0, 0xb614, &(0x7f0000000240)="d2bb789dcb773443613d58a77d1e0486c7135dae3e9031b7c698e061794d976667f97dcd4bc071e191d40fcdd729c3b48f053d9763871633514ba5689d8a71a8338924f139111d79eef49492f60326a5de1a335f47a4a641d42c63e201432ff7a2434235984fb83e05710172c5e1e4dec386f84a0f8f7a7cc5b40a8787525186301b82d0545135d7f856f2e97bd85ca4c2b48eb0629e01902dcc0a32c644e9d9168fc1f40c922dd54b134532fce0a9e0ad003227a88ff0db477255e4fdaa6c798f1f24cbcb96dc552d5938dadd11ce27c47119218482db445650464b9412") bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r2, &(0x7f0000000080), &(0x7f00000002c0)}, 0x20) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='team0\x00', 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r2, &(0x7f0000000040), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000200)={r2, &(0x7f0000fc5000), &(0x7f0000950000)}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3b2, 0x10654ad, 0x1, 0x0, r2, 0x8001}, 0x2c) [ 136.566167] audit: type=1400 audit(1538987957.928:11): avc: denied { write } for pid=4491 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 136.598465] audit: type=1400 audit(1538987957.928:12): avc: denied { read } for pid=4491 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 136.646032] hrtimer: interrupt took 35040 ns [ 136.665749] audit: type=1400 audit(1538987958.068:13): avc: denied { map_create } for pid=4515 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 08:39:18 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x20) fcntl$setstatus(r0, 0x4, 0x6100) r1 = dup(r0) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f00000000c0)={0x3, {{0x2, 0x4e24, @loopback}}}, 0x88) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x1, 0x1000f4) r3 = open(&(0x7f0000000180)='./bus\x00', 0x100000000000, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'team0\x00'}) accept$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) recvmsg(r0, &(0x7f0000000c00)={&(0x7f0000000900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000a00)=""/83, 0x53}, {&(0x7f0000000ac0)=""/178, 0xb2}], 0x2, &(0x7f0000000440)=""/61, 0x14, 0x6}, 0x0) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000001740)={@local}, &(0x7f0000001780)=0x14) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f00000001c0)={@loopback, @broadcast}, &(0x7f0000000200)=0xffffff28) getpeername(r3, &(0x7f0000000640)=@ll, &(0x7f0000000580)=0xffffffffffffffe2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001d40)={{{@in6=@remote, @in6=@dev}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000001e40)=0xe8) r4 = openat(0xffffffffffffffff, &(0x7f0000000300)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x46400) fsetxattr(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="48cf5aee000045bd4ece731da7867065e0d790010e80c5de04af810377809e7fa04e2ada40badaac0b5a414c5147f54619e4a1cee3e6121eac2454b77a6cc108c2faa3b85b6cd9c2c2e41405"], &(0x7f00000004c0)='team0\x00', 0x6, 0x3) getpeername(0xffffffffffffffff, &(0x7f0000001e80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001f00)=0x80) accept4$packet(r1, &(0x7f0000001f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001f80)=0x14, 0x800000000000800) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) r5 = getpid() perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x3, 0x101, 0x8, 0x0, 0x0, 0x7fff, 0x20, 0x2, 0x8000, 0x3ff, 0x8, 0xffffffff, 0x72, 0x4e3d77f3, 0x9, 0x101, 0x0, 0x9, 0x27f2d5e8, 0x100000001, 0x4, 0x4, 0x8, 0x2, 0x7, 0x800, 0x7, 0x2, 0x3, 0x3ff, 0x80000001, 0x35, 0xdef, 0x6894, 0x2, 0x7ff, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000340), 0x2}, 0x800, 0x9d, 0x8ad, 0x0, 0xe4fa, 0x20, 0x9}, r5, 0x9, r4, 0x614a6c098c5930c) [ 136.693573] audit: type=1400 audit(1538987958.098:14): avc: denied { map_read map_write } for pid=4515 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 08:39:18 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='comm\x00') ftruncate(r0, 0x8000000000000008) ftruncate(r0, 0x9) ioctl(r0, 0x200, &(0x7f0000000000)="b0445ee28ac08f6c33c61780282fe7a81fc0814dc3bf39420d2ce6d13f0263c94c47024ca0c069568c5fa8a6b775ea91816ecc4737e10f586c2b8d118993849c32e32496a8cce2ece924d99fb9af93fb0a4be44209b7a63e83ca2cd7e88344d83582ab84a56691097f535ecc061af53fc7516cb61daf7adf76c3ddf0a2223eeefbfc629ec98835cbb6069792ee9e9fa79d0e1970a266829c551fd8d2ef170cf514d36fd2dcf422f5dd0353a9436797712b8cff4fee127070c6d1a3bf") openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x400000, 0x0) [ 137.017597] FAT-fs (loop0): bogus number of reserved sectors [ 137.023890] FAT-fs (loop0): Can't find a valid FAT filesystem 08:39:18 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x140, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x3, 0x453, 0x5, 0x80000001, 0x0, 0x8, 0x2000, 0x2, 0x80, 0x800, 0x7ff, 0x7f, 0xa4, 0x8, 0xec75, 0xdbd, 0x3ec, 0x6, 0x401, 0x9, 0x2, 0x0, 0x8, 0xff, 0xd454, 0x4, 0x1, 0x4, 0x7, 0x2, 0x4, 0x3be26822, 0x0, 0x1f, 0x1, 0x7fff, 0x0, 0x4, 0x4, @perf_config_ext={0x81, 0x2}, 0x8028, 0x6, 0x8, 0x7, 0x100000001, 0x6, 0x200}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000001c0)={0x2, {{0x2, 0x4e21, @local}}}, 0x88) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x44) fallocate(r0, 0x10, 0x0, 0xcd55) 08:39:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380)=0x1, 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) ioctl$int_in(r1, 0x5452, &(0x7f0000000280)=0x5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0xffffffd, 0x7ffffffb) r3 = memfd_create(&(0x7f00000001c0)='\x00', 0x7) fcntl$notify(r2, 0x402, 0x0) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000400)=""/45) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(r1, 0x4b65, 0x8) setns(r3, 0x40000000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200100, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000700), &(0x7f0000000780)=0x68) r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) readv(r1, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/79, 0x4f}, {&(0x7f0000000440)=""/183, 0xb7}, {&(0x7f00000003c0)=""/14, 0xe}, {&(0x7f0000000500)=""/92, 0x5c}, {&(0x7f0000000580)=""/82, 0x52}, {&(0x7f0000000600)=""/78, 0x4e}], 0x6) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ftruncate(r5, 0x80080) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000840)="8e7778f102a7ebbfd9beee77cbaf9a56", 0x10) ioctl$EVIOCGVERSION(r4, 0x80044501, &(0x7f0000000900)=""/190) sendfile(r1, r5, &(0x7f0000d83ff8), 0x2008000fffffffe) 08:39:18 executing program 3: r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x8e, 0x0) r2 = getuid() getgid() getgroups(0x1, &(0x7f0000000280)=[0x0]) fchown(0xffffffffffffffff, r2, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c460819400572000000000000000200030004000000c5010000380000004b020000080000000700200001000800c6ff01000000000002000000030000000300000040000000090000006b00000003000000ff7f000078b85d98787670fd478e62ba1f156d4e94a2ba7015e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c487000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0xa6e) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000000)) sync_file_range(r3, 0x6, 0xd5, 0x1) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) close(0xffffffffffffffff) 08:39:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/policy\x00', 0x0, 0x0) write$UHID_INPUT(r1, &(0x7f0000002180)={0x8, "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", 0x1000}, 0x1006) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f00000002c0)=""/20, 0x14}, 0x100) syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000200)='./file0\x00', 0x4, 0x7, &(0x7f00000007c0)=[{&(0x7f0000000340)="154c6125c390cc78f84e25abac757ba4d33b6a6d3d1c3dc482448d769a320b8ed34874b012380b536104854f43358fa4135d2ef8d66a65e4a90e8555373cf82e29c67806c9a47643c062d249a08a2f7d3e2b68987bdcd2bbcbac2a024be4316d1554ac15a9b283e34fcdfc049ef06246e85b4206f947855f1d42ceeab615e7a6825e0c48f7e629c2f55f26c85017815ae4a73abb3bfc204debbefef8eccb9ea7ac7fefc9a35e2482d65decb106c9deb658812aa32071993639a58b5a538a3a89d1f20d336f5ff93c46e856d9dfbfefeb64cb8627c1bdfd1d047d47b5ae7f1660ddb730b4823241062876bbdd9f6cc72d61198487f2", 0xf5, 0x1000}, {&(0x7f0000000280)="4844c65013e291303ff25b51e50d851bc710c0b144e95381a4f98ca82b4546702e1e097a630c3efd0ef17f5d8837fa4089512e1a2c313be713df5a5e38", 0x3d, 0x5}, {&(0x7f0000000440)="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", 0xfc, 0xc5}, {&(0x7f0000001180)="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", 0x1000}, {&(0x7f0000000540)="4823185d103fcbe5f44b3cdd7f72d0802b758d4599ac3db35c3d888d4735fc864de53ef73ad0d23cc72d84955247156f9b1dc951aed9a4f7daabcc143e5ac2c2a3dbd47641969c43a89b1d217df83593724e2e9e26f27db4b1d7a3fdbc8e7e84300f1093bd0ad524ab4cfedb0416a0e37a7c20d7c88985eac537a1edc57b3b93c5071239fcd391625d3290ffd4aa893e1db160f86aaecfd6514912f25b39ed713461e4fd3953c27287c303aa7f098171d6aa985f477bd56ea4626ae8", 0xbc, 0x1}, {&(0x7f0000000600)="7cec6d323a9423ea0e121ccaad628b971d2387ff6892a1e58e690cf041f3cd27561ab44f9abd91f6a8f7f73d4ce063b10b3edb54d2deeff9aba859b2c942f3fa458a91af5f15d69ac1a29bcd48bf08fba057f9174187e5bc02973d2dd5a5f2854de901fbcc7c31bd0a2584a087b99543c996cc988ce2d88dea398772ea4856857f0c98dcd9e3704ddbbdc0c7c0d2a887a3ec32225f583faef058b4ba9cd7555071c5b61b577c9589ed1664595640521b9523e92a216dad54cea26c", 0xbb, 0x5}, {&(0x7f00000006c0)="0131f8ae7c5765f1be0a967bb80ad62a158a6c0e2165d202e9718d6e30c6f4a80a3a5025abc195c7478e48046a8cf0fdd7c9c6671b4f2bd7be8dd9f1cf065dcab0b5ae833283411b097335fa472f468c156d69cc6c95ad4ed5e94b00e8d3f7d3d47726c84868f25153ae170e2f104fcbd08780f6a5a4e44ea6515bd1210146d2cfb56b70a38506d51ecf451030117c3885cf0517e96f0f32e24381b001e82ef6a07cc8bb289c2fd07eb1a4563fdb4feef7e0971345201582cff7398d92f3781f78cdc31ae8a1aff1ac39da40c4d817f00099c113b5da1605457c0fe3ea0698e3b81816aa941d2e622935e512649ae91e026978940423", 0xf6, 0x7f}], 0x111400, &(0x7f0000000880)=ANY=[@ANYBLOB='nnonumtail=1,utf8=1,dont_hash,subj_type=/proc/thread-self/attr/current\x00,defcontext=unconfackfsroot=GPL/3\'em1,dont_appraise,\x00']) write$binfmt_elf64(r0, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x150) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000300)=0xfffffffffffffffb, 0x4) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 08:39:18 executing program 5: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x208000) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x9) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x40000000007ffffe, 0x4002012, r2, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 08:39:18 executing program 1: r0 = socket$inet(0x2, 0x3, 0x3) sendto$inet(r0, &(0x7f0000002600), 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000380)={&(0x7f0000000140)=@ipx, 0xfffffe60, &(0x7f0000000280), 0x0, &(0x7f00000002c0)=""/174, 0xae}, 0x10000) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000001c0)={@ipv4={[], [], @rand_addr}, 0x0}, &(0x7f0000000200)=0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0xa, 0x4) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f00000000c0)={'bpq0\x00', r1}) fsetxattr(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="62747266732e76626f786e65743128006c4cb6704a2b6e84fd5c2ff8646aeaa194350cc0a30cf7c76f212a72379b42e8d735521efdc0c85f54bd8e9b12e5ce03417a12b3f66e59057543eebd82c9cf7664cccab75c6bc2"], &(0x7f0000000080)='bpq0\x00', 0xffffffffffffff1f, 0x3) [ 137.351971] syz-executor5 (4528) used greatest stack depth: 23800 bytes left 08:39:18 executing program 1: clone(0x802102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x5, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140), 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000440), &(0x7f0000000240)) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="1f1aa9e56760475e724f05a9129e8a8fedff009f5d97725ab95bb61604083230c63ae45fa5dee3184c703be64d1a8d1ed578f766f1bfc410b72da34114ce2edeb85d420c22a9484a6b17436f8464f9f1b5427045fcaac7eaf9eb9521c2a3beae7a0563d459e6bd1af490ccf075ad17a70b47b760e2d57b996b1addbd", 0x7c, 0xfffffffffffffffe) 08:39:18 executing program 0: prctl$getname(0x10, &(0x7f0000000000)=""/78) r0 = getpid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) futex(&(0x7f0000000140), 0x4, 0x0, 0xfffffffffffffffd, 0xfffffffffffffffd, 0x40000) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fstat(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000240)=0x0) sendmsg$netlink(r2, &(0x7f0000000600)={&(0x7f0000000580)=@proc={0x10, 0x0, 0x25dfdbfb, 0x4000000}, 0xc, &(0x7f00000005c0)=[{&(0x7f0000000680)={0x1c0, 0x2a, 0x0, 0x70bd2a, 0x25dfdbfc, "", [@typed={0x18, 0xa, @str='posix_acl_access\x00'}, @generic="830afae1aa07687dbe3e6d202f3a0623ddd09488add232bc843354c28e4c5113a3893f4de1a0db37ef6ca4d4b064c2478369f3b903bb64d6d01a8cfd807e26f033cb3ff1f8a13f4af666091a3dbd049bb09541fbe3bad8ce5a0f1635", @nested={0x2c, 0x47, [@typed={0x14, 0x3d, @ipv6=@mcast1}, @typed={0x14, 0x8b, @ipv6=@mcast1}]}, @generic="4812f49002c5723e9126b2fcb08353a0757311817ce795833006c382e77384b47de2f62f95f99d982be6b087107eed762cdddf3feafbaa3fea01c9edf61da877dc54eda8d8838302e2cab40e6d6ddd2f064f6beb0c431bb686c7e6ec967fc2c92e032a7d3f90eb54c9f6e64e98", @nested={0xa0, 0x55, [@typed={0x8, 0x5b, @ipv4=@rand_addr}, @generic="a6b8d82e4093a503f7fe8fc937273e8d8e5ed73c14c6fe711e030b8580087e88eba7332224a2f0e7659d8e0f9e81ea7f2ad02a85a48cbc47efdaa3fa876e06308113ea535fea9513d6700c9ddf656dd45e5574d768b42cab40c2c5396bbaedf713d3220adb58c7733d8c3509775b9089d49e5b1a2ebd88fbae833a0373cd0738979c84c32bfe24ae8aedcf", @typed={0x8, 0x28, @str='em1\x00'}]}]}, 0x1c0}], 0x1, &(0x7f0000000b00)=ANY=[@ANYBLOB="20000000000000000100000002000000b20170763fec17cfeb37625bbbf0d161bcb3bcc691881a3e025501ae7ebb969c1acc55aba91649209b69365f0fd9547eec2db80101cf736aaed58bd1e121601ced57ba3258895e85d112f7dfb7c4a142f93009981a0d6b7ee50101ac348c1796579a03eb6a855b53644dd0b492fb2b3dd64e9ed31418287a43fa036bbde9209f4c7c52675df27bf84e844db05360ce40334468028f9133547c495ec861ef8e12fd5e52d687c1cb88e53c5514e118ff00197b873b3aa8", @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="0000000020000000000000009a6a7d2301a90a9d02e62d57a39615c02cb34d5d1f7d5138484cc57a5958366526eb9b9b0e1a7a13447319573c2a6d15dfb189c4384d9f704c6abae272b4c3a38e4af0a293e81c7f73cbc64b6a548337ae926ed26bcfe5f874fe8fa50b32f41697c10f743cdb14b34489e467b263a096cdf367bf2ad057555e9de713c4502fbe48c43d31640c8ec8bf026eedbef507a3f72dd0c39c6e6c9e4f297fa3d47a20", @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r3, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x58, 0x10}, 0x800) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x77359400}, {0x77359400}}, &(0x7f0000000380)) clock_gettime(0x4, &(0x7f00000008c0)) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000280)={r0, r4, r6}, 0xc) r7 = request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)='\x00', 0x0) restart_syscall() clock_gettime(0x0, &(0x7f0000000480)) clock_gettime(0x0, &(0x7f00000004c0)) clock_gettime(0x0, &(0x7f0000000840)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000880)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000500)={{r8, r9+30000000}, {r10, r11+10000000}}, &(0x7f0000000900)) keyctl$clear(0x7, r7) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 08:39:18 executing program 3: memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x1, 0x280) 08:39:18 executing program 1: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x0, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000440)=0x7) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r2 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r3 = fcntl$getown(r2, 0x9) ptrace$pokeuser(0x6, r3, 0x7fffffff, 0xfffffffffffffffb) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f76") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000fc0)="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") r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_int(r4, 0x29, 0xc7, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000400)=[{0x3, 0x2}, {0xa, 0x3f}, {0x0, 0x8}, {0x7, 0x294}, {}, {0x4, 0x72}, {0x8, 0x7}], 0x7) setsockopt$inet6_tcp_buf(r4, 0x6, 0xe, &(0x7f0000001200)="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", 0x1000) fcntl$setownex(r1, 0xf, &(0x7f0000000180)={0x2, r3}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local, 0x3, 0xfffffffffffffffc, 0xfe, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000004c0)={0x5, 0xfff, 0x7, 0xfffffffd, 0x400000040001}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) clock_nanosleep(0x7, 0x1, &(0x7f0000000100)={0x0, 0x1c9c380}, &(0x7f0000000140)) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000300)='./bus\x00', 0x7, 0x1, &(0x7f0000000780)=[{&(0x7f00000006c0)="c019afd0c52c4aad77c02610b503377a31b4ba591844118c2858fbd4a8b699e4e6479f8c62ea129536bb59b1aa095bb7a73cb9ce250f709c0c3bea88467d91489adb126d62275b3c25a02ef5e4b99b1705fe0a9da618d509c873a2779d01fc6639b60caaf39414bdece44039d12522da149df6fe6195ef858851ef83aa4b1081f06d", 0x82, 0x9}], 0x4, &(0x7f0000000540)=ANY=[@ANYBLOB="c9"]) r5 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f00000002c0)=""/37) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) sendfile(r5, r5, &(0x7f00000000c0)=0x202, 0x5a) 08:39:18 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xffffffffffffffff) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) getpid() sched_getaffinity(0x0, 0x8, &(0x7f0000000300)) 08:39:19 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="afbcd700001bab171cb2"], 0x8) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) fallocate(r2, 0x1, 0x0, 0x10000101) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000280)="8fa222b1bffe12d977baec052cd71c40e0f14c7e49a8412c0f82e0ac09c020ca1e08524c", 0x24, 0x0) [ 137.519641] Invalid argument reading file caps for ./file0 [ 137.540676] Invalid argument reading file caps for ./file0 08:39:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20400008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x8, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x4c4, @empty, 0x3f}, 0x1c) write(r2, &(0x7f00000001c0)='5', 0x1) r3 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000000300)='i', 0x1) fcntl$setlease(r3, 0x400, 0x3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) [ 137.614945] mmap: syz-executor1 (4631) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 137.705286] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 137.724926] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 137.766461] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 137.792814] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 137.802484] audit: type=1400 audit(1538987959.198:15): avc: denied { map } for pid=4638 comm="syz-executor5" path=2F6D656D66643ABCF6202864656C6574656429 dev="tmpfs" ino=10506 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 08:39:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @broadcast}, 0x10) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000240)="0500ff00") r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r1, 0x40047440, &(0x7f0000000500)=""/174) clock_getres(0x7, &(0x7f00000002c0)) socket$inet6(0xa, 0x200004, 0x3) socket(0x0, 0x3, 0x100000001) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000200)) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r2, &(0x7f00000000c0)=@sco, &(0x7f0000000140)=0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x37) sendto$inet6(r2, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 08:39:19 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x800, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000001e80)=[{&(0x7f00000018c0)=""/117, 0x75}, {&(0x7f0000001940)=""/45, 0xfd84}], 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) [ 137.871070] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 137.900649] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 137.926516] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 137.937858] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 138.007761] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 138.016037] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 08:39:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10000000010, 0x803, 0x4) bind(r1, &(0x7f0000000000)=@ipx={0x4, 0x5, 0x3, "f3a1bc6cca19", 0x22f}, 0x80) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0x10000000020, 0x4) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000005840)=[{{&(0x7f00000006c0)=@generic, 0x80, &(0x7f00000007c0)}}, {{0x0, 0x0, &(0x7f0000002040)}}], 0x2, 0x2, &(0x7f0000003640)={0x77359400}) 08:39:19 executing program 2: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000380)=0xe8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000080)={0x0, 0x396, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2800, 0x6, 0x72e6, 0x0, 0x0, 0x20, 0x1ee0000000000, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x20400, 0x38, 0x0, 0x0, 0x0, 0x0, 0x1e4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:39:19 executing program 0: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x1, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = epoll_create(0x3ff) r4 = creat(&(0x7f0000000400)='./file0\x00', 0x0) setsockopt$inet_mreq(r4, 0x0, 0x23, &(0x7f0000000540)={@local, @remote}, 0x8) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) fchmodat(r4, &(0x7f0000000340)='./file0\x00', 0x2) unshare(0x40000000) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000600)='trusted.overlay.redirect\x00', &(0x7f0000000640)='./file0\x00', 0xfdc1, 0x0) fcntl$setflags(r1, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) sysinfo(&(0x7f00000002c0)=""/94) close(r3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r5 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f00000003c0)=0xe8) r7 = getegid() fchown(r4, r6, r7) getpid() setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000380)=r4, 0x4) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x40010, r5, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40002, 0x0) io_setup(0x400, &(0x7f0000000580)) ioctl$sock_inet_SIOCDARP(r5, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @rand_addr=0x2}, {0x0, @random="79d2106aa561"}, 0x0, {0x2, 0x0, @loopback}, "0000407100eeffffff00000000000200"}) prctl$seccomp(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x40000000006}]}) 08:39:19 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000200)={{0x181adf8f, 0x80000001, 0x2, 0x100000001}, 'syz0\x00', 0x48}) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f00000001c0)={0x24, 0x6, 0x6, 0xf, 0x0, 0x4, 0x4, 0xf2, 0x1}) ioctl(r0, 0x4, &(0x7f00000000c0)="dbd31144a7ec74c190abada65cb64125473f6824ca73e4b5fb5f137eb3c355d59dee432dfc96b858a524409da28aaaee72641e6b69e1419550aedddb1b505bce3a5559600ab2d939248233c5a5da8bb2e28add168debfa33b66edb595b09286d243343c8ea31f55f19dc36404e3c5828e865421a46d334cd35b72f33e1fcb5ee2cf3d175a7fa17cd79fbbabda378b95f4ed7fcd11aead60b6bfab089ad1fe831386b127db6a035fff125491956b04221c943d5dca6fddb4b15634af142bc484b9d76dff5b2de6a6ba01c94d894c0b394") 08:39:19 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0), 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}}}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) rt_sigsuspend(&(0x7f0000000140)={0x59}, 0x8) sendmmsg(r5, &(0x7f0000000180), 0x0, 0x0) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x9, 0x2}, 0x10}}, 0x0) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r4) r7 = socket$inet6(0xa, 0x0, 0x0) dup(r7) ioctl$int_in(r2, 0x5452, &(0x7f0000008ff8)=0x7) fcntl$setsig(r2, 0xa, 0x12) fcntl$setownex(r2, 0xf, &(0x7f00002cb000)={0x0, r1}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x80000000000201, 0x0) write$binfmt_aout(r8, &(0x7f00000000c0)=ANY=[], 0xffffff78) recvmsg(r3, &(0x7f000070bfc8)={&(0x7f00001d6ff8)=@sco, 0x8, &(0x7f00000a4fb0), 0x0, &(0x7f0000b30000)}, 0x0) dup2(r0, r3) 08:39:19 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x113, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = memfd_create(&(0x7f0000000400)="2b8b8a16114fdddf6b28c6ce6a1b803e6f4a02759b9461ac", 0x0) write$binfmt_misc(r2, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fstatfs(r1, &(0x7f0000000100)=""/135) pipe(&(0x7f0000000040)) [ 138.159936] input: syz1 as /devices/virtual/input/input4 08:39:19 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x1, 0x4) r1 = dup(r0) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x18, r2, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r3 = memfd_create(&(0x7f0000000440)="7f000000000000000000000000000000015b7852d191b7770fef196b8bed11c4f9ff12da707378c54a2987498ed6dfb068ad9064502d3e1ceb92ac126f506681ff637d71c0e574d15092b1705f49c8e135927e391e942a90a2af24778f2e448cb9a3b5c37beb929fee71fb08ca61bb67633cf1e4a61bea4a86701d7df9b11fbf13c8cc93f759260f989176f88850", 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_SIOCDARP(r4, 0x8953, &(0x7f0000000080)={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xc}}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10, {0x2, 0x4e21, @broadcast}, 'veth1_to_bridge\x00'}) ftruncate(r3, 0x1000000) read(r3, &(0x7f0000000000)=""/48, 0xfffffe18) [ 138.201528] input: syz1 as /devices/virtual/input/input5 [ 138.233017] audit: type=1326 audit(1538987959.638:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4670 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3da code=0x0 08:39:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) clock_adjtime(0x7, &(0x7f0000000940)={0x100, 0x7, 0x7, 0x1, 0x6, 0x3ee3, 0x101, 0x7fff, 0x6, 0x1000, 0x2, 0x80000001, 0x3ff, 0x300f, 0xff, 0x0, 0x780, 0x0, 0x6, 0x400, 0x7, 0x2, 0x88, 0x1, 0x1, 0x5}) r1 = dup3(r0, r0, 0x80000) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000800)={0x90, 0x8, 0x1fc000000, 0xff, 0xfffffffffffffff9, 0x7}) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/enforce\x00', 0x20381, 0x0) write$apparmor_current(r2, &(0x7f00000007c0)=@hat={'permhat ', 0x2, 0x5e, ['&\x00', 'nr0\x00']}, 0x21) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) r3 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000000500005802000068010000000000005802000058020000300400003004000030040000300400003004000004000000", @ANYPTR=&(0x7f0000000840)=ANY=[@ANYBLOB="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"], @ANYBLOB="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"], 0x560) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000680)="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") setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000bc0)='q', 0x1) recvfrom$inet(r3, &(0x7f0000000c00)=""/4096, 0x1000, 0x10000, &(0x7f0000000640)={0x2, 0x4e23, @remote}, 0x10) 08:39:20 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000240)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x17, &(0x7f0000000040)) sched_setparam(r1, &(0x7f0000000080)=0x100) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000001380), 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000001440)=@buf={0x6c, &(0x7f00000013c0)="6e9a37012c617475be1d79c4b462d6189974e9b8732af76a34d5e020498f412cc45f9c507e4b3b28315fecd0d26b44ba309fa35e487abc3cb3f93dbd8e05a3c5a36b5d5ac4e124d713f8e840ada871edb8c581cdca36faa5287afa442fb352bda2b872414ec4a6c25e6561a3"}) getgid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0x21, r1, 0x0, 0x0) setsockopt(r0, 0x2, 0x6, &(0x7f00000000c0)="2029f033783c228a531e455ce0cd108baa2ad5d1225f0f96d58d517963f7bbd8b67559e77722eb3f8f787dfa34bdc0c8de7f0247e0dda8be10158231902a42afae19ce77172a5089189c0685fcff60a7f8b7f35818925d3d83af66f95b50fcdd463ca6076203cb9d5ddd44a4088ca52fd600a5e6dd6bb4469b7d", 0x7a) rt_tgsigqueueinfo(r1, r1, 0x22, &(0x7f0000001340)={0x1a, 0x620b, 0x7, 0x8}) ptrace$setregs(0xf, r1, 0x6, &(0x7f0000000340)="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") 08:39:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) clone(0x0, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req={0x0, 0x80000000, 0x9ff, 0x3f}, 0x10) 08:39:20 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) connect$unix(r0, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e) r1 = socket(0x2, 0x2, 0x0) getsockname(r1, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f00000000c0)=0x80) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x400240, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="d22a709ad5e53cdd070000000000000073c1ce672a9f33bcdc589e4254eac4a35de15c3d0e8f4f24e06f30137fcf926badad9897a5fc8325141ad8cfd6be11f570a3e2c5ffaab398d1d4c5b30ec9fde3e1b175ede5824ea41246e254cae8be8af013347daa0a74e222440ef641fb5fc15271ecdf6d344d04b649090c9f5fe1a6d8f2d811f38623e31ca70000000000000000000000000000"]}) 08:39:20 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@mcast1, @in=@broadcast}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) getdents(r1, &(0x7f0000000400)=""/135, 0x285) fcntl$addseals(r0, 0x409, 0x1) write(r0, &(0x7f00000004c0)="592ef2ecdd3ba527ca41a1dd3a40b71312745d731365b9287b438eeec8fced17d7d3c221986b35f97f4ff14ebc3154528760166ff8b45af35bf8cb19bacaf83300311e91", 0x44) gettid() rt_sigqueueinfo(0x0, 0x16, &(0x7f00000003c0)={0x0, 0x3, 0x3, 0x5}) fallocate(r0, 0x8, 0x2c5, 0x80a) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) [ 138.802551] audit: type=1400 audit(1538987960.208:17): avc: denied { map } for pid=4753 comm="syz-executor4" path="socket:[10642]" dev="sockfs" ino=10642 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=packet_socket permissive=1 08:39:20 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='\x00', 0x0) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000180)='ceph\x00', 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="000000000000000000000000000000000010000000000000ed793afe0000000002008201260001000000640000000001270005000000000000006400000000030d0085043100c90000006400000000043200052020002d010000d306000055aa", 0x60, 0x1a0}]) 08:39:20 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x200002, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@random={'btrfs.', '\x00'}, &(0x7f0000000200)=""/202, 0xca) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x7f, @empty, 0x4e23, 0x0, 'none\x00', 0x4, 0x401, 0x5d}, 0x2c) syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0xf401, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000040)) [ 138.953728] loop3: p1 p2 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p21 [ 139.055573] loop3: p1 start 1 is beyond EOD, truncated [ 139.062752] loop3: p2 size 2 extends beyond EOD, truncated [ 139.073327] loop3: p3 start 201 is beyond EOD, truncated [ 139.084037] loop3: p4 start 301 is beyond EOD, truncated [ 139.097979] loop3: p5 start 1 is beyond EOD, truncated [ 139.110124] loop3: p6 start 1 is beyond EOD, truncated [ 139.119913] loop3: p7 start 1 is beyond EOD, truncated [ 139.126064] loop3: p8 start 1 is beyond EOD, truncated [ 139.131409] loop3: p9 start 1 is beyond EOD, truncated [ 139.136689] loop3: p10 start 1 is beyond EOD, truncated [ 139.142610] loop3: p11 start 1 is beyond EOD, truncated [ 139.147976] loop3: p12 start 1 is beyond EOD, truncated [ 139.153404] loop3: p13 start 1 is beyond EOD, truncated [ 139.158773] loop3: p14 start 1 is beyond EOD, truncated [ 139.164207] loop3: p15 start 1 is beyond EOD, truncated [ 139.169574] loop3: p16 start 1 is beyond EOD, truncated [ 139.175022] loop3: p17 start 1 is beyond EOD, truncated [ 139.180502] loop3: p18 start 1 is beyond EOD, truncated [ 139.186061] loop3: p19 start 1 is beyond EOD, truncated [ 139.201721] loop3: p20 start 1 is beyond EOD, truncated 08:39:20 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = memfd_create(&(0x7f00000000c0)='oom_score_adj\x00', 0x6) write$P9_RFSYNC(r0, &(0x7f0000000100)={0x7, 0x33, 0x2}, 0x7) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) r3 = syz_open_procfs(r2, &(0x7f0000000000)='oom_score_adj\x00') mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) lseek(r3, 0x0, 0x2) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000240)) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000340)={&(0x7f0000000300)='./file0\x00', r3}, 0x10) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000140)=""/208) socket$netlink(0x10, 0x3, 0x3) 08:39:20 executing program 2: r0 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/member\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)={0x0, 0x9698, 0x9, 0x0, 0x80000001}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/member\x00', 0x2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="0000000080", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f00000005c0)=r3) lremovexattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@known='security.ima\x00') set_tid_address(&(0x7f0000000640)) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000080)) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(0xffffffffffffff9c, &(0x7f0000000840)=@can={0x1d, 0x0}, &(0x7f00000008c0)=0x80) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f0000000900)={@remote, r5}, 0x14) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000500)={&(0x7f0000000180)='./file0\x00'}, 0x10) r6 = getpgrp(0xffffffffffffffff) fstat(r4, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000780)=0xc) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000800)={0xfffffffffffffffc, 0x4, 0x4, 0x800, 0x40, 0x1}) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000007c0)={r6, r7, r8}, 0xc) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r3, 0x29, 0x2d, &(0x7f0000000440)={0x1000, {{0xa, 0x4e24, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x6}}}, 0x88) 08:39:20 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x44000) write$P9_RCLUNK(r0, &(0x7f0000000100)={0x7, 0x79, 0x2}, 0x7) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r4, 0xbb1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r1, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 08:39:20 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x105082) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listxattr(&(0x7f0000000300)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = memfd_create(&(0x7f0000000280)='IPVS\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) fallocate(r0, 0x11, 0x0, 0x100000001) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3ff, 0x0, 0x7}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') recvmsg(r1, &(0x7f00000002c0)={&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000900)=[{&(0x7f00000000c0)=""/10, 0xa}, {&(0x7f0000000380)=""/122, 0x7a}, {&(0x7f00000005c0)=""/232, 0xe8}, {&(0x7f00000006c0)=""/152, 0x98}, {&(0x7f0000000780)=""/210, 0xd2}, {&(0x7f0000000500)=""/113, 0x71}, {&(0x7f0000000880)=""/68, 0x44}, {&(0x7f0000001400)=""/4096, 0x1000}, {&(0x7f0000000140)=""/12, 0xc}], 0x9, &(0x7f00000009c0)=""/227, 0xe3, 0x200}, 0x43) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000400)={{{@in, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f0000004f00), &(0x7f0000004f40)=0x14) execveat(r1, &(0x7f0000000ac0)='./file1\x00', &(0x7f0000000c00)=[&(0x7f0000000b00)='IPVS\x00', &(0x7f0000000b40)='/dev/loop#\x00', &(0x7f0000000b80)='vmnet0.vboxnet0trusted]system[eth0\x00', &(0x7f0000000bc0)='team0\x00'], &(0x7f0000000cc0)=[&(0x7f0000000c40)='team\x00', &(0x7f0000000c80)='keyring\\\x00'], 0x1900) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000d00)={'team0\x00', r3}) bind(r0, &(0x7f0000000d40)=@nfc_llcp={0x27, 0x0, 0x1, 0x1, 0x0, 0x13291e8c, "8012ce38471302191f970033673dea7979a662fbe7c090a825d802eab612212c703a9ad74865731a01ef7576937dd0e42f620f3fc31684423f51a747793895", 0x2a}, 0x80) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f0000007800), &(0x7f0000007840)=0x14) getpeername$packet(r1, &(0x7f0000007b40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000007b80)=0x14) recvmsg(r1, &(0x7f00000091c0)={&(0x7f0000007d00)=@can, 0x80, &(0x7f0000009040)=[{&(0x7f0000007e80)=""/4096, 0x1000}, {&(0x7f0000008e80)=""/11, 0xb}, {&(0x7f0000008ec0)=""/245, 0xf5}, {&(0x7f0000008fc0)=""/28, 0x1c}], 0x4, &(0x7f00000090c0)=""/250, 0xfa, 0xab7}, 0x2) 08:39:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000002000/0x3000)=nil, 0x3000) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) tee(r1, 0xffffffffffffffff, 0xfffffffffffffff9, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_GET(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x5e}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3f}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}]}, 0x30}}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) ioctl$LOOP_CLR_FD(r0, 0x4c01) io_setup(0x3ff, &(0x7f0000000200)=0x0) io_submit(r3, 0x1, &(0x7f0000000940)=[&(0x7f00000006c0)={0x0, 0x0, 0x0, 0x7, 0x4, r0, &(0x7f0000000c80)="104d489c8dcec272069e3c888dd6565f208568e4ca6bf10060ae245afb5f5a39a1c703bd079cfaab44ebf0b5295aeacf45378ec6db0289d7f794776aba5b5a2fc9a4d4eedf6cdcce946c01787a5519b51eaa977dde92ce370ea21a7761b8d6d65f6eb10a03072a64a18534e7a88ef082626419881eaeecd158ea418fad00e89367cb811bea466fa47e472a712d01aa1b6c6bca7fa164c481de8e0879318d6f22f857c3ef8bd8448af92685033960c184bc9e7bf43013145338e5a3ec168e3952807762175b4120c83342614b73d983dbb206aeb87acf753a", 0xd8, 0xb398, 0x0, 0x1}]) [ 139.207847] loop3: p21 start 1 is beyond EOD, truncated [ 139.226750] loop3: p22 start 1 is beyond EOD, truncated [ 139.232913] loop3: p23 start 1 is beyond EOD, truncated [ 139.255332] loop3: p24 start 1 is beyond EOD, truncated [ 139.261598] loop3: p25 start 1 is beyond EOD, truncated [ 139.281032] loop3: p26 start 1 is beyond EOD, truncated [ 139.292776] loop3: p27 start 1 is beyond EOD, truncated [ 139.308290] loop3: p28 start 1 is beyond EOD, truncated [ 139.323962] loop3: p29 start 1 is beyond EOD, truncated [ 139.335226] loop3: p30 start 1 is beyond EOD, truncated [ 139.342779] loop3: p31 start 1 is beyond EOD, truncated [ 139.348371] loop3: p32 start 1 is beyond EOD, truncated 08:39:20 executing program 4: r0 = socket(0x400000000000010, 0x80003, 0x0) write(r0, &(0x7f0000000000)="240000001a0025f00485bc000400001c0a0b09ffed0000008000080008000400010600f8", 0x24) r1 = dup(r0) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="2b63700c153d2b656d6f726f6f38f5b90c4262a77b2d7c82810b990b41f61df415a5d7b0a78dc1a4038c6ea08d453af65c62cac7956f35829821087442caaf49d6ae9643048ed2bf656c26b362ecb64cc7586855f544be1a55ed04d11f35ed7c64d8fc0a5292be1b34a2397f253cb8eaf17cf1477be81b507de51066917137742d12a7daaba767"], 0x15) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f00000001c0)=""/228, &(0x7f0000000040)=0xe4) socket(0xa, 0xa, 0x0) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000080)=0x6) [ 139.376135] loop3: p33 start 1 is beyond EOD, truncated [ 139.403504] loop3: p34 start 1 is beyond EOD, truncated [ 139.418577] loop3: p35 start 1 is beyond EOD, truncated 08:39:20 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xffa2}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) [ 139.435815] loop3: p36 start 1 is beyond EOD, truncated 08:39:20 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000040)='autogroup\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000200)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='devtmpfs\x00', 0x0, &(0x7f00000002c0)) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="00fb2a0206fa32546982db0522e5a8f5fa7ef8f675c4f3afec3d43dcf4c4259c3d6f005ed682762607a4"], 0x1, 0x0) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) r2 = gettid() r3 = getuid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x3, 0x1ff, 0xfffffffffffffffe, 0x7, 0x0, 0x2, 0x2, 0x2, 0x7, 0x5, 0x43a2, 0x4caa, 0x5, 0x29, 0x290, 0x8, 0xff, 0x7, 0x0, 0xfff, 0x97e0, 0xfffffffffffffff7, 0x9, 0x25, 0x1, 0x5, 0x105, 0x5, 0x1, 0xffffffff, 0x2, 0x7ff, 0x4, 0x4, 0x7, 0x40, 0x0, 0x20, 0x2, @perf_config_ext={0x5, 0xffffffffffff0000}, 0x18041, 0x9, 0x1, 0x7, 0x1a5, 0xffff, 0x4}, r2, 0xd, 0xffffffffffffff9c, 0x2) sendmsg$unix(r1, &(0x7f0000000440)={&(0x7f0000000300)=@file={0x1, './file0//ile0\x00'}, 0x6e, &(0x7f0000000400)=[{&(0x7f0000000380)="a5c8ef33e11a17da2fd18f6ddec9a90e724e770751541928276f2d6f6609bd6d3288f56eda48199c950123bdaca3", 0x2e}], 0x1, &(0x7f00000002c0), 0x0, 0x4000}, 0x0) setxattr$system_posix_acl(&(0x7f0000000480)='./file0//ile0\x00', &(0x7f00000004c0)='system.posix_acl_access\x00', &(0x7f0000000500)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="10000600000000002000040000000000"], 0x3c, 0x0) request_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0), &(0x7f0000000100)=',self\x00', 0xfffffffffffffffb) [ 139.442043] print_req_error: I/O error, dev loop0, sector 0 [ 139.442095] Buffer I/O error on dev loop0, logical block 0, lost async page write 08:39:20 executing program 4: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x191) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) prlimit64(r2, 0xf, 0x0, &(0x7f0000000240)) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000bc0)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYBLOB="80a4", @ANYRESDEC=r1, @ANYRES16=r2]], 0x8) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r3, 0x0, 0x0, 0x4003ff) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r3, 0x3, 0x8000, 0x8001) fallocate(r3, 0x3, 0x5e89, 0xfff9) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x82481, 0x0) ioctl$ION_IOC_HEAP_QUERY(r6, 0xc0184908, &(0x7f0000000340)={0x34, 0x0, &(0x7f0000000040)}) ioctl$BLKROTATIONAL(r6, 0x127e, &(0x7f00000006c0)) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f0000000940)={'broute\x00', 0x0, 0x4, 0xdb, [], 0x4, &(0x7f0000000800)=[{}, {}, {}, {}], &(0x7f0000000840)=""/219}, &(0x7f00000009c0)=0x78) fcntl$setsig(r6, 0xa, 0x1a) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000740)={0x80000000, {{0x2, 0x4e22, @local}}}, 0x4ea8bbba9aa8d411) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f0000000080)) ioctl$EVIOCSFF(r6, 0x40304580, &(0x7f00000001c0)={0x5bcc46c6d224a2ab, 0x2, 0x7, {0x7fff, 0x3}, {0x5, 0x8}, @rumble={0x8, 0x8}}) ioctl$KDGKBSENT(r6, 0x4b48, &(0x7f0000000180)={0x7, 0x1f, 0x2}) [ 139.453747] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15637 sclass=netlink_route_socket pig=4855 comm=syz-executor4 08:39:21 executing program 2: r0 = dup(0xffffffffffffffff) write$P9_RVERSION(r0, &(0x7f0000000000)={0x15, 0x65, 0xffff, 0x401, 0x8, '9P2000.u'}, 0x15) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpgid(0x0, r2) setpgid(0x0, 0x0) [ 139.531333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15637 sclass=netlink_route_socket pig=4855 comm=syz-executor4 [ 139.630130] sched: DL replenish lagged too much [ 139.715385] loop3: p37 start 1 is beyond EOD, truncated [ 139.728109] loop3: p38 start 1 is beyond EOD, truncated [ 139.733562] loop3: p39 start 1 is beyond EOD, truncated [ 139.738927] loop3: p40 start 1 is beyond EOD, truncated [ 139.745016] loop3: p41 start 1 is beyond EOD, truncated [ 139.750599] loop3: p42 start 1 is beyond EOD, truncated [ 139.756217] loop3: p43 start 1 is beyond EOD, truncated [ 139.761678] loop3: p44 start 1 is beyond EOD, truncated [ 139.767053] loop3: p45 start 1 is beyond EOD, truncated [ 139.774774] loop3: p46 start 1 is beyond EOD, truncated [ 139.780247] loop3: p47 start 1 is beyond EOD, truncated [ 139.785667] loop3: p48 start 1 is beyond EOD, truncated [ 139.791655] loop3: p49 start 1 is beyond EOD, truncated [ 139.798602] loop3: p50 start 1 is beyond EOD, truncated [ 139.804820] loop3: p51 start 1 is beyond EOD, truncated [ 139.810353] loop3: p52 start 1 is beyond EOD, truncated [ 139.815912] loop3: p53 start 1 is beyond EOD, truncated [ 139.840965] loop3: p54 start 1 is beyond EOD, truncated [ 139.852964] loop3: p55 start 1 is beyond EOD, truncated [ 139.863895] loop3: p56 start 1 is beyond EOD, truncated [ 139.874796] loop3: p57 start 1 is beyond EOD, truncated [ 139.885819] loop3: p58 start 1 is beyond EOD, truncated [ 139.896741] loop3: p59 start 1 is beyond EOD, truncated [ 139.907630] loop3: p60 start 1 is beyond EOD, truncated [ 139.919664] loop3: p61 start 1 is beyond EOD, truncated [ 139.930632] loop3: p62 start 1 is beyond EOD, truncated [ 139.941551] loop3: p63 start 1 is beyond EOD, truncated [ 139.947538] loop3: p64 start 1 is beyond EOD, truncated [ 139.953043] loop3: p65 start 1 is beyond EOD, truncated [ 139.958472] loop3: p66 start 1 is beyond EOD, truncated [ 139.964051] loop3: p67 start 1 is beyond EOD, truncated [ 139.969479] loop3: p68 start 1 is beyond EOD, truncated [ 139.975530] loop3: p69 start 1 is beyond EOD, truncated [ 139.981104] loop3: p70 start 1 is beyond EOD, truncated [ 139.986523] loop3: p71 start 1 is beyond EOD, truncated [ 139.992126] loop3: p72 start 1 is beyond EOD, truncated [ 139.997551] loop3: p73 start 1 is beyond EOD, truncated [ 140.002994] loop3: p74 start 1 is beyond EOD, truncated [ 140.008446] loop3: p75 start 1 is beyond EOD, truncated [ 140.013900] loop3: p76 start 1 is beyond EOD, truncated [ 140.019316] loop3: p77 start 1 is beyond EOD, truncated [ 140.025313] loop3: p78 start 1 is beyond EOD, truncated [ 140.030787] loop3: p79 start 1 is beyond EOD, truncated [ 140.036215] loop3: p80 start 1 is beyond EOD, truncated [ 140.041708] loop3: p81 start 1 is beyond EOD, truncated [ 140.047222] loop3: p82 start 1 is beyond EOD, truncated [ 140.053003] loop3: p83 start 1 is beyond EOD, truncated [ 140.058502] loop3: p84 start 1 is beyond EOD, truncated [ 140.071313] loop3: p85 start 1 is beyond EOD, truncated [ 140.082192] loop3: p86 start 1 is beyond EOD, truncated [ 140.093047] loop3: p87 start 1 is beyond EOD, truncated [ 140.105122] loop3: p88 start 1 is beyond EOD, truncated [ 140.117108] loop3: p89 start 1 is beyond EOD, truncated [ 140.122640] loop3: p90 start 1 is beyond EOD, truncated [ 140.128068] loop3: p91 start 1 is beyond EOD, truncated [ 140.133531] loop3: p92 start 1 is beyond EOD, truncated [ 140.138940] loop3: p93 start 1 is beyond EOD, truncated [ 140.144441] loop3: p94 start 1 is beyond EOD, truncated [ 140.149913] loop3: p95 start 1 is beyond EOD, truncated [ 140.155387] loop3: p96 start 1 is beyond EOD, truncated [ 140.161077] loop3: p97 start 1 is beyond EOD, truncated [ 140.166646] loop3: p98 start 1 is beyond EOD, truncated [ 140.173162] loop3: p99 start 1 is beyond EOD, truncated [ 140.179479] loop3: p100 start 1 is beyond EOD, truncated [ 140.185607] loop3: p101 start 1 is beyond EOD, truncated [ 140.191521] loop3: p102 start 1 is beyond EOD, truncated [ 140.197120] loop3: p103 start 1 is beyond EOD, truncated [ 140.203561] loop3: p104 start 1 is beyond EOD, truncated [ 140.209148] loop3: p105 start 1 is beyond EOD, truncated [ 140.215188] loop3: p106 start 1 is beyond EOD, truncated [ 140.220950] loop3: p107 start 1 is beyond EOD, truncated [ 140.226485] loop3: p108 start 1 is beyond EOD, truncated [ 140.232210] loop3: p109 start 1 is beyond EOD, truncated [ 140.237732] loop3: p110 start 1 is beyond EOD, truncated [ 140.243313] loop3: p111 start 1 is beyond EOD, truncated [ 140.248848] loop3: p112 start 1 is beyond EOD, truncated [ 140.254425] loop3: p113 start 1 is beyond EOD, truncated [ 140.259952] loop3: p114 start 1 is beyond EOD, truncated [ 140.265563] loop3: p115 start 1 is beyond EOD, truncated [ 140.271172] loop3: p116 start 1 is beyond EOD, truncated [ 140.276705] loop3: p117 start 1 is beyond EOD, truncated [ 140.282312] loop3: p118 start 1 is beyond EOD, truncated [ 140.287841] loop3: p119 start 1 is beyond EOD, truncated [ 140.293414] loop3: p120 start 1 is beyond EOD, truncated [ 140.298945] loop3: p121 start 1 is beyond EOD, truncated [ 140.304573] loop3: p122 start 1 is beyond EOD, truncated [ 140.310148] loop3: p123 start 1 is beyond EOD, truncated [ 140.315647] loop3: p124 start 1 is beyond EOD, truncated [ 140.321185] loop3: p125 start 1 is beyond EOD, truncated [ 140.326671] loop3: p126 start 1 is beyond EOD, truncated [ 140.332204] loop3: p127 start 1 is beyond EOD, truncated [ 140.337708] loop3: p128 start 1 is beyond EOD, truncated [ 140.345515] loop3: p129 start 1 is beyond EOD, truncated [ 140.351637] loop3: p130 start 1 is beyond EOD, truncated [ 140.357197] loop3: p131 start 1 is beyond EOD, truncated [ 140.363753] loop3: p132 start 1 is beyond EOD, truncated [ 140.371029] loop3: p133 start 1 is beyond EOD, truncated [ 140.376573] loop3: p134 start 1 is beyond EOD, truncated [ 140.382119] loop3: p135 start 1 is beyond EOD, truncated [ 140.387576] loop3: p136 start 1 is beyond EOD, truncated [ 140.394396] loop3: p137 start 1 is beyond EOD, truncated [ 140.401213] loop3: p138 start 1 is beyond EOD, truncated [ 140.406684] loop3: p139 start 1 is beyond EOD, truncated [ 140.412195] loop3: p140 start 1 is beyond EOD, truncated [ 140.417743] loop3: p141 start 1 is beyond EOD, truncated [ 140.423215] loop3: p142 start 1 is beyond EOD, truncated [ 140.428676] loop3: p143 start 1 is beyond EOD, truncated [ 140.434164] loop3: p144 start 1 is beyond EOD, truncated [ 140.439673] loop3: p145 start 1 is beyond EOD, truncated [ 140.445226] loop3: p146 start 1 is beyond EOD, truncated [ 140.450732] loop3: p147 start 1 is beyond EOD, truncated [ 140.456183] loop3: p148 start 1 is beyond EOD, truncated [ 140.461653] loop3: p149 start 1 is beyond EOD, truncated [ 140.467099] loop3: p150 start 1 is beyond EOD, truncated [ 140.472574] loop3: p151 start 1 is beyond EOD, truncated [ 140.478024] loop3: p152 start 1 is beyond EOD, truncated [ 140.483556] loop3: p153 start 1 is beyond EOD, truncated [ 140.489317] loop3: p154 start 1 is beyond EOD, truncated [ 140.494813] loop3: p155 start 1 is beyond EOD, truncated [ 140.500299] loop3: p156 start 1 is beyond EOD, truncated [ 140.505751] loop3: p157 start 1 is beyond EOD, truncated [ 140.511259] loop3: p158 start 1 is beyond EOD, truncated [ 140.516723] loop3: p159 start 1 is beyond EOD, truncated [ 140.522254] loop3: p160 start 1 is beyond EOD, truncated [ 140.527720] loop3: p161 start 1 is beyond EOD, truncated [ 140.533296] loop3: p162 start 1 is beyond EOD, truncated [ 140.541263] loop3: p163 start 1 is beyond EOD, truncated [ 140.546795] loop3: p164 start 1 is beyond EOD, truncated [ 140.552549] loop3: p165 start 1 is beyond EOD, truncated [ 140.558036] loop3: p166 start 1 is beyond EOD, truncated [ 140.563649] loop3: p167 start 1 is beyond EOD, truncated [ 140.569135] loop3: p168 start 1 is beyond EOD, truncated [ 140.575277] loop3: p169 start 1 is beyond EOD, truncated [ 140.580862] loop3: p170 start 1 is beyond EOD, truncated [ 140.586404] loop3: p171 start 1 is beyond EOD, truncated [ 140.591932] loop3: p172 start 1 is beyond EOD, truncated [ 140.597413] loop3: p173 start 1 is beyond EOD, truncated [ 140.602962] loop3: p174 start 1 is beyond EOD, truncated [ 140.608472] loop3: p175 start 1 is beyond EOD, truncated [ 140.614038] loop3: p176 start 1 is beyond EOD, truncated [ 140.619563] loop3: p177 start 1 is beyond EOD, truncated [ 140.625117] loop3: p178 start 1 is beyond EOD, truncated [ 140.630955] loop3: p179 start 1 is beyond EOD, truncated [ 140.636440] loop3: p180 start 1 is beyond EOD, truncated [ 140.642135] loop3: p181 start 1 is beyond EOD, truncated [ 140.647624] loop3: p182 start 1 is beyond EOD, truncated [ 140.653134] loop3: p183 start 1 is beyond EOD, truncated [ 140.658619] loop3: p184 start 1 is beyond EOD, truncated [ 140.664157] loop3: p185 start 1 is beyond EOD, truncated [ 140.669641] loop3: p186 start 1 is beyond EOD, truncated [ 140.675203] loop3: p187 start 1 is beyond EOD, truncated [ 140.680773] loop3: p188 start 1 is beyond EOD, truncated [ 140.686309] loop3: p189 start 1 is beyond EOD, truncated [ 140.691849] loop3: p190 start 1 is beyond EOD, truncated [ 140.697321] loop3: p191 start 1 is beyond EOD, truncated [ 140.702841] loop3: p192 start 1 is beyond EOD, truncated [ 140.708332] loop3: p193 start 1 is beyond EOD, truncated [ 140.713847] loop3: p194 start 1 is beyond EOD, truncated [ 140.719327] loop3: p195 start 1 is beyond EOD, truncated [ 140.724849] loop3: p196 start 1 is beyond EOD, truncated [ 140.730401] loop3: p197 start 1 is beyond EOD, truncated [ 140.735951] loop3: p198 start 1 is beyond EOD, truncated [ 140.741541] loop3: p199 start 1 is beyond EOD, truncated [ 140.747026] loop3: p200 start 1 is beyond EOD, truncated [ 140.752541] loop3: p201 start 1 is beyond EOD, truncated [ 140.758034] loop3: p202 start 1 is beyond EOD, truncated [ 140.763994] loop3: p203 start 1 is beyond EOD, truncated [ 140.769507] loop3: p204 start 1 is beyond EOD, truncated [ 140.775047] loop3: p205 start 1 is beyond EOD, truncated [ 140.780614] loop3: p206 start 1 is beyond EOD, truncated [ 140.786138] loop3: p207 start 1 is beyond EOD, truncated [ 140.791637] loop3: p208 start 1 is beyond EOD, truncated [ 140.797102] loop3: p209 start 1 is beyond EOD, truncated [ 140.802621] loop3: p210 start 1 is beyond EOD, truncated [ 140.808144] loop3: p211 start 1 is beyond EOD, truncated [ 140.813650] loop3: p212 start 1 is beyond EOD, truncated [ 140.819133] loop3: p213 start 1 is beyond EOD, truncated [ 140.824667] loop3: p214 start 1 is beyond EOD, truncated [ 140.830224] loop3: p215 start 1 is beyond EOD, truncated [ 140.835730] loop3: p216 start 1 is beyond EOD, truncated [ 140.841268] loop3: p217 start 1 is beyond EOD, truncated [ 140.846772] loop3: p218 start 1 is beyond EOD, truncated [ 140.852307] loop3: p219 start 1 is beyond EOD, truncated [ 140.857816] loop3: p220 start 1 is beyond EOD, truncated [ 140.863372] loop3: p221 start 1 is beyond EOD, truncated [ 140.868893] loop3: p222 start 1 is beyond EOD, truncated [ 140.874420] loop3: p223 start 1 is beyond EOD, truncated [ 140.879904] loop3: p224 start 1 is beyond EOD, truncated [ 140.885430] loop3: p225 start 1 is beyond EOD, truncated [ 140.891245] loop3: p226 start 1 is beyond EOD, truncated [ 140.896719] loop3: p227 start 1 is beyond EOD, truncated [ 140.902236] loop3: p228 start 1 is beyond EOD, truncated [ 140.907740] loop3: p229 start 1 is beyond EOD, truncated [ 140.913268] loop3: p230 start 1 is beyond EOD, truncated [ 140.918753] loop3: p231 start 1 is beyond EOD, truncated [ 140.924275] loop3: p232 start 1 is beyond EOD, truncated [ 140.929759] loop3: p233 start 1 is beyond EOD, truncated [ 140.935274] loop3: p234 start 1 is beyond EOD, truncated [ 140.940798] loop3: p235 start 1 is beyond EOD, truncated [ 140.946272] loop3: p236 start 1 is beyond EOD, truncated [ 140.951798] loop3: p237 start 1 is beyond EOD, truncated [ 140.957306] loop3: p238 start 1 is beyond EOD, truncated [ 140.962847] loop3: p239 start 1 is beyond EOD, truncated [ 140.968353] loop3: p240 start 1 is beyond EOD, truncated [ 140.973884] loop3: p241 start 1 is beyond EOD, truncated [ 140.979399] loop3: p242 start 1 is beyond EOD, truncated [ 140.984961] loop3: p243 start 1 is beyond EOD, truncated [ 140.990526] loop3: p244 start 1 is beyond EOD, truncated [ 140.996034] loop3: p245 start 1 is beyond EOD, truncated [ 141.001566] loop3: p246 start 1 is beyond EOD, truncated [ 141.007066] loop3: p247 start 1 is beyond EOD, truncated [ 141.012591] loop3: p248 start 1 is beyond EOD, truncated [ 141.018082] loop3: p249 start 1 is beyond EOD, truncated [ 141.024167] loop3: p250 start 1 is beyond EOD, truncated [ 141.029658] loop3: p251 start 1 is beyond EOD, truncated [ 141.035172] loop3: p252 start 1 is beyond EOD, truncated [ 141.040730] loop3: p253 start 1 is beyond EOD, truncated [ 141.046212] loop3: p254 start 1 is beyond EOD, truncated [ 141.051763] loop3: p255 start 1 is beyond EOD, truncated 08:39:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000001c0)) fcntl$setpipe(r0, 0x407, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x14b, 0x4) fcntl$setstatus(r2, 0x4, 0x42000) fcntl$notify(r1, 0x402, 0x20) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) unlinkat(r3, &(0x7f00000002c0)='./file0\x00', 0x200) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) accept4$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14, 0x80000) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@multicast1, @in6, 0x4e22, 0x7, 0x4e24, 0x9, 0x2, 0x20, 0x20, 0x2c, r4, r5}, {0x73, 0x6, 0x7, 0x200, 0x9, 0x1, 0x2, 0x7fff}, {0x0, 0x9, 0x10100000, 0xfffffffff28ccace}, 0xb628, 0x6e6bba, 0x2, 0x0, 0x0, 0x1}, {{@in6=@local, 0x9, 0x6c}, 0xa, @in6=@loopback, 0x34ff, 0x5, 0x3, 0x4, 0x51b, 0x10000}}, 0xe8) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000174, 0x0) fcntl$setpipe(r3, 0x407, 0x8) 08:39:22 executing program 5: openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r1, 0xf, 0x0, &(0x7f0000000240)) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000bc0)=ANY=[@ANYPTR64=&(0x7f0000000280)=ANY=[@ANYBLOB="80a46fb8014a0c11043e8882199bc2cf5a995708a47213cf61fcf57d1da57112471cf8b2a58d01d2ab8db21937f040504599d6c7088f5f4259d803632d3d4a01f24340eede95cf4a0ba4e48d46", @ANYRESDEC=r0, @ANYRES16=r1]], 0x8) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r3, 0x0, 0x0, 0x4003ff) write$cgroup_type(r3, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r3, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r3, &(0x7f0000000180)={0x10, 0x17, 0x1, {0x7, './file1'}}, 0x10) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x82481, 0x0) ioctl$ION_IOC_HEAP_QUERY(r6, 0xc0184908, &(0x7f0000000340)={0x34, 0x0, &(0x7f0000000040)}) ioctl$BLKROTATIONAL(r6, 0x127e, &(0x7f00000006c0)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r6, 0x6, 0x21, &(0x7f0000000480)="413fe7a952ae4f354e56c0e34491fa64", 0x10) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f0000000940)={'broute\x00', 0x0, 0x4, 0xdb, [], 0x4, &(0x7f0000000800)=[{}, {}, {}, {}], &(0x7f0000000840)=""/219}, &(0x7f00000009c0)=0x78) write$input_event(r3, &(0x7f0000000300)={{0x77359400}, 0x15, 0x4, 0x3}, 0x18) fcntl$setsig(r6, 0xa, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r6, 0x0, 0x2a, &(0x7f0000000740)={0x80000000, {{0x2, 0x4e22, @local}}}, 0x4ea8bbba9aa8d411) tee(r2, r2, 0x7fff, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f0000000080)) 08:39:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r0, r1, 0x80000) write$P9_ROPEN(r2, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x0, 0xfffffffffffffffd, 0x7}, 0x100000001}}, 0xb) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[], 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f00000004c0)={0x7, 0x2e, {0x57, 0x20, 0x3f, {0x5, 0x20}, {0x7, 0x12}, @cond=[{0x6, 0xfffffffffffffdb2, 0x97d4, 0x0, 0x400, 0x2}, {0x1b87d19f, 0x3, 0x5, 0xff, 0x200, 0xcef}]}, {0x55, 0x5, 0x7, {0x7, 0xcc}, {0x4, 0x3f}, @ramp={0x1, 0x8, {0xbe, 0x81, 0x4, 0x3f}}}}) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, &(0x7f0000000200)=""/201) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/user\x00', 0x2, 0x0) writev(r4, &(0x7f0000000640)=[{&(0x7f00000005c0)="f112b973acad0e02ef8aa16d69f3373b6bcac480456f1593f76bf52ad7b9d117b546dbbf0c1aa8a76b3ba7d909232aa04ee1c5ad2cb8d5c9d54ec3263b655ab1c568d4c493085f893a07b001a8ce59d3f9fc636b1c9e3a3dd3d452915d9e713b4970", 0x62}], 0x1) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000300)=0xd3e) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) eventfd(0x4) inotify_init1(0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0x4, &(0x7f0000000100)=@raw=[@alu={0x4, 0x2, 0x6, 0x7, 0x0, 0x6, 0x1}, @call={0x85, 0x0, 0x0, 0x44}], &(0x7f0000000180)='GPL\x00', 0x8001, 0x0, 0x0, 0x0, 0x1}, 0x48) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="0000000000000000110a00000000000002000000030000000200000000000000ab0600000000851a3a3379142d57e85b93ab00000900000000000000ff0100000000000000000000000000000000000000000000ec0020000000000000000000000000000002000000000000000100000000000000000100000000000000000000000000000000000000000000040000d71332c5cec191c00c977dbf22b642780b839a06dc844fa379928c19bfbd24dce82a929902a7afa1e82a46e30575fb1ade4f1a5262970c5694c5"]) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001100)='/selinux/checkreqprot\x00', 0x1, 0x0) write$uinput_user_dev(r5, &(0x7f0000001140)={'syz1\x00', {0xffff, 0x5, 0x537, 0x7fffffff}, 0xd, [0x8, 0x7fffffff, 0x8, 0x80000001, 0x1651, 0x100000001, 0x8, 0x52, 0x3, 0x8, 0x7fff, 0x9e1, 0x3f, 0x7fff, 0xed, 0x9, 0x2, 0x36367973, 0x7, 0xf5, 0x1, 0x2, 0x7ff, 0xa44, 0x0, 0x5, 0x5, 0x8, 0x5, 0x7, 0x6, 0x0, 0x1, 0x9, 0x5, 0x0, 0x5e67, 0x3f, 0x8, 0x7f, 0x93, 0x3, 0xffffffffffffff01, 0x7, 0x4, 0x3, 0x80, 0x4, 0x1000, 0x2, 0x3f, 0x100000001, 0xfff, 0x7ff, 0x7, 0x9, 0x1, 0x8, 0x20, 0x0, 0xffffffffffffff01, 0x5, 0x3, 0x1ff], [0x9, 0x1, 0xffffffff80000001, 0x5, 0x4, 0x6d7, 0x1000, 0x400, 0x2, 0x0, 0x8000, 0xff, 0x36, 0x7f, 0xe9, 0x3ff, 0x40ad8d52, 0x2ad, 0x9, 0x6, 0x40, 0x3, 0x800, 0x7, 0x0, 0x3, 0x2, 0x5, 0x7fffffff, 0x100000001, 0x1ff, 0x1, 0x0, 0x6, 0x71c9, 0x5, 0x7, 0x9, 0x7, 0x3, 0x0, 0x0, 0x0, 0x7, 0xa24, 0x1, 0x400, 0x681c057b, 0x1ff, 0x400, 0x0, 0x6, 0x5, 0xffffffffffffffff, 0x4, 0x7004, 0xfffffffffffff801, 0x401, 0x4, 0x7, 0xfab, 0xd9, 0x8], [0x1, 0x53f, 0x1, 0x7, 0xfff, 0x9, 0x6, 0x3, 0x7b, 0x3f, 0x5e3a, 0x9, 0xffffffff, 0x7, 0x0, 0x2, 0x7, 0x9, 0x80000001, 0x7fff, 0x7ff, 0x9, 0x5, 0x4, 0x6b, 0x3, 0xffffffffffffffff, 0x0, 0x5, 0x10000, 0x7ff, 0x1, 0x2495, 0x80, 0x0, 0x5571b41a, 0x2, 0x1ff, 0x3, 0x3f, 0x40, 0x0, 0x0, 0x7, 0x0, 0xec, 0x8, 0x1, 0x222, 0x1ff, 0x0, 0x7, 0x0, 0xa6, 0x93aa, 0x5, 0x4, 0x9, 0x6, 0x4, 0x8, 0x8, 0x838d, 0x6], [0x4000000000000000, 0x4, 0x100, 0x7, 0x3b6d, 0x2333, 0x4, 0x1ff, 0x1, 0xffff, 0x200, 0x5, 0x2, 0xfff, 0x4, 0x7fffffff, 0x100000000, 0x6, 0x6, 0x0, 0x8, 0x4f55, 0x1, 0xa75, 0x4, 0x100000000, 0x3ee8, 0x100000000, 0xfff, 0x800, 0x2, 0x40000000000000, 0xffff, 0x5, 0x1, 0x1, 0x6, 0x0, 0x0, 0x9, 0x3, 0x3, 0x4, 0x9, 0x8, 0x6, 0x100, 0x8, 0x1000, 0x81, 0x0, 0x2b, 0x8, 0x0, 0x0, 0x3, 0x2, 0x7ff, 0x7f, 0x6, 0x2, 0x3, 0x80000001, 0xffffffffffffffff]}, 0x45c) 08:39:22 executing program 2: pipe2(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x6d, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f000096f000)="060063efff7f00009d", 0x9}]) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) 08:39:22 executing program 1: r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0xa) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = open(&(0x7f0000000100)='./file0\x00', 0x800, 0x2) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x3) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x84800) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000080)) r3 = getpgrp(0xffffffffffffffff) fcntl$setownex(r2, 0xf, &(0x7f0000000180)={0x3, r3}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r3, r1, 0x0, 0x6, &(0x7f00000001c0)='wlan1\x00'}, 0x30) 08:39:22 executing program 4: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x0, @broadcast, 0x0, 0x0, 'wrr\x00'}, 0xffffffffffffff3f) r1 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000000)={0x5}) tkill(r1, 0x12) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r1, 0x0, 0x0) 08:39:22 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fstatfs(r0, &(0x7f0000000200)=""/218) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x6, 0x8, 0xff, 0x81, 0x21, r1, 0xc46}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x5, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f00000000c0)='GPL\x00', 0xe6, 0xfb, &(0x7f0000000300)=""/251}, 0x48) [ 141.222566] audit: type=1400 audit(1538987962.618:18): avc: denied { prog_load } for pid=4909 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 08:39:22 executing program 1: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x20c0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000280)='syz0\x00') bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00'}, 0x10) r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) futimesat(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={{0x77359400}, {0x0, 0x2710}}) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback, 0x0, 0x7, [@multicast2, @dev={0xac, 0x14, 0x14, 0x15}, @local, @broadcast, @rand_addr=0xff, @local, @broadcast]}, 0x2c) utime(0x0, &(0x7f0000060c00)) poll(&(0x7f0000000180)=[{r2, 0x10}], 0x1, 0x3) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64IPOUT\x00', &(0x7f0000000140)='cgroupmd5sum\x00', 0xd, 0x0) eventfd2(0x0, 0x800) 08:39:22 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f00000003c0)={&(0x7f0000000200), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000240), 0xc, &(0x7f0000000840)={&(0x7f0000000180)=ANY=[@ANYBLOB="5c00000020000d0800000000000000000a30140000000000000000001500010014000100fe8000000000000000000000000000000000000000000000000114000200fe800000000000000000000000000000"], 0x5c}}, 0x0) 08:39:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="6e65742f69705f748b0d6ea1dd619848393c5f2d875c") preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/36, 0x24}], 0x1, 0x2000000000) io_setup(0xfff, &(0x7f0000000080)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_smack_transmute(r2, &(0x7f0000000200)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000240)='TRUE', 0x4, 0x0) io_cancel(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xf, 0x9, r0, &(0x7f00000000c0)="0764a4cd395de4e74857dfc3a6f5868f42aeab919d0e8c2eea3c13c2", 0x1c, 0x9, 0x0, 0x0, r0}, &(0x7f0000000140)) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) 08:39:22 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000100)=0x13b) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x100000000, 0x4082) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000001, 0x110, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f09811624c2f43040cc8b8d570728e9fafff91e41a78f52db481db6f8", 0x32}], 0x1, 0x81806) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x4, 0x82d, 0x6e371b8c}) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@remote}) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 08:39:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="400100001a002100000000000000000000000000000000700c259e43354cf4e71b000000000000000001ac1414bb0000000000000000000000000000000000007f9fee1582996551b01f60242b68b74793a13dc27ee75666a788e4bbc8497bafa246bc5d8c2760844874bfd7a97ed6962a5bd7d234b7bcfceaa714fea9a96350f79e45dbc9a5d6d080e3574e79e59e9b7bc03e375dbf07ed9c9f484eb07f59a88e5c7ce4467eaf90785591d69a094e9d8dffa4", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000010000000000000000000000000000000004000000000000000000000000000000000000000000000000000000fc000000007413548dd3152da70000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000480003006c7a6a68000000000000000000000000ff9f1bab7d7a74b6fffffffffffffd0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080018000000000000000000000097701d1717cf8610dba7ca1bd9393c1596a905e420276dcf2bc8c08c7a0438e5d9d2f4574b1d3b89067621b846a964bb2a05a416366b441ad8"], 0x140}}, 0x0) lsetxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@ng={0x4, 0x5, "d1188e0a"}, 0x6, 0x0) [ 141.381680] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4936 comm=syz-executor2 [ 141.409138] netlink: 40 bytes leftover after parsing attributes in process `syz-executor2'. [ 141.428882] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=4936 comm=syz-executor2 [ 141.441288] netlink: 40 bytes leftover after parsing attributes in process `syz-executor2'. [ 141.454287] netlink: 80 bytes leftover after parsing attributes in process `syz-executor1'. 08:39:22 executing program 1: times(&(0x7f0000000080)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="1e8c56870ed979dc082499d6a2f90000000000007d530000069672db026e"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000300)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) wait4(r2, &(0x7f0000000100), 0x1, &(0x7f0000000200)) r3 = open(&(0x7f0000000180)='./file0\x00', 0x8000000000141042, 0xfffffffffffffffa) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f00000003c0)={@local, 0x7d}) write$evdev(r3, &(0x7f0000000440)=[{{0x77359400}}], 0x18) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000001500)="d5eb6b8d46e203348946545ae14ac41902c63ffd89dcc3af49b74fb00ef6c3dd947b11018b81a99797bd1a9393d3f1af88dc49b813c56e8244e3c1f5e6d9a77e7b214b768d3f42810d40745dc4b2e7e3fedf5aaa7b6e0adae351dfb7a746a64c3e3fd62b277494a8f62ff79b112eeb6a7607d7edb8035d99c6422bec31173ebb6b8a43a10ef53cee660c2312c1b6ed257734b99304986a8bf35e950ad5b77e48e84864a3b9426b2fa75146", 0xab}], 0x1, &(0x7f0000001700), 0x0, 0x4008800}, 0x44044) sendfile(r3, r3, &(0x7f00000001c0), 0xa198) [ 141.458915] netlink: 80 bytes leftover after parsing attributes in process `syz-executor1'. 08:39:23 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x80, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000180)=0x0) waitid(0x3, r0, &(0x7f0000000200), 0x40000002, &(0x7f00000003c0)) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) chdir(&(0x7f0000000340)='./file1\x00') r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(r1, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000140)) gettid() r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r3, 0x1, 0x7fffffff, 0x4) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x10) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffd000/0x1000)=nil) fallocate(r4, 0x1, 0x0, 0x10000101) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) pwrite64(r3, &(0x7f0000000280)="8fa222b1bffe12d977baec052cd71c40e0f14c7e49a8412c0f82e0ac09c020ca1e08524cb543c7671c8fe1353eea72d751f76df13758e4c68101c00d48fc89c17bceefd13d46812a08bc6e7999d54b7b788a558c204ef93faf389002be7a4697fed3ba1c8cc415e9d73e73c20afa21c8f55aa13e060a50176aa947729bcbd8de0c78f90320aa3c7b322f50", 0x8b, 0x0) write$P9_RXATTRWALK(r1, &(0x7f00000004c0)={0xf, 0x1f, 0x1, 0x1}, 0xf) getegid() 08:39:23 executing program 2: r0 = socket$nl_generic(0xa, 0x3, 0x10) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x8040, 0x0) ioctl$RTC_VL_CLR(r1, 0x7014) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x6, &(0x7f0000000240)={0x14, 0x0, 0x1, 0x24}, 0x14) 08:39:23 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000de1fff), 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20}, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200002, 0x0) getpeername$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) dup2(r0, 0xffffffffffffffff) 08:39:23 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) memfd_create(&(0x7f0000000140)="237d009a1bc25f52ead3dd54d0ec3ba49d563ea411a4ac9e1eacaa54d5d3f83cd759620449dc742c26e930a8afffd3cdcd2d9027a276ba6ca36c22a047eb441d8c8e158d6060b2db9e27ef5fde3f69ac6c03aadc2896be649b1d9513bee7b8a3133edd7d87c759f192e342496b79e885e95e1db2d259636e9daf51b102997a81ffc2dd29fe27b8225840d62cb5a6a2e13aec471dfe8685e7d4f62143a3cff353ea41d711c94f8e2b948c1fd68897d0dd2a902922da", 0x2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x3fff, 0x0) unshare(0x40000000) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$LOOP_SET_FD(r1, 0x4c00, r1) unlink(&(0x7f00000000c0)='./file0\x00') r2 = geteuid() openat(r1, &(0x7f0000000400)='./file0\x00', 0x0, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) fstat(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000480)='./file0\x00', r2, r3) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0xfffffffffffffffe) ioctl$int_in(r1, 0x5473, &(0x7f0000000300)=0x7) get_thread_area(&(0x7f0000000440)={0xa, 0x20000000, 0x3000, 0x0, 0xfffffffffffffffa, 0xffff, 0x100000001, 0x62, 0x200, 0x80000000}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x483, &(0x7f00000004c0)={0x7f, @broadcast, 0x4e23, 0x1, 'lblcr\x00', 0x2, 0x7, 0x40}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x288000, 0x0) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x0, 0x1008001}, {0xfffffffffffffffd, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="56a32a94f6d227ec6c892f36598b281cd7f67605d566d2430b1a2e5eb11760e00b0000000000008d3a8623ce21eb01e0c206830fc9c988d3fdc86615537c3bb24b5b88aeca5a3c2f9a11bb821ab13432ac41559ef5ca465274e108181c26adccf7ada1b9b11f6c284f2b0fdb11045d37000000000000000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b400000000000000001100000000000011000000000000000000bf147798ea"], &(0x7f0000003ff6)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 08:39:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x1b, &(0x7f0000000200)=0x9, 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)="237d009a1bc25f52ead3dd54d0ec3ba49d563ea411a4ac9e1eacaa54d5d3f83cd759620449dc742c26e930a8afffd3cdcd2d9027a276ba6ca36c22a047eb441d8c8e158d6060b2db9e27ef5fde3f69ac6c03aadc2896be649b1d9513bee7b8a3133edd7d87c759f192e342496b79e885e95e1db2d259636e9daf51b102997a81ffc2dd29fe27b8225840d62cb5a6a2e13aec471dfe8685e7d4f62143a3cff353ea41d711c94f8e2b948c1fd68897d0dd2a902922da", 0x2) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000000240), 0x100000000002) fcntl$addseals(r2, 0x409, 0x8) 08:39:25 executing program 1: pipe(&(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000003600)={'mangle\x00', 0x1000, "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"}, &(0x7f0000004640)=0x1024) ioctl(0xffffffffffffffff, 0x80000000008912, &(0x7f0000000080)="1d3f6234488dd25d766070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x4, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="bf16000000000000b707000001000000407000000000e0ff1f000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0xe, 0x99, &(0x7f0000000280)="d16f00000aedfc735f06e6bf675f", &(0x7f0000000380)=""/153, 0x6fd1}, 0x28) 08:39:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000200)=@add_del={0x2, &(0x7f00000001c0)='veth0_to_bond\x00', 0x8}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getrandom(&(0x7f0000001740)=""/40, 0x102ca, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) 08:39:25 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000001c0)="281a8994e668c2b02a122977fbba1ed5ce587b391fe21371d1131a51bc056f18cf6f2333242f96fa999164305f88aacbff7ee30c54a2b160a7af80fdc466debb39957dd9044df41ef2a0677b173eee5438afcd84ed45b17222c1ecec0ef89840c9a4e444a395c3047b42658b3756b9bcda7fa785a8880829d38fa2e081a65647a3752bcae90e026cd78f8128f958a76f6e8fab0b125999329bb312704bcac9ebb55f6ea4c12415fdb10b48b75f8aa7c7ee853c694d6f459e2003d4ad42a1bf1b03b385b05b53417bf9cc62715faa1375c76225ceee1ac16c9a05541e845b14eb36c90c6c559ff98b868d07ce06ad60a379b84f530e56cf76b492444968ac9c0a") r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)="7374617475730042236739c16d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d33a5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d5f69b6d10cf8422cade570c087b03f6b1818bc97077db23") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000024000000000079030000000000204000000000000000ab00000000000000000000000000380000000000000000000000000000000000000000ffff00000000000000000000000000000000000000000000c2a3d27bd88efcf9b2892edbe0e0dff636085557fcc4d5d0c36b7e8800af5700e7f54040f41d0a6a31d20c72ea037ae5827b532d15192386b8bda342df522ec71bafb01dd16eeb0db9b364f763f71b56713113bfa4cbc45447387f7ef18f893fb8707af149981c000549e18cf57c56e3b61aeb3614441382a1ab0b94190e75ab2e6b1b2a42c6ed899f9ac5f7e8c5f7a25b9d0d1f9b7a211d9e9edad8538648134d5028b5b7e1f041b5b42f5bf127e243d9490d1786ae42e2c73e55f72d8ab763fef92120c47146d84e6ef3ec523fdac523afd4c672f880041e03102aa84b7b8937ca85f551c24c3ef863e934f40103cc59e11c6eaace96fbc265bf25259297087a172cacf7cc00cb7913601c12ec1abdd9086da65d2dbf9685b34af5ceb4cf4ef1c6baf938702faa0fa7040d2134ea8109c31f6d240a9c73bb9a2b8cd7aff71cd68d428cd7b89618eabf4780f7ffb5b2bdfc79fa5ea424a4"], 0x1bb) setgroups(0x2a7, &(0x7f0000000140)) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000000c0)={{0x2, 0x4e20, @rand_addr=0x3}, {0x1, @remote}, 0x2e, {0x2, 0x4e21, @rand_addr=0x6}, 'ip6_vti0\x00'}) sendfile(r0, r1, &(0x7f0000000080), 0x71c) 08:39:25 executing program 5: socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000940), 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000400)={0x6, 0xff, 0x5, 0x0, 0x0, [{r0, 0x0, 0x10000}, {r1, 0x0, 0x7b}, {r1, 0x0, 0x7e544a50}, {r3, 0x0, 0x2cf}, {r3, 0x0, 0x7a1}]}) lsetxattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000540)='\x00', 0x1, 0x3) inotify_init1(0x800) ioctl$LOOP_CLR_FD(r1, 0x4c01) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40086607, 0x7fffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000007c0)=0x0) perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x8, 0x8, 0x0, 0x8000, 0x0, 0x10001, 0x1, 0x0, 0x8, 0x0, 0x71, 0x0, 0x0, 0x0, 0x3f, 0x400, 0xf6, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000600), 0xe}, 0x40, 0x4, 0x3f, 0x2, 0x0, 0x4, 0xe186}, r5, 0x0, r1, 0x8) getpeername$netlink(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000580)=0xc) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r4, &(0x7f0000000200)="9ef6d833e2a51b70ad3e8fe17ac240a5f43d855120c2450201b4fe7a19078e69d41944b838db5e0aeae633d2e9ab6f740d17a256c3c2c33e667f71f1109279bd5b44f2adb8486c07e8ce649ab8db199600873715f4060a258a4fd019f9af35949413df4816ecf00f2bdf271b739b95c0ab239b9887d88f02b26061f37ba9591bc01311d11b4f09c6437eb3db0e303d2edb7cb6ab4fff38e22a0a7229c3375ec48003778096ef70b8a171", &(0x7f00000002c0)=""/226}, 0x18) 08:39:25 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x5, 0x7, 0x3c}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0xd0) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000080)={'bond_slave_0\x00', {0x2, 0x4e24, @multicast2}}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1000, 0x1018, 0xffffffff80000000, {"4e6bde9598e16518c629db47e58ff82202131914208868c75f22e5263ad5077c3789a4e16c1eac1c500c136ec377c8bfd06571f186aa5d896d8f3579840ff3a194402377fe21ff8cca1a3da12f1e66396ffdee07bfa944b31d782713c908e5994f437526b6f3d323953afa3faa09f6eaf9953b17b8ee65aef07417fe0e0a8ff86af7a1d2bb9899747d1034e77df94edc8f05cd56565642ad38a2f1a01d9968c7a4c6695560dbe567db3d3cb20ce22a09f5aa5039bf8738dc2666af44fe98d647863824a47eb55a98bcf3575520e94ec4407bd3070b511cfb53175603eae3dde4278857c5194360740eeaca7d2e81d3bb84b49f4dc66540a94fc6d713fd0a9bd59d4a8426b23b8e798fa014192266d7093c7a28ef6898514d32bbdd0b048cfbd1f9cd067c3c7db34e3befef11de409b373786507673908d131ac3e6330ff520cd70797b3cd6c28a6581f23e6c8d53717f13f68b0027cddf1bc8b21f26c15f48675efcfa9353dfb8275eb124adf665d03d25b2e000665213d0ab403863aefc67c76f0ae86786b99f6438671a0a6696e463bb6729cafde567210293cd52d9f84bf95209b34080297457102af58148d5b849a13bf35757c5ea7cd0230a69eecc49569fc90ae3bca7ab67c0db31615c5f8449040fc02964ec9df609337e8fc56a737361aaff9828f9ae6a1a69bf1b96c6d9a7f05ffe5088a93fba24013cdda4426135120d0b7999fd08f573d79ad4badc8a38c88d4f2bed341383067622ffb8d6b427501a6ae4aaee3093081364a004195ae46a46f3e552c2c919486070bb2277f8d655d85767ed16fadecfe31e7ede9f3cfd4fcc2c05eadd437865bb734b65f394c0eaf18c24e28ce5a545a4f905b5ba814b7b78111b1bbca7184944d85f82fee207c6ca934c1e126e64ddbfaffbda77bc382de0fc6f12e3430cf46de19f1a593779a3dedf27ecfc71313b3f35fd703f31baf6411172e9c5dc92d0383ebf892d6f088d1661aa4a2ae980b6ca62b472e5b743ebdae1c3d222569cdbd7da406ceb57ef41a6e17bc2fd611b073e1afb89144702782f0156ee6aa7e60c0c09ddb4ff8e7e6e59b45f2b6d111af861b349c0ce4b57e06346ca01d1d92f5c231b996d91231070ed31cde148cdcf765ecc43e9069af4a223227535c6ea84aa5e164e83e1fd826cc10b0c28b236d80412dd9e3cf5337c8bf4251dcc2dc049a5a7f61b887975da48d3f2de417956d21979d496b13cfdd13a12e1f5bc34da186122affe91b08c7b1981f44d98cf0ae2083956b7a01d351a8e174007ddac268828c3f3bef1fb442cb1a81dd2319d49c4ff32da6ef38bd84a6f2fdf06f5cb183ae35a65f75db9a790b7f0d46551a2ec3b44f4e535245a6b94ba6d17c8fc5efa95c1ef2e11b1daac264ed442677c71878e03f6e241d6504f13576a70df61291e63afd490f4f4d40d990c2b6f827f63c2b811028d52b26d4830b961b00c2516e9e23e03caa2160a25eb21ea460372ac389a0b8e8577f8f1da2820311795b97e3fd603f4ee91ae5d79fc9fa2bc4a6fe43104ed6a79ac155d89ede16a1194b6676d5bda41f082e19e2a4589976ebf1bd52333203f7bb1f812b13e6797ffe01254fc5d483c798d6d65634deca5f68be3edc8e22bc5c2b317ec94f6c20c67471061e8524278f4782e98f48bf2e67f2d1ed78af66c4741d15e2ef894f8deae08b07416ae7f737e3f62884cc33cfc53c293db705ededc5f1bb1df052208c80bef21f8bb367f1c5468330762325f4eba36db6bc3d85570eb08886d12da064a43544bc07e7bfce495fc9b0ec9f3f137925cdcd25a5aa3e4d20133268f03da1e9d59475cf592f050c1177f2176d6461a0cfa360e96a0ada1b83d87cd4e11c602ae1925c8491372e6cef1634fe11cce02add9931b9946141df077a5f55ff22ba0f8aab516cb3e11f7472eaca4dcf74696ca3d01c88266bc8e8ab1502df50ba9d0617090f50580563cd8e8421b23222b9964e128df2472bb147f6294075a06710e1a2c52ce71724141144695146e01b8ce1990fa473aed642017316d62157f7f18034c5bde21309e6262c94ad3084068ebbcef8106472f27540a307c5f5986d51df110f76df3d2808ddaf1cc3d5a1ea4fc16a3be2bdbc36fd5d3f4856921f049a05697e202f3eb9c482fdc03cd9ac482241d75f194847eaed653888874583923d13e8728f50d3eb409db2fbbdbb646f4ae83effc33973987d685e671eab631445ee3085931a4588fdbb2691734f39ce5086a2b8aac574d0a5427a542b36239863fe20e03b27e481ba511e44bb38f6c1d9b23780d77cedd419e49fa9cf4d49559f7a2ef54eaabc0698630a0bb761917f6efd3d41dc98f110edbb4d1da1d444453422e1e5f67b62766a9a62dbf0e04f9a82e598a1084d35fddbbee29a41f02506bc962d0f867a2142e55a2f9cf98a89f16eed71f227f11416f1a135bdcfc116fd867cbcf447d648f6ba1e27796dfad462bcba9d5fdbf501e974341f2dd60341d2a0c432605a77e1d3b644d028d79f414d6c9ce746f6cf86032dd198e0bfc6192a2312ccdea074204f22c16b511d43795367693d2629953eb1b14248d0ec0febf0e009ea4e8b7691656db3eb9edd31c1680ff94be731c09f9c97ae43bd72a0efae6295db6eb092854329f51c2b30ca65471189cbee15e0c212ceda7450bdab7698abbf56bd4030abf2d02b6c91c13cb1bb065f2d9fdeb8b586121c3b76d0987df1aa408f99d66dd01f7ddcc1821bc391246001cc239f8aecb4557214b221f002f9aa0d80ea0dcc2e45624e99acd801649e7350763997acd5ea3b906f327c4a3516f785e681427ff687e48025577001f3d083d48f4af68f020a4eb03767ff0e61f5446f8fca46e329160ab8ad7074c61eceb449c3d6d4094e23d5395bb65a2f9742dda152952909c97c295a76461133dc97e5f20aed431376a59fc5c92146a5b0cb227878a3f556bd479f606f0ca69dfa2bc24a45dd0c37ad9ec2acfc4220fc366b6d69676c06707a541f857e80871ee911e049e4f4a7087d62b8528da360c45c925afa0c4b4ee9cc12a081c6221c221ab180dabf29e6c3c9196b2e927b4d3440f79936e4b0aa1431a34148bdbec61a56de884d093a6f5b3e7561f820fcb84f6c051280e1f74b841c971573c6cfeb18c1dcbbd19e6866fb90383a01f868fa216704089255c4e443b37e5d35ac26940db9941434c7b31a3390e43331add73bb457280375ba85c669057c94a18c38583e98e4daed0088077ce0f4d4fd52ff6099dcdb64e1495a50f55c238e04d64530d410f6204f938a963d20cb1d6f08461738316314a2f642c38c1a30b3b74f272c2b087d85bfd844990740217bae8e451ff860aaf004baa044ee1b63e3a2d5c3e16249930844a06e3b9c73a835b8762e5690391c24ad188578d757a03413a39af6ea17b40b981025d07d9b7d54f952b231f812facb7b293a90883936dd56bd7fbd0e9c40e0e51e267149b0c95184f6206fa5b8c96453abc9dce49e586a8e1361b71d867d8ede7f07e80d96eb6189d4747b51b16d9c128eeea912fe60639693b995bbdc6d532632247d99c9d58a98bc7cbf11ff53e4a3deae20ea530eb104b3b9aaccd8b739cfa95a10a32d6aeeb963be385b3832f25bd71e4425c243337eaa3af0c528403beb1ad10736ef87b3ed37429f75fb188c16d0e60a9cb5055b32b678580b08c537a3edfcd1c58658e0fb2f4e358e105ced058a1f37b22d5aea291ef30b3eb724e4c3eb8ea98311f0ad3f592ff378b517446ae9c9680508acf2bbfe876233382f0e3f8a5ba8ef7ce775fd34fa40b7a54a3c743c158c8db52addc40609502c23d545014825724e26fbd3d998ee7be37a09ba584124a6fbadc05ec0157d3f48c79903494852c25a5746baf821843613bfe1779b29bde1a420476d37bbe096861342484b3c75a2723c599ef611d0fde6a365a447d6ec48af4d1b1e4847728715e077a0edee3df95f6fb4f6e1f16bf906c1fb482bc6e4de2d3a32dea5795ed6fa37f41480c43e19e46dfc553bd7a45c57d930d281a00f14cab53cbd6013db40590a0f5d43d9eb199b70f836f919f22caf330c3ae229b455d7422b0a7d23777cce62eb39fd9d818c18a6f2583d187f9cd81a2c063e1e4c83f5b69ff573849a04147ed566d7e5700688d0160c0af205bf93964cc1f4724de7b32030aec524612559252b0a04b8d52cdcbf30c95c0925f1c0c713e9ffa18d138db20a9ea9ad8a50b586724e5ab68cb12a93e378c4fe6c1d7854fc462bdec12a19fa8b6a6e83286e4dd7bb7997b0fa3b7d118540cfe9fdd8b980debd7185cd0ddba909b05c65ceef9a37944ac27e5835f978aea00468b7284fef54db5ca7bb2287b7ca331a53b8897f8450d9c723aef27518abccb329f4b08867c406936f6d511844c192e8e57d5028c53c5714b61da8ee904fd579dcc2ed3fbcfeb32bf1fad57c9a220cfab2c4bf05667cdbe44c3a57733220d47e2b6bd2b5015547010bd1b74e6bea70f2681944c5184607210f2573637d7a8d2cb624000f2cfafc37bde01ccb9e3b58c2835a10c858cdf0bfe154136e1c112bce0369ef45b602308413f0974a279959e85f1454b8e5bbe7c57e4b10257e5f49f7d990f305dccaed38242e91b9c7969f775c609f5597632bc08777a0a7016088af68d3d01388043fa5ad4d77f097ff4946c94a1a0c9ec5eff5a6f81b24d77cd3493ad1b26993e1ec9be71543e3c9c76eb581a7ffffd8f2ae23af7a0579de62c2649e89cc39610bebf385055322cc85d378a3b08ad3cab01f331911ef8d71e3c7a4c9e354039e69743df10eccf609be882cfc63e8ddb76ddc9169eb5a35219113fe56abdb80f0be9892d91a6791a610d65ddcf2560aa915e61b4f25b6254ab11648a6c4711df5fad7a73023e028a03ada9107f67d1a0e8a4ec622d78b8dc3d53472b4bff943c493b01a64472b5589268e5f4580385220efffce05a0093e4c7fd67267fbfc6ed4fbe9f6020240c6c573d2de91dda571eb43a2c2b83ab771dfd3a1917d1bf425a26957ae1e6f3ad0d7b025ad008e2cf54e9218f88aca1a2721615b427ccb0ae11078c59182ba85cd3f762680c39b9748dbe24ca328983fe7c7329c6d21af1054ec1f2e7ce4d993fff548c1558d0cd793f4da93acedc08274a81d45cd667c6a1bb28821950016fd889722303d73b97d8b97e92be28627084594a9c2f0d424a3d82282ba844c8c73020f64ab67b6e02b5fe1ca85cc41cb9f803d62d3f0528d8acddeafb94588903e0af6ddaa0bc606ed365a5d1f8dc4d912707875b4b763e5363a18c1a630b1085415bfc0dfe73773b56fc09087fc54cbba6d866d94b9bb183539a777f10bafccfe6528bd723e8bacb114b4ec1ce91b8565ce31429098f2a1dcd26cd78b60b2c50655ad289634fb9dd45ce3932948f231dd46e1f37e3916ffc3d3077f163ce9121431c08b59aa66c183e09cf83e43dc92e0042c797df011c6916413b91a70c1ca52078e66a9e8cdb104b7c817efa5f4957095607de82a295d106f98348030ea65b12a63e1641f07808908e1927dc88d2b3bd5057a6b7b1f3613017d74850307da0ac20d035f4498d4148cdac0a669fe52065174d1c949e173298c5bddce0ad1a4fe6c0610eb77b0dd61557dfde2c267682dafeebe8263ff1a0a8bafce8b008c91df1c2ef092a12b5cc2ed97f553002c0b3d75b6c3cf36830304b61e59335116cc6d608e5cbb71bc1122de5f9d93402165e239164f062902fccab70f8c934d1d0bbe05f91bd3989f7fcbeb5ca"}}, {0x0, "e483e42ca2ae1ab5ae4f4e1a8f0a3bd9d802d87666d7052c3b94f41f4c3074d2bdcf25050b196fdb196533068dc76fe40462d59a577ff480fcdc7388cb7c68bc2ab893c31db300826f4c1e6a7212fb5fe152f664845962ae8b846525ef1b12d0b0af48ce29bbf33d0da0271a971a724008312e86b4b2bfb3f06a67efee3ba27adab47c1d204a96080f3b929009bf94d8b338251fb9a46275646b9072e56ef8aabdb541996794bde51f41af913ddaf82f2e954f0b4c22efc061d6ca59264cbb1113784d763c5e1e176c5df24e5604279af9c9f1d4cea523b7616a"}}, &(0x7f00000000c0)=""/104, 0x10f4, 0x68, 0x1}, 0x20) ioctl$LOOP_SET_STATUS64(r0, 0x4c02, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b399778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d04f97c97644ab8a7"}) accept4$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14, 0x80800) sendmsg$nl_route_sched(r1, &(0x7f0000001e40)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000001580)=@deltclass={0x89c, 0x29, 0x100, 0x70bd28, 0x25dfdbfc, {0x0, r2, {0xf, 0x8}, {0xa}, {0xa, 0xfff1}}, [@tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x81c, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x8, 0x8, 0x1, 0xbaa, 0x100000001, 0x0, 0x2, 0x7, 0x100, 0x7e1, 0x8dd6, 0x0, 0x4, 0x1, 0x2, 0xed, 0x7, 0x1, 0x7, 0xffff, 0x40000, 0x81, 0x3ff, 0x8000, 0xffffffff, 0x49518b0, 0x0, 0x0, 0x88, 0x1, 0x7fffffff, 0x5, 0xb9, 0x7ff, 0x9a, 0x0, 0xc27b, 0x4, 0x0, 0x5, 0x1f, 0x1, 0x1, 0x8001, 0x2, 0x2, 0x2, 0x100000001, 0x9, 0x3f, 0x100000001, 0x0, 0x8, 0x100, 0x100000001, 0x100000001, 0x3, 0x3c, 0x9, 0x1, 0xae4, 0x2, 0xd7, 0x200, 0x3ff, 0x5, 0xac5a, 0x401, 0x8, 0xc6, 0x7, 0xb, 0x9, 0x3f7b6462, 0x1, 0x400, 0x0, 0x80000000, 0x7fff, 0x80000001, 0x3, 0x2, 0x2, 0x0, 0x2, 0x3, 0x5, 0x1, 0x7, 0x6, 0x4, 0xc7a, 0x9, 0x0, 0x3, 0x1ff, 0x6, 0x1f85b8a0, 0xffffffffffff0001, 0x5, 0x7, 0x6, 0x3, 0x1, 0x80, 0x5, 0x1, 0x800, 0x4, 0xa000, 0x81, 0x0, 0x1ff, 0x2, 0x4ae, 0x80000001, 0x28, 0x92a7, 0x5, 0x4, 0x4, 0x2, 0x8000, 0x4, 0x5f, 0x1, 0x1, 0xfffffffffffffff8, 0x10001, 0x92, 0x9, 0xffffffffffffffff, 0xfffffffffffffffb, 0xffff, 0x401, 0xffff, 0x3f, 0x9, 0x9, 0x9, 0xffffffff, 0x800, 0x2, 0x9, 0x7fffffff, 0x5, 0x1b3b, 0x81, 0x1, 0x1, 0x5, 0x1ff, 0x8f11, 0x8, 0xfbe2000000000000, 0x1, 0x0, 0x400, 0x8, 0x7ff, 0x0, 0x3, 0x1ff, 0x3ff, 0x9, 0x0, 0x0, 0x800, 0x5, 0x80, 0x1, 0x9, 0x2, 0x1, 0x200, 0x25c, 0x3, 0x1, 0x100, 0x8, 0xdb4, 0x2, 0x7, 0x5, 0x40, 0xd99, 0x1, 0x23, 0x2, 0x522, 0xfffffffffffff3c2, 0x9, 0x3, 0x9, 0x7, 0x4, 0x8001, 0x8, 0x8, 0x8, 0x35a417, 0x0, 0x8001, 0x1000, 0x400, 0x10000, 0x0, 0x20, 0xae, 0xfffffffffffffff9, 0x1, 0xd7, 0x7, 0x1, 0x5, 0x4, 0x2, 0x8, 0x3, 0x7, 0xc0a6, 0xffff, 0x5, 0x7fffffff, 0x9, 0x20, 0x1d0, 0xffffffffffffffff, 0x6000000000000000, 0xd1f, 0x100000000, 0x1000, 0x7, 0x7, 0x3, 0x2, 0x1, 0x10000, 0x35, 0x4, 0x1f, 0x3, 0x10001, 0x378, 0x0, 0x0, 0x4, 0x3ff, 0x4, 0xfc, 0x10000, 0x5, 0x80000001, 0x9, 0x5, 0x2]}, @TCA_CBQ_RTAB={0x404, 0x6, [0x4, 0x2, 0x3, 0x1, 0x7ff, 0x8, 0x4, 0x9, 0x8, 0x7bbf16b4, 0x9, 0x5, 0x1, 0x2, 0x0, 0x4, 0x3ff, 0x2, 0x6, 0x8000000000, 0x7ff, 0x9, 0x0, 0x9, 0x7ff, 0x1000, 0x8, 0x3f, 0x3, 0xfffffffffffffbc5, 0x5, 0x80000000, 0x0, 0x7, 0x24f8, 0x5, 0x3, 0x200, 0xb, 0x2, 0x7fff, 0x9, 0x1000, 0x0, 0x7, 0x1, 0x3ff, 0x80000001, 0x5, 0x6, 0xb13, 0xff, 0x3, 0x8, 0x8000, 0x0, 0x401, 0x2, 0x4, 0x5, 0x10001, 0x6, 0x7, 0x5, 0x49478be2, 0x1, 0x7, 0x0, 0x5, 0xffff, 0x2, 0x0, 0xee, 0x0, 0x6, 0xbfe5, 0x8, 0x5, 0x400, 0x2, 0x0, 0x5e7, 0xf34, 0xf7c, 0x8, 0x7f, 0x9, 0x0, 0x4, 0x9, 0x1, 0x1, 0x2, 0x7ff, 0x80000001, 0xffffffff, 0x4, 0x6, 0x400, 0x0, 0x9, 0x1, 0x0, 0x8, 0x0, 0x5fb, 0xfffffffffffffffd, 0x2, 0x27, 0x4, 0x100000001, 0xbac, 0x1, 0x40, 0xa9ac, 0x1, 0x7f, 0x80000001, 0x3, 0x8, 0x8, 0x2, 0xb56d, 0x1, 0x6, 0x800, 0x3, 0x1, 0xe5, 0x1, 0xfffffffffffffffc, 0x8, 0x2, 0x39, 0x7fff, 0x3, 0x0, 0x7, 0x1, 0x28e, 0x4, 0x3f, 0x10000, 0x0, 0x7, 0xc5c, 0x0, 0x8, 0x380000000000000, 0xb609, 0x7, 0x4, 0x1000000, 0x100, 0x79fc, 0x20, 0x10001, 0x80000000, 0x8, 0x20, 0xce, 0xa4b, 0x3, 0xfffffffffffffe9b, 0x3, 0xfff, 0xffffffff, 0xfb, 0x61, 0xfffffffffffffffa, 0x1000, 0xd4fa, 0x5, 0x10000, 0x100000000, 0x1, 0x30000000000, 0x1, 0x5, 0x8000, 0xffffffffffff8001, 0x5, 0x8, 0x1, 0xffff, 0x3, 0x3, 0x8, 0x6, 0x2, 0x5, 0x2, 0x8, 0x6, 0x400, 0xd4, 0x3, 0x7ff, 0x9, 0x3, 0x1, 0x9, 0x9, 0x8001, 0x100000001, 0xfffffffffffffffc, 0x10000, 0xffffffff, 0x0, 0x5, 0x2, 0x8000, 0x6, 0x6, 0x100, 0x0, 0x5, 0x7c, 0x1, 0x7, 0xc13, 0xffffffff, 0x100, 0x1, 0xfff, 0x7ff, 0x40, 0xb2, 0x800, 0x6, 0x7a, 0x28000000000, 0xdbc, 0x7, 0x0, 0x3, 0x1000, 0x8ae, 0x0, 0x1000, 0x1, 0xfffffffffffffffd, 0x8, 0x101, 0x6, 0x7fffffff, 0x29f23c90, 0x6, 0xa79a, 0x9d3, 0x5, 0x4, 0x2, 0x8, 0x9, 0x1]}, @TCA_CBQ_FOPT={0x10, 0x3, {{0x9, 0xf}, 0x5, 0x6045}}]}}, @tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x38, 0x2, [@TCA_ATM_HDR={0x34, 0x3, "48cb9d3405997f4b383f942e4cb2bb2d85f4d845af50dc529bd4b042daf6ac5d5a0a5002c0aa70839d028dfbb3f00d"}]}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x4}}}]}, 0x89c}, 0x1, 0x0, 0x0, 0x4048895}, 0x40010) 08:39:25 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/181, 0xb5) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000080)={@loopback={0x400000000000000}}, 0x20) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$cgroup_type(r2, &(0x7f00000002c0)='threaded\x00', 0x9) r3 = memfd_create(&(0x7f0000000180)='systemself{\x00', 0x5) write$P9_RREADLINK(r3, &(0x7f00000001c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000200)=0x6) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x1ff) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) tkill(r4, 0x27) [ 144.191328] audit: type=1400 audit(1538987965.598:19): avc: denied { prog_run } for pid=5000 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 08:39:25 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = socket(0x14, 0x8000e, 0x6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1c3) setresuid(r1, 0x0, 0x0) exit_group(0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x0) 08:39:25 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="153f6234488dd25d766070") ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={r0, 0x0, 0x1c, 0x5, 0xfffffffffffffe01}) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000002200000027000000000000009500000000000000209094f46ed0d1338b8ee886637e47ef2be3f2853475c41254a4bdcfdbccb5c693d6d2ff0180136e57744f650949d5d171e39f50d3a999446afc46d5064f61a3a551920e2507c9e0d31792cb67db3ea13144fefa47347d49598ff898546e39c3c4b715fe825d9b6c264f11476107ac2916e4a7385ce61f480a84d488812cb296d59e2ccd9b05098b754754fdd64c7d4a262f7d291d388d11"], &(0x7f0000014ff5)="73797a6b610000000500f3", 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x9d, &(0x7f00000003c0)="e4600100000609070055380088ca", &(0x7f0000000580)=""/157, 0x80000ea74}, 0x28) 08:39:25 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000280)=""/239) r2 = socket$inet(0x2, 0xa, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r4 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x14) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000200)={'ip_vti0\x00', 0x7f}) ptrace$cont(0x18, r4, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ptrace$cont(0x20, r4, 0x0, 0x7) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) writev(r5, &(0x7f0000000a80)=[{&(0x7f0000000600)="80", 0x1}], 0x1) capset(&(0x7f0000000100), &(0x7f0000000140)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000100)=0x91ed, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\\&\x00') fcntl$setlease(r2, 0x400, 0x2) 08:39:25 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000140)={@mcast1, 0x4, 0x2, 0xff, 0x1, 0x1ff, 0x8, 0x2}, 0x20) sync() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x4e24, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {0x0, 0x1f}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0xfffffffffffffffe, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0xfffffffffffffffd}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x1e9, 0x0) [ 144.360388] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 08:39:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x400000000000002) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfe}, 0xc) sendmsg(r0, &(0x7f00000001c0)={&(0x7f00000000c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000500)="15f0d9ab8bbd26d1f092dc5c1f67c28b", 0x10}], 0x1, &(0x7f0000000980)}, 0x0) 08:39:25 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x140000000000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x80000000000000a, 0x1fffd, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0xfcffffff}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="600000001400090500000000000000000a00000030d77e7c454cee4eda22951a27d2f930bf94398694b12574875c8b6adb420d5ba8e30c272a1812881cd28aae244565e526ebbac59075a5e164dea823a06acb135306cc923c8ba11404ad8fcf0f38b4ffaae497409673c7178aa8d0a4c876ca1d16a76e06f10c13", @ANYRES32=r3, @ANYBLOB="140006000000000000000000000000000000000014000200fe8000000000000000000000000000aa"], 0x40}}, 0x0) 08:39:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl(r0, 0x8, &(0x7f0000000000)="f7829036627c73e0815c1fdb502dcd") setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000540)=0x72cf, 0x4) 08:39:25 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000987ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) dup2(r2, r0) listen(r1, 0x130) 08:39:25 executing program 1: prctl$seccomp(0x26, 0x1, &(0x7f0000000080)={0x200000000000008f}) 08:39:26 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) mkdir(&(0x7f0000000080)='./file0/file1\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000440)={0x5e, @dev={0xac, 0x14, 0x14, 0xf}, 0x4e22, 0x4, 'wrr\x00', 0x4, 0x4, 0x35}, 0x2c) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r3, @ANYBLOB="040425bd7000fcdbdf25040000000800050000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x814) chown(&(0x7f00000000c0)='./file0\x00', r1, 0x0) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000003c0)={{}, {}, [{}], {}, [], {0x10, 0x2}}, 0x2c, 0x0) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f00000004c0)) truncate(&(0x7f0000000500)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000240)='./file0/file1\x00', &(0x7f0000000340)='trusted.overlay.nlink\x00', &(0x7f0000000380)={'U+', 0x3}, 0x28, 0x0) 08:39:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x20000000080003, 0xc) write(r1, &(0x7f0000000000)="1f0000000102fffffd3b54c007110000f30501000b000600000423ca310000", 0x1f) r2 = dup(r1) statx(r2, &(0x7f0000000040)='./file0\x00', 0x4000, 0x80, &(0x7f0000000080)) 08:39:26 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000340)=""/38, 0x26}], 0x1, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, &(0x7f0000004640)={0x0, 0x989680}) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x5, 0x233e, 0x5, 0x100000000, 0x0, 0x4, 0x40000, 0xa, 0x2, 0x3ff, 0x0, 0x4, 0x0, 0xffffffffffff19bc, 0x2, 0x3f, 0x7, 0x2, 0x5, 0x6, 0x401, 0x78bd, 0x9, 0x101, 0xffffffff00000001, 0xfff, 0x100000001, 0x0, 0x0, 0x3, 0x3, 0x40, 0x200, 0x7a, 0x0, 0x7, 0x0, 0x80000000000, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x22, 0x8, 0x6, 0x3, 0xfffffffffffffffa, 0xace0, 0x868}, r1, 0x0, r0, 0xb) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x1000000000001, 0x0) writev(r2, &(0x7f00000023c0), 0x1000000000000252) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x200000, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x80, 0x100) write$uinput_user_dev(r3, &(0x7f0000000440)={'syz1\x00', {0x6b, 0xfffffffffffffff8, 0x5, 0x3}, 0x54, [0x5, 0x4, 0xea, 0x80000001, 0x800, 0x3, 0x4, 0x8001, 0x80000000, 0xd49, 0xffffffff, 0x8, 0x7ff, 0x3, 0x7fff, 0x5, 0x751, 0x1, 0xf6c, 0x0, 0x80000001, 0x7, 0x4, 0x6, 0x38aac94f, 0x166, 0x8, 0x9, 0x1, 0x8, 0x7efb, 0x7, 0x8000, 0x8, 0x9e7, 0x0, 0x9d, 0x7ff, 0x7ba, 0x0, 0x200, 0x100000001, 0x452, 0xfffffffffffffffb, 0x4, 0x3ff, 0x5, 0x9, 0x4, 0xe1, 0x10001, 0xb51, 0x8, 0x80000000, 0x6, 0x3, 0x10000, 0x3, 0x2, 0x4, 0x7, 0x1, 0x7, 0x9], [0x3ff, 0xe3c, 0xa28, 0x80000001, 0x1ff, 0x8001, 0x7, 0x100000000, 0x5, 0x7, 0x100000000, 0xfffffffffffffa8e, 0x4, 0x1f, 0x1, 0x264, 0x10001, 0x2, 0x2, 0x2, 0x4, 0x1, 0x1, 0x6, 0x7ff, 0x7, 0x1ff, 0xe2a2, 0x0, 0x593, 0x6, 0x2, 0x9, 0xfffffffffffff8b3, 0xf6, 0x7, 0x3747, 0x6, 0x9, 0xffff, 0x1, 0x1, 0x1, 0x2, 0x6, 0x9, 0x2, 0x9, 0x1f, 0x1, 0x38a8, 0x2, 0x71, 0x80, 0x6, 0x9, 0x58, 0xfffffffffffffffc, 0x95, 0x50c, 0x5c9, 0x10001, 0x61a, 0x1f], [0x2, 0x100000001, 0xe78, 0xffff, 0x88, 0x1, 0x3, 0x1000, 0x1000, 0xffffffff, 0x4, 0x31d, 0xe4, 0x8000, 0x1, 0x0, 0x3, 0x5, 0x7fff, 0xfff, 0x0, 0x1, 0x5c, 0x8, 0x40, 0xfffffffffffffffa, 0x969d, 0x0, 0x1, 0x1, 0x8000, 0x9, 0x6, 0x117, 0x0, 0x10001, 0xfffffffffffffff7, 0x3, 0x3, 0x81, 0x400, 0xffff, 0x1000, 0x3, 0x3ff, 0x5, 0x6, 0x0, 0x8001, 0xfff, 0x9, 0x1f, 0x1e3, 0xfffffffffffffff9, 0x7eb45cbb, 0x7, 0x3f, 0xffff, 0x1ff, 0x2, 0x20, 0x25, 0x1, 0x1], [0x8, 0xf59, 0x739, 0x0, 0x6, 0x6, 0x80, 0x800, 0x2, 0x7, 0x1, 0x0, 0x7ff, 0x401, 0x2, 0x3, 0x8, 0x10001, 0x9, 0x7fffffff, 0x1, 0x101, 0xaf, 0x7f, 0x81, 0x2, 0xcd0d, 0x4, 0x3f, 0x5b, 0xbf, 0x100000001, 0x0, 0xc5f, 0x3, 0xb5, 0x7, 0x49, 0x5, 0x7, 0x7, 0x1, 0xfffffffffffff800, 0x5, 0x919, 0x890e, 0x80, 0x3, 0xfffffffffffffffa, 0x5, 0x4, 0x74, 0x1, 0x1, 0xcd6, 0xfff, 0x6, 0x6aa27389, 0x20, 0x1e, 0x3ff, 0x1, 0x4, 0xffffffffffffd5d4]}, 0x45c) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x200, 0x0) fsync(r0) 08:39:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000000700), 0x400000000000119, 0x0, &(0x7f00000000c0)) socketpair$inet(0x2, 0x1, 0x4c2b, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) sched_setscheduler(r2, 0x0, &(0x7f0000000140)=0x200) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000040)={{0x2, 0x4e23, @multicast2}, {0x307, @random="fbd26db30b15"}, 0x62, {0x2, 0x4e21, @broadcast}, 'gretap0\x00'}) [ 144.685208] audit: type=1400 audit(1538987966.088:20): avc: denied { create } for pid=5070 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 08:39:26 executing program 5: ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000001c0)="281a8994e668c2b02a122977fbba1ed5ce587b391fe21371d1131a51bc056f18cf6f2333242f96fa999164305f88aacbff7ee30c54a2b160a7af80fdc466debb05005438afcd84ed45b17222c1ecec0ef89840c9a4e444a395c3047b42658b3756b9bcda7fa785a8880829d38fa2e081a65647a3752bcae90e026cd78f8128f958a76f6e8fab0b125999329bb312704bcac9ebb55f6ea4c12415fdb10b48b75f8aa7c7ee853c694d6f459e2003d4ad42a1bf1b03b385b05b53417bf9cc62715faa1375c7623fceee1ac16c9a05e51e845b14eb36c90c6c559ff98b868d07ce06ad60a379b84f530e56cf76b492444968ac9c0a00") r0 = open(&(0x7f0000000080)='./file0\x00', 0x400240, 0x10) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000900)="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") socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c46000000000000000000000000000024000000000079030000000000204000000000000000ab00000000000000000000000000380000000000000000000000000000000000000000ffff00000000000000000000000000000000000000000000c2a3d27bd88efcf9b2892edbe0e0dff636085557fcc4d5d0c36b7e8800af5700e7f54040f41d0a6a31d20c72ea037ae5827b532d15192386"], 0x9b) setgroups(0x1fe0a241096a5587, &(0x7f0000000140)) sendfile(r1, r1, &(0x7f0000000000)=0x8000, 0x71e) [ 144.737698] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=5066 comm=syz-executor1 [ 144.738902] tmpfs: No value for mount option '' [ 144.742616] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65535 sclass=netlink_route_socket pig=5076 comm=syz-executor1 [ 144.907829] audit: type=1400 audit(1538987966.118:21): avc: denied { write } for pid=5070 comm="syz-executor5" path="socket:[11045]" dev="sockfs" ino=11045 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 08:39:28 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4200, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, &(0x7f0000000080)=""/209) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x4, 0x2}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x7, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x63, 0x7, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, &(0x7f0000000000)) 08:39:28 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0x1, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r0, 0x0, 0x10}, 0xc) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xf, 0x0, 0xfffffffffffffffc, 0x85}, 0x2c) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f00000001c0)={0x1, 0x1f}) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x4, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000380)=0x8) 08:39:28 executing program 3: r0 = socket(0x4, 0x2000000000003, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x4, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x406, r1) 08:39:28 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) listen(r1, 0x40000000a8c4) sendto$inet6(r0, &(0x7f0000000180)="96", 0x1, 0x20000007, &(0x7f0000000240)={0xa, 0x4e22}, 0x1c) setsockopt$inet_tcp_buf(r2, 0x6, 0x3f, &(0x7f00000002c0)="8231c4dbe02b227cdc5e5c8e1399b1e5b5d6c97c3f5b587dc324aafa9d0bc365a4993cde9bca6c2bb2fae3efccdb2d495765a32dfbc7bf0297ae7a0099e20723c5f80e355ba50b6b71785b1a9e234777e3156119c72427cec2bfc8a69f2654ac1dadc1e935434af09403ad97c3f6c987e459884d327c5b3adba4d4079a04b6b96b8a1f05fe1209825eb23f431373b5422dd91cad709b0ada464e0651749fd586acfa3ab337871d5dd76d3b72bd1e0e103b80347b7ff050c2a2b15d4cf130137c2d525358a2485b75ef35c20281f5b6b60e205ab7bc8362521d", 0xd9) listen(r1, 0x63) sendto$inet6(r1, &(0x7f00000001c0)="b23a27085db3e476801a1398c4eb879d2b4aa0d936467f0d891fd2870347f6a6e29d4b7ad5e10ab5e9d4a07c93171e4714b90b5631f57ed3e416e88df84c038e9c8e11fbd7", 0x45, 0x4, &(0x7f0000000280)={0xa, 0x4e23, 0x4, @ipv4, 0x2ed}, 0x1c) close(r0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+'}, 0x28, 0x0) accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x80) 08:39:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000800)=""/184) munlock(&(0x7f0000002000/0x3000)=nil, 0x3000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/checkreqprot\x00', 0x8840, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000280)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000480)={0x64, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="0b6300001063084002000000000000000b6300000c63000011634840000000000000000003000000000000000000000010000000000000000000000018000000000000000000000000000000", @ANYPTR=&(0x7f0000000400)=ANY=[@ANYBLOB="852a646600000000", @ANYRES32=r0, @ANYBLOB="9ad4ffffff00000000feff00"], @ANYPTR=&(0x7f0000000440)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x000\x00\x00'], 0x0, 0x0, &(0x7f0000000800)}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x4, 0x12, r0, 0x0) r2 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000100)='em1!*wlan0#\x00', 0x3) pwritev(r3, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, &(0x7f0000000240), 0x20000102000007) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000440)={{0x2, 0x0, 0x5, 0x0, 0x8}}) ioctl$LOOP_CLR_FD(r2, 0x4c01) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000780)={0x3, 0x0, {0x0, 0x0, 0x2b5, {0x8}, {0x0, 0x6f}, @period={0x0, 0x8, 0x7, 0x7, 0x100, {0x0, 0x0, 0x0, 0x4}, 0x1, &(0x7f0000000740)=[0x0]}}, {0x0, 0x0, 0x9, {0x7}, {0x852d}, @rumble={0x5, 0x8}}}) r4 = creat(&(0x7f00000006c0)='./bus\x00', 0x12) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000500)=0x0) rt_sigprocmask(0x3, &(0x7f0000000900)={0xfffffffffffffffe}, &(0x7f0000000940), 0x8) capset(&(0x7f0000000540)={0x20071026, r5}, &(0x7f0000000680)={0x7fffffff, 0x9, 0x0, 0x5, 0x3df, 0x4}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x24, r6, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x800) sendmsg$IPVS_CMD_FLUSH(r4, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000b80)=ANY=[@ANYBLOB="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", @ANYRES16=r6], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x40) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) 08:39:28 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000340)='bpf\x00', 0x2001001, &(0x7f0000000300)=ANY=[]) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x101400, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/114, 0x72, 0x100, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0x61, 0x2, 0x9, "86a151b6b24964a4f7b3ed3e05ec5d37", "52c1b6074fcb6605b04d72905f29d9ea15c636f4b88a1d032129377d94069fc6966a48a9fded0926f71ba9aa36269f24d572873ed9a94c7bbdf2b5c24f0d96ab6c086b2c8809bb4fc1017014"}, 0x61, 0x0) syz_mount_image$ext4(&(0x7f0000000040)="0000000080", &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x100020, &(0x7f0000000400)=ANY=[@ANYBLOB="ce6f75a404cb03000000000000003d307830303030303030ef9a05ba300004303030302c20665217221293455a83b4b4bb838467671be66db203d00aa482a3decf4e8db5b422087b50a880d263e76bd23370a0c066e3e310ae7004dd1081c1cdb7d8e12614d9f40f30db"]) [ 147.445096] EXT4-fs (sda1): Unrecognized mount option "Îou¤Ë" or missing value 08:39:28 executing program 0: perf_event_open(&(0x7f0000940000)={0x5, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r0, &(0x7f0000000040)=@ethernet={0x0, @local}, &(0x7f00000000c0)=0x80, 0x80800) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x2027e, 0x0) 08:39:28 executing program 1: r0 = getpgrp(0x0) r1 = gettid() mmap(&(0x7f0000000000/0xfd0000)=nil, 0xfd0000, 0xfffffefffffffffd, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000713000/0x1000)=nil, 0x1000, 0x3, 0x33, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f000058a000)={0x0, 0x0, 0x4}) r2 = open(&(0x7f0000000080)='./file0\x00', 0x88000, 0x80) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8040801e}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="210426bd7000fddbe2250b000000135f68b4b9bf143b5a29f0a1"], 0x14}, 0x1, 0x0, 0x0, 0x4000001}, 0x4010) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f00000000c0)=0x8, 0x4) r4 = getpgrp(r1) r5 = syz_open_procfs(r4, &(0x7f0000000000)='attr/keycreate\x00') preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000280)=""/198, 0xc6}, {&(0x7f0000000380)=""/89, 0x59}, {&(0x7f0000000400)=""/164, 0xa4}], 0x3, 0xc) rt_tgsigqueueinfo(r4, r1, 0x0, &(0x7f0000000240)={0x1e, 0x8, 0x9, 0x4}) signalfd4(r5, &(0x7f0000000040)={0x8}, 0x8, 0x800) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='overlay\x00', 0x4000, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.origin\x00', &(0x7f0000000580)='y\x00', 0x2, 0x1) rt_sigtimedwait(&(0x7f0000001ff8)={0x3ffff}, &(0x7f0000f0aff0), &(0x7f0000fbcff0)={0xffffd, 0x989680}, 0x8) 08:39:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0x6, 0x8000, &(0x7f0000000040)={0xffffffffffffffff}) write$P9_RLCREATE(r1, &(0x7f0000000080)={0x18, 0xf, 0x2, {{0x4, 0x3, 0x8}, 0xfffffffffffffffc}}, 0x18) recvmmsg(r0, &(0x7f0000003ac0)=[{{&(0x7f0000000140)=@hci, 0x80, &(0x7f00000001c0)}}], 0x1, 0x0, &(0x7f0000003d80)) sendmsg$nl_route(r0, &(0x7f0000000b00)={&(0x7f0000000ac0), 0xc, &(0x7f00000000c0)={&(0x7f0000000a40)=@ipv6_getnetconf={0x14, 0x52, 0x7c5fd5fa6bcda905}, 0x14}}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 08:39:28 executing program 3: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x40000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000300), &(0x7f0000000380)=0x14) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000280)=0x78) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000580)={0x83d4, 0xc69, 0x800, 0x0, 0x335}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./bus\x00', 0x0, 0x8}, 0x10) sendto$inet(r1, &(0x7f0000000600)="b6fe2a0b692807b83c14302cd0c827f6b4df801a2176fcde4d8b9ff30f17c4d6567819096638d461f25765f00410ffd0fdcb3ddd8c2b64e07b6c5d2090fcd275e68c88cdfb0fd812345d1b575a95e5116835ca92535d79bd5fe22265e1a2e2396a0a3566f2d828b1ee20dc9f9033908c9729e3e1927fe03a986d05508cfad1056e303a19ae5a6b415d252bdd1c0e77749e9b279252fe2ba238228172f876fcc0f9893f29e1ea90e114ba31e4d40d3b47e5b6cc324bb09c40b784b06b4b46d5637aaa4a3d534895f6dd9dc9c45ea84576e5b3bb08f1a9642d09c53e3539b2647f0d812ab49813fc14062cdc23ce8f48be206b5be4e4f638d511912008982166b7648e4c7e8c138f144b9e97ab4e736b0886ccb0c4911c00eb4a0f147715a38fe20c6e5cb678b483fdf9b0ec779c25099b8adf46d070012b94fa234b8fa5c883f2f824658b8b804101f2d061efa977ae4158486d5307ab66160fe127c63602e0c2b974877d23a282478b2dda889f904e8070d46c41bad1f6a1c9126f953c91ab4603b4bb71d6d1ca515bcacbf4093c77b56849d136ec1b0e7756a149882bba6edb34c6faa0ec4bbcac7ce04e6db0f9473abc198cc81a86f38ff38e683217c6f67ea9fe46dcb9337add0a0d91b1a048090a3134d79e36a9e65522b0b9f911490434c6b331bc7b39acef321d49a34520e48f725950b0be09851011481b12af6f2c33ee1db17202d9747df14d90b521cf161c2a5b3244373056572dcd22484466fd14738cfdafb93b88c39b8496d6ce1899fda116db4d7a3f1778a60fa3edc07a5b5b4f65324a4524cc8550bb98cf9cc9e620f84791f8ef36bd078ee5489d05953e653f8254d67b0f64a32b400df88f5df894a2398fa9f42081cfd22b20e9a06366a5f989ddd2798e32e8f92f0274a63b62a8114091479d3bb245beb8eb5bf1dcb25d42f016cd46c52e42d472f9a31d11cbd610ff594dfd66091b8e9e4530109232b144f27f7ea04237e1afd02ef965a8528ea78ddfd95b9a6e124b0f5d1dac714e773b6c4e86f8a2ea447b4d8dd60789bea2cfed4684bba7dce412b48f411a41e1de19b282319a4fea9acb422df020eab712eaba4ffd229f1a2b01a2b8dbfcf73391c67498868ccc2734f5f69180f089dce2c82e94ef581d689289d9bad0893298a77ecbca736077541ea48232717c09387bc7aa4a17417dfadd1771c331f103804aae44c51d0c7e4b09a625919610719ec531f047e5f37bfaafb23fb8239b1e400403feef075d771d7a7fbfa3bd0fa9fff1843f5a4ed4a5222c0c45bea83c292d5acd77cb1cc8df3ca5161fa794d2a01d0aa6af431d78acdc3e24fc392fa5fed3844b987d7cf080ad94486827e4c05e13a385b1333a5096e401f41f656a8a10ee564263ffb6aa26ebc9dd1604675a2327b6c00ca33ba2061941e5c4d5b9907564f368c98d33cf785358c561223f3b627b9df7a57a9cb88edede29337544b716696010319709319c7c243892535824050264c59e13cf2f732249e4afefa2caf4bea396f9ea1029050d9bafd27dfff06dc10a00ce7c897de6886667bf95e2e0a93d2798791c4df1b5faec2ba726e5000820aaa5e189fc4d62d678d6c86ed5fc0e8511512f9f00217c3f96344916863c351be11bde4b6a4775efc48923ac63376a054f57b78a9f73a02a73e7a5145b72224926a15e6fbb5286e6cb8a5ebcad2a11065d8dfb86bf2cdd4f077e32f4c88d9d9375beda41719c714f80c06951c74827030c2c6384adc8827fde31f7930ca6ecb90096d3ab9cf15d6caa81c872f5430d816aa7d7dae900d049edb3de67f3ca5c4c74f2c2178b99d893e2f70b9132d26d13c08f77241adff0708dae582cdaec0aa411eef00af3a39fafc83396b000ca727d3dd114240b721ab79d977285f72c88968d90dd7ea6b805ea1f503f149841d24bdabd820017d8678153a994b0b5cd97bc27e1e8763fec0be1fc8ee48323dc3399e71f3e6715c97596cc6f67485e5fd9f14e3fe61ff81e890ec96fee199fb8d4dc9aade652ace29b939347bc94296d70e5ccfaa1cecb1d6d7e41e4abd6065ff36cf86b677b7b3a9e8f8cf11cf5cd1ec8d6374dd5e17a3b278c0247365590e7cea29674aee29fe8baeccf3f632660704818884c87b25852ebae8c23f09fd035d447867762f0737b2e0282ca295d44966118281aeaf45296dd0f6de9ed0e0df29ee0970d703e070b466ddc4a1ef05190e5119971c3b175b1c4f164ad14c2b7ebda60e774eda6b5198f688cde38fd0b23f2293e4a744fc7128b5b9d626d2b156c907bff571e104e1e0b5eaf80727f4ffabd6f4380371fb9a5b645aa871ed867cb36f8cc5979f1a7db682f198fe23ca728df985f85330e9688ebbe7b7b5e0a12521d7c88472af648fd2c25be9cedee0a0d79dfdc69296fcf936a02fa53dc9f74d2aa977e4616eebf811759aae90b90d70e809d12d9f463c9dd111665545ff2f2dba4da2867edd602f67bbdc04c5dbc92c503b0be75bf192914d87f76f2ebc65dcb76976f3fd72725f97d5f9631384c12f37ffae9e4e61e43f962fa8de187d687569cbfa623a0aa212fe6e48da0deb59cab85139f724fe1db795bc62d459ce6387994f23efdf6707af731a2235b402068a4a4dbf6ba1f8a98128639e955512e4118a45cd115245e4f985b780f7cc961f571b9056ec16eaaa927b2ee56bb11a451bd0e7dffbaa551ffa91544f402b4f9c4717047e6bc646d94468a3163b03fe2071aa51c6973aa3e80b13f8956ed0056369be9ab0d65c6d1ae4ee74b75fdb0852fdc59549c5e6a40483614beab8e03916c0c8ed27966bc56dacb6213e88e6c2e6d0aa867bd51410a2d3e74de85cc9dbd52cbccf2190e87e5f48c05442daf65fc7467a19d5da4c76cfbc5a76cc732861533cdb04391110ea2449278bf4442083eac0560776650606258e188eeeba9d654f5502cd40d7b041ae549bce92bc3f66e9c6a4d1c884e54eeca96662a06916cfd5781911c3fc5af4fc366a6bec613fb11553deb2a5259aa9205c615080312b295c4a330cd77bc0a77f42da7c962fc8ad75393525012de0076b5ef958e3875ab633537cea8efc26c1a03c39b79f108c56be49fd157bbd463198623af17109cae4a06f944e466dec271510b0cddebc31816c2c717e8022c7515f0baad97cce77c0080ed4c9cd4d37e23e6fe7cbf45c9666a5da2045b2bf257633243fb7ca2cacb14574ca307ecf060d89219fdef59e4d7b0107048553a4404d0e320b2c3e01b9d6f0aee467d07871397ff66c7a2c0a3d1fbe8de652e89a800ce235cec23a84fd2e04d2ca373515bb42a406af8ee434b9cc9309a2a543cfa51071161077c35887f88339f1a0b9247677e03a315dc1df258cac8cd19015c16edd44841c53df0fe5f0d04d438d50f3977ed8c68c0a2ea8be939ec6162d6f017662ca7db11346940b12782d9a7f2c361c0dbf010b6c2d4d55be4ddca2a0ca5e533e6113565bed532282e10897bc812da5efb2c0d5d986c61caef63ab5615f98b3d1209ad841b59b5250e887ccc85a971d61e3ca2a80352de8ccebd8f6b4b567a257dccfb4370c1f9c22bdbceeaeb188f5fecaabc745f2ce2add22ffd690d7a972fe189d2a254dd5a3a0d4cf91b55ba0115b31eca6c27c091a1cd4b6342e3dc71c85bce14247330c3353e0777b0de9545ffda998670d4b1157e40ebf59360c49265e169b4487dbae109ee95fd8c4363c3df469416a5352c9a85f4efd43d78b05ab46344ab0fdc0fa3078c987910ab126ab93167c100097ff83d0b12644c9e256f9bd0cf1556ac4cc1dfdf8919356f52f5324c7563c43cf85fae4e91cff62f4018508a71563bbc5341d2b2656ee669d25434f74db8f32bd2d0437e6bfcb4cd21bd6d63c1421561ab1ef78e929378cdd10303313fb076e718e48c78a2dacdde64aae78c0ed131e178fe41c2068c375a0ec3942940687434798765a7cbad26a6bf7ba9e61059d484fbda2db3cc74e1d0eb3d0881ed95af8e18f670fdd463e11d812f16066ecb62380f3d9221ba97ff16b75a95ae5a4ad3693c972e93e10cd2dbd0eda9311e9402139f7d29d58c8efc8051256af7fa66a4a1629291195edd52c7886793c36746d98650c90a8fe2365244ffc4f1b4ca0c4dcf80e19fef6afda899531238dd8e54e4a85951d88a38b6d79dfad99adb3bc7039af8e88a0f79b36d7269a3fd44ad7de0f9c577e8e2edabdb8977a896542d873358afab0c9b7f7f6f4380bf287d3812f5e32a31de4752a3d1c40699aafacc82e400ec9558e3eff56a68e5382faa0c51e5e027c90b0e5249cd90402485d89dc59406b6d3e21e8c3099dc4042a9a65ea6264a66a1b57631467538801d76d5f36df240e5c5ca905e2389da5b2850122e72b108433d04f879a1e98b8f584e52a817cfb5179c0c50b126e35690ddd861a99dbb9563ffc20a62cbf7eb6a30d954ed93f42ef54c5059d2f69b77178106f3ca9dba81fc9da0dd1379320cc89e1bb28ed46d9a18f19755f324192eb5c71fbfc8ee7f7e93b61fa7661adb3ddf52edd263fe2896bed892c37fcb169c2f5fbb038f8345be7b01d61f0c06f7d13549ea915a53b20c944b6cd7b62b248be32b0cda003d6442fcb637a4148f2a82ad39f1903f391c74dc673df1ac9f42f734a1697a10222f31c1cb74e2fc2564bc5e1784a50ed08edd40d6189cde49790da891aef72fd882e8478986488d729a6c307539f65e51d2f81aaa1f2072e51497f5ee81381709cf9e5fdd545d24d7f05bde5e5a90c2a459caedd0b6a6d3467f4d3676e45c24daf847b4595e12dce880f119250618ca1ed2351cc9a78eb78871b6661317e9aec218ef0923001ccdb4c687b52002f489792cd3776c9a7441f597b43cdfa48a7ef00d7dd8aa1351edf23bd0894a757a0a9c58bb15c24900b339f6ac2a88830b676511c814e7ae1e527c4c68c29957b6693425a7510d1b35fd5fcd8039c90c52d734d902d69edb4e0d096f234fd4e0d6e74e0ce4249ca6a2a1bc297d94e61680e424e176c6b5f175a7843c3cd0ce7ca44114bc281a4cdbee966a98ce605b5c3222eeca545528b80648bad2f0b63fe6dc7f62313194532405c7fdb61a2c59f372095335fc2af9f272c444aa1a30a0e84dbbfc0abb34b7c044538e3fd6930e0967e1a8858194f8de08f0a0d7c072bc4f8122b9e0af1b9678ea4376c4c134c3cb65bff06839d6d23fd8d52dc0f2d4dde90a57a002feb4d4b45f3f578e22b0053230663b8270107c6514162a81260c8a324da14ea62419e5fac477d149ccad61ac1f18c632bcbbd8cdabccaa2460dd04dd719f5b94071564418015edf463e9c98d215424b62145f1eb2eae2f6b961e547c9a2644cff2f46df4ce73273825eb6f94a8c466cca09a43430dbc7dfa08d082b9797e0dbaa04f58787141be216b9c8cd10c2886d23829f16ce8f48e3bce184aecb685d4fb5e9fc1006f316c46b61cc219e619e3a52de7ccf83895f18064531ee932ab26c8116467ea9e11063bdebc9a1af970eb2ecc87a899bc69b74a9eee18b317386f85c557ac95bd5269ae7f5221b37e59a4a12838a2df055ddee3f5376eba2ab792e983e3f6f3b2bee9c4b6e155160114273f62db0832d83630b26c800b95f5d5bf056f40c622395b9577b79df0e756279a955a7d77f8d7adf8c262f1b47a763debfb4e85626785333e618b74f4ee8b34b74a9e2b15800e35db75a983ecbd169b80f82d8ee0662c2446e4a875c3defb8b33c1a79c07bfe1c1aff7c17061ea9e451d21e263e444f646b2292591", 0x1000, 0x80, &(0x7f0000000440)={0x2, 0x4e20, @local}, 0x10) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) io_setup(0x2000007f, &(0x7f00000005c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000001680)=ANY=[], 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x800000000000000, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, &(0x7f00000002c0)={0x1, 0x6, 0x3}) r4 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) accept$unix(r4, &(0x7f0000000480)=@abs, &(0x7f0000000500)=0x6e) 08:39:29 executing program 0: sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xff80}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x1, 0x0, 0x0, 0x8}, 0x0) [ 147.584722] audit: type=1400 audit(1538987968.988:22): avc: denied { write } for pid=5128 comm="syz-executor0" name="net" dev="proc" ino=11933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 08:39:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x8000000004) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000005c0)={@in6={{0xa, 0x0, 0x0, @remote, 0x4}}, 0x0, 0x81, 0x0, "4561d4ff3f393a212989eed2875ebbc65683b9e11df6d3013cada73969446dd2b506c30810febaa5bed578a35600d6508f3fdb0e9ad542d9d4236748a6bfa33538f7ed87cf0e30a1099c54cbfb94a989"}, 0xd8) setns(r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x8000000000000a, &(0x7f0000000140)=0x78, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000003c0)={'NETMAP\x00'}, &(0x7f0000000400)=0x1e) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000300)={0x1, {{0x2, 0x4e23, @rand_addr=0x3}}}, 0x88) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000180)) r3 = getpid() ptrace$setregset(0x4205, r3, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)="12fcb1e8412f418cff7233379c5f4de572cee40ec9890b390f72a2b28b6873ce9fbd5ba1db9a8c351b97cc2f9cb72267862a89f05c4f2167ec93074efa6ab41e878006073f5e9d333579cdc73fdfa33033e5c02fedb260f501733ae8b8654ed1ee8268c0d8ccb8c68d5ebe12629e8f1b6050d2a0b46ad280b6d28d265d502c6331966bc9bd8866adb60c8cb104aebb3232aca5426f3d500b42d4538da1", 0x9d}) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) sendto$inet(r2, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f00000001c0)) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000440)={0x3, 0x7, 0x5d6b, 0x1, 0x4, 0x3, 0x7, 0x1ff, 0x5712, 0x8}) lseek(r0, 0x0, 0x7) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001500192340834b80044e60560a067fffffff81004e2200000000009400050028925aa8000000000000008000f0fffeffe809000000fff5dd00000000fcff00000000000000000000000000000000000000000000", 0x58}], 0x1) r4 = dup(r0) ioctl(r0, 0x1fffe0, &(0x7f00000000c0)="1fbc01c2ed6b636587ce0cf2761f2b4e134cd9849eaf76e2b6ba56acafe7c8aa909693f8ba25b39bbce0ad99588e69262888a32f1cfe721d6e933bf10f0cfb4692fb854526062bd6b457262f2bc466b8802e00972454a2993d0b314f221467bbadbc3dc26d3cb51b2c8af9c44e4919") ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)={'veth1\x00'}) 08:39:29 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f00000000c0)) r2 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioprio_get$pid(0x1, 0x0) r3 = accept(0xffffffffffffff9c, &(0x7f0000000040)=@llc, &(0x7f0000000200)=0x80) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000240)=@req3={0x0, 0x200, 0x20, 0xfffffffffffffffe, 0x5, 0x6}, 0x1c) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0x0}, &(0x7f0000000380)=0xc) ptrace$setregs(0xf, r6, 0x94b, &(0x7f0000003e80)="dea0d4e9315762047046aae4f6198d6bd7a047aa5546cbbd7ca40f62212f0a3244272531b3647a48382c050157804509a12a682941fdec530a2e9f2eab0b548621537e164ab441964998f82d6ac7baf608351de0a230") fcntl$getownex(r4, 0x10, &(0x7f0000001900)) getpid() fcntl$getownex(r2, 0x10, &(0x7f0000002f00)={0x0, 0x0}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000002f80)={0x0, 0x0, 0x0}, &(0x7f0000002fc0)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003c00)=0x0) ioctl$sock_netdev_private(r4, 0x89fc, &(0x7f0000003f00)="3a023c4a0a8fb20951a8fc0d4248b46e9a9e01213c1792c42289451539075c01dec9e048437f4d050d5a49ccdc8dc6e1d12566b7e7cd96a06fbe6981404736a0b61983f9fa760e1e91dcfc68b0b2abd4805b12409b1c3c11dcd98bc27ee98975ebe2d606a7dc5f9c89") stat(&(0x7f0000003cc0)='./file0\x00', &(0x7f0000003d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$netlink(r3, &(0x7f0000003e40)={&(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc, &(0x7f0000002e80)=[{&(0x7f0000002e40)={0x10, 0x22, 0x120, 0x70bd29, 0x25dfdbfe}, 0x10}], 0x1, &(0x7f0000003d80)=[@cred={0x20, 0x1, 0x2, r7, 0x0, r8}, @rights={0x28, 0x1, 0x1, [r5, r1, r0, r4, r4]}, @rights={0x20, 0x1, 0x1, [r0, r3, r1]}, @cred={0x20, 0x1, 0x2, r9, 0x0, r10}], 0x88, 0x10}, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@mcast2, @in6}}, {{@in6=@mcast1}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f00000004c0)=0xe8) getsockname$netlink(r3, &(0x7f0000000500), &(0x7f0000000540)=0xc) [ 147.629327] print_req_error: I/O error, dev loop0, sector 96 [ 147.629339] Buffer I/O error on dev loop0, logical block 12, lost async page write [ 147.630849] capability: warning: `syz-executor2' uses deprecated v2 capabilities in a way that may be insecure 08:39:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x42b4f45a, 0x4) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x2404, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20}, {0x2, 0x2, @multicast2}, 0x10, 0x297, 0x3, 0x3f, 0xff, &(0x7f0000000180)='nr0\x00', 0x4, 0x400}) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@v2={0x7, 0x0, 0xf, 0x0, 0x24, "5a64be38fd33e08bd5367c5ca7a70313f90f4f2ae0c47eec8f147cd669b7f66804f456ca"}, 0x2e, 0x1) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x400, 0x0) 08:39:29 executing program 2: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000001) [ 147.775094] audit: type=1400 audit(1538987968.998:23): avc: denied { add_name } for pid=5128 comm="syz-executor0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 147.902833] audit: type=1400 audit(1538987968.998:24): avc: denied { create } for pid=5128 comm="syz-executor0" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 08:39:29 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='net/ip_tables_targets\x00') fcntl$getownex(r0, 0x10, &(0x7f0000005240)) fcntl$getown(0xffffffffffffff9c, 0x9) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000005280)=0x0) sched_setaffinity(r2, 0x8, &(0x7f00000000c0)=0x1000000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r5, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000005340)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x1f}]}, 0x10) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000000140)) sendto$inet(r5, &(0x7f0000a88f88), 0xfa, 0x2020000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005180)={0x0, 0x0}) recvmmsg(r5, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/148, 0x94}], 0x2, &(0x7f0000000340)=""/139, 0x8b, 0x1}}, {{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/38, 0x26}], 0x2, &(0x7f0000000500)=""/198, 0xc6, 0x2}, 0x1ff}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000780)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/242, 0xf2}, {&(0x7f0000000900)=""/238, 0xee}], 0x2, 0x0, 0x0, 0x9}, 0x40}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0xa, 0x100, &(0x7f00000051c0)={r6, r7+30000000}) 08:39:29 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0x10001, 0x80, 0x43db, 0x7, 0x0, 0xfffffffffffffffb, 0x800, 0x1, 0xb9, 0x6, 0xfffffffffffffff7, 0x4, 0x84cc, 0x0, 0x6, 0x9, 0x1f, 0x1, 0x4, 0x1, 0x2e, 0x3, 0x1, 0xbe6, 0x2, 0x81, 0xfff, 0x9600, 0xbf, 0x15, 0x1a, 0x0, 0x2, 0x3, 0x8, 0x8, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000080), 0x1}, 0x4200, 0x9, 0x80000000, 0x2, 0x4, 0x1, 0x48000000}, r2, 0x1, r3, 0x0) r4 = gettid() capset(&(0x7f0000000580)={0x20071026, r4}, &(0x7f00000005c0)) fsetxattr$security_smack_entry(r1, &(0x7f0000000000)='security.SMACK64\x00', &(0x7f0000000040)='vboxnet1\x00', 0x9, 0x0) 08:39:29 executing program 4: creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x1) fcntl$setstatus(r0, 0x4, 0x4400) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000e40)="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", 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0xf5}, [{}]}, 0x78) execveat(r1, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) sendfile(r4, r3, &(0x7f0000000040), 0x100000001) write$selinux_access(r0, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) socket$inet_udplite(0x2, 0x2, 0x88) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xffffffff00000001) fcntl$setstatus(r3, 0x4, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x63) 08:39:29 executing program 3: pipe(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x802) write(r1, &(0x7f00000001c0), 0xffffffea) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x21) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:39:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xe) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000005700)={&(0x7f0000000040), 0xc, &(0x7f00000056c0)={&(0x7f0000000180)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x440, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xf, 0x6, 0x81, 0x31, 0x5, r3, 0x1000}, 0x2c) 08:39:29 executing program 1: r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x10400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x8, 0x3, 0x5, 0x5, 0x0, 0xffffffffffffff96, 0x4000, 0xf, 0x0, 0x40, 0x9, 0x3, 0x7, 0x4, 0x38000000, 0x4064, 0x81, 0x100000001, 0x100000000, 0x1ff, 0x1, 0x7f, 0x7fff, 0x9, 0x101, 0x7fff, 0x10001, 0x4, 0x2d809776, 0x7ff, 0x9, 0x0, 0x7, 0x5, 0x2, 0xf3a, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x2000, 0x6, 0x4, 0x1, 0x101, 0xffff, 0xe8a}, r3, 0xe, r2, 0x9) epoll_pwait(r0, &(0x7f0000000080), 0x284, 0xfffffffffffffffe, 0x0, 0x1f4) 08:39:29 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000200)=0xc) syz_open_procfs(r0, &(0x7f0000000480)='net/ip_vs_stats\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000000240)=""/62) read(r1, &(0x7f0000000340)=""/204, 0xcc) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) fcntl$setstatus(r2, 0x4, 0x42000) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000174, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000280)={0x0, {{0xa, 0x0, 0x7, @remote}}}, 0x88) accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f00000001c0)=0x1c) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x100) [ 147.982293] ip6tnl0: Invalid MTU 67 requested, hw min 68 [ 148.004816] ip6tnl0: Invalid MTU 67 requested, hw min 68 08:39:29 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x118) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000140)={0x3}) 08:39:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, {0x3a}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0xa, @in6, 0x0, 0x1, 0x0, 0x5}}, 0xe8) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000000c0)=0x4, 0x4) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 08:39:29 executing program 4: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x220000, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000c40)='/selinux/status\x00', 0x0, 0x0) getsockname$inet6(r2, &(0x7f0000000d00)={0xa, 0x0, 0x0, @local}, &(0x7f0000000cc0)=0xfffffffffffffe45) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(0xffffffffffffffff, 0x7014) linkat(0xffffffffffffffff, &(0x7f0000000540)='./file0\x00', 0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', 0x0) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x2001, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9917}, 0x0) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c000080000a08022cbd7000fedbdf25050000021400360000000000000000000000ffff7f000001135c95c0d129d748801898611400975da3000000b8cfb1a8a67d6b7561a320850b87dd2d8146bd38f22c23ebb1bad5d7fb72270d247e5b2d8053e4e799cd4521a9e2a46349009a7b0e9e44c5918c040ae0b4131f6b154093fcc6a7995a848a054d675d4e828db9e3048a19a9131582c31aeb8b80100648663ef9db1859d761d2b43d444acbd40452910618dce1b88247c13eb62809901df942ca8daa32f30b60d6654a81d893a4e618c88d3e1a9a85e62016d79470305b8906799f71"], 0xe4}}, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) r6 = getpgid(0x0) ptrace$getsig(0x4202, r6, 0xfffffffffffffffa, &(0x7f0000000500)) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) fstatfs(r5, &(0x7f0000000b40)=""/128) perf_event_open(&(0x7f0000000240)={0x7, 0x70, 0x401, 0x1f, 0x9, 0x7f, 0x0, 0x1d50, 0x8201, 0x0, 0x318, 0x0, 0x1f, 0x0, 0xb0aa, 0x7, 0x359, 0x3, 0x6, 0x9, 0x1, 0xffffffffffffffff, 0x4, 0x74, 0x6, 0x835, 0xd136, 0x6d, 0x1ff, 0x8, 0x1, 0x6, 0x1800, 0x9, 0x1, 0x8, 0x22f2, 0x100000001, 0x0, 0x0, 0x4, @perf_config_ext={0x7, 0xe6}, 0x1, 0x0, 0x36, 0x0, 0x100000001, 0x5, 0xbb}, r7, 0x2, 0xffffffffffffffff, 0x3) fcntl$getown(r3, 0x9) set_tid_address(&(0x7f0000000480)) ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000000440)) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0x0, 0x128, 0x0, 0x238, 0x238, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000100), {[{{@ip={@rand_addr=0x4ef, @multicast1, 0x0, 0xffffffff, 'dummy0\x00', 'veth1_to_bridge\x00', {}, {0xff}, 0x84, 0x2, 0x4f}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0xfffffffffffffff7, 0x3f}}, @common=@unspec=@statistic={0x38, 'statistic\x00', 0x0, {0x0, 0x1, 0x1f, 0x81, 0x7fffffff, 0x1}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xfffffffffffffff9, 0x4, 0x5}, {0x2, 0x4, 0x401}}}}, {{@ip={@loopback, @rand_addr=0x6, 0xffffff00, 0xffffffff, 'team_slave_1\x00', 'bpq0\x00', {}, {0xff}, 0x5e, 0x0, 0x30}, 0x0, 0xe8, 0x110, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x2800000000000, 0xc, 0x2, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0xf}}}, {{@ip={@broadcast, @remote, 0xff000000, 0xffffff00, 'ifb0\x00', 'erspan0\x00', {0xff}, {0xff}, 0x21, 0x3, 0x2}, 0x0, 0x98, 0xc0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f0) request_key(&(0x7f0000000640)='syzkaller\x00', &(0x7f0000000680), &(0x7f00000006c0)='\x00', 0xfffffffffffffff9) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e85411, &(0x7f0000000140)=""/6) fsetxattr$trusted_overlay_opaque(r5, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) 08:39:29 executing program 0: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socket$inet6(0xa, 0x4, 0x6) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpid() sched_setscheduler(r1, 0x400400000005, &(0x7f00000001c0)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)={'filter\x00', 0x7, 0x4, 0x458, 0x0, 0x250, 0x250, 0x370, 0x370, 0x370, 0x4, &(0x7f0000000180), {[{{@arp={@broadcast, @multicast2, 0x0, 0x0, @mac=@remote, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bond_slave_0\x00', 'teql0\x00'}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@arp={@remote, @rand_addr, 0x0, 0x0, @mac=@broadcast, {}, @mac=@dev, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth1_to_bridge\x00', 'veth0_to_team\x00'}, 0xf0, 0x118}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xf0, 0x120}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4a8) 08:39:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000000)='fd\x00', 0xfffffffffffffffd) write(r1, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc7bb9650b5de56946c568f95d22467190ba3b6d59a5958d6fa9259c8a2ac4677b00000000000000000000200000f8bf54da32", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10011, r1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 08:39:30 executing program 5: mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4000002, 0x100000002132, 0xffffffffffffffff, 0x0) mlockall(0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) 08:39:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ustat(0x1, &(0x7f0000000100)) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fe81007a0af0fff8fffffd79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000008000000b7050000020000006a0a00fe000000008500000032000000b7000000000000009500040000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) openat$ashmem(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ashmem\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x0, 0xe, 0x94, &(0x7f0000000180)="ef024220a6286fd8a2af5cae3144", &(0x7f0000000280)=""/148, 0xf000}, 0x28) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) openat$cgroup_type(r1, &(0x7f0000000500)='cgroup.type\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000900)={{{@in=@dev, @in=@loopback}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000a00)=0xe8) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, 0x1c) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@local, @in6}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000000880)=0xe8) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000400)=""/93) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000008c0)={@local, 0xb}) lseek(r1, 0xfffffffffffffffc, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000600)={&(0x7f00000005c0)='./file0\x00', r0}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in=@loopback, @in=@broadcast}}, {{@in6=@loopback}}}, &(0x7f0000000740)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x14) write(0xffffffffffffffff, &(0x7f00000001c0), 0xffffffea) clock_gettime(0x0, &(0x7f00000001c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002040)={{{@in=@multicast2, @in6=@remote}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000002140)=0xe8) 08:39:30 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) readahead(r0, 0x8, 0x7) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000bf0000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x4) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000040)={0xb3, 0x4, 0x100000000, 0x7, 0x3f, 0x80}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) mmap(&(0x7f0000bf0000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r1) 08:39:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vcan0\x00', 0x27fa}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) r1 = socket$inet6(0xa, 0x3, 0x800000000000004) r2 = getgid() lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r2, r3) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_1\x00'}) 08:39:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) fchdir(0xffffffffffffffff) r1 = syz_open_dev$rtc(&(0x7f0000000700)='/dev/rtc#\x00', 0xbe000, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x100000000) close(r0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$inet6_buf(r2, 0x29, 0x0, &(0x7f0000000580)="5951d889538a314c167c4e08393dad780921d16547c167e10762d9021e7f2fb076df67782e6ca3546789f2ef4cc31db3a2526e6deb3c1fd7d6f86cf808c4f5223f826efec397aabcdca64d52fc4e651a280501544b0a4319e15d6d3e87ee748d2a8c391ccf668b67d363ef7beac26fe9b9e94c4594169bf3b871958322af78999667ea70b23b6549cb6786361a5ffb9ac485a72c22854b5569cf7925634683107e1fb34f9b5c8d0be9529f5d92bafe9206207fc4f131f109e0da1edec06be1b524d2ccb4dc5d76037a91c3760e68db84da74bdc1ca4dbf61c8194d4cbabf6c16e0ff4aad", 0xe4) openat$cgroup_int(r0, &(0x7f0000000540)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = gettid() execveat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=[&(0x7f0000000040)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e333265300", &(0x7f0000000280)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e333265300", &(0x7f00000000c0)='\x00'], &(0x7f0000000480)=[&(0x7f0000000300)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e333265300", &(0x7f0000000380)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e333265300", &(0x7f00000001c0)='&keyring\\}cpuset$nodev\x00', &(0x7f0000000400)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e333265300"], 0x1100) getpgid(0xffffffffffffffff) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000500)={0x2, &(0x7f00000004c0)=[{0x1, 0x8}, {0x200, 0x7}]}) vmsplice(r2, &(0x7f00000007c0)=[{&(0x7f0000000780)="d5ef200b1e5b28f3b702b3bf86c20622512c2201a2522439dc72a0ad9aaccd7de8e2b3cb96928d5cdbd9f6f51ec5b59e83ecb87b0a19", 0x36}], 0x1, 0x3) setpgid(r4, r4) fchdir(r3) setsockopt$netlink_NETLINK_PKTINFO(r3, 0x10e, 0x3, &(0x7f0000000680)=0x8000, 0x4) openat$cgroup_subtree(r3, &(0x7f00000006c0)='cgroup.subtree_control\x00', 0x2, 0x0) sendfile(r2, r3, &(0x7f0000000180), 0x100000001) 08:39:30 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0xe, 0x3) r1 = getpid() ptrace$getregset(0x4204, r1, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=""/157, 0x9d}) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) mount(&(0x7f0000000440)=ANY=[@ANYBLOB="396465762f6d6430008a021fb943c42aa08353f3302550997f3fdb5df2e676e0d442907784351a5db0bcfc7ae4406ab38bf7e6e05e3344577871798a14a51c973d930dae886e81a07a6eb4aeb314966b218447e13baef8029d66b44e3140f1ab73d4453df174bc6ab09843d4fcafee570b1aacb5ca089543743b07e8a99533c8f376853238b997c594daeb4cfefe01e2d7a2dd9ea65fd07e94b863c3915dc7097d563da02b655fbce2c2e94879a4607694aa6450f888cf0ea9cbb8ff7aef93d3661b63a5e93dc5ead2f31c47ce98c9388645168c19418c9aac42dcc34e137db17dcad9fd8e867f3567389ee3bf0bcab142625aa8ed3af30b728fb8358563fece"], &(0x7f0000000040)='.\x00', &(0x7f0000000240)='rootfs\x00', 0x0, &(0x7f00000000c0)='/^bdev\x00') getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000100)={0x0, @local, @loopback}, &(0x7f0000000140)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@mcast1, 0x4e, r2}) ptrace$getregset(0x4204, r1, 0x6, &(0x7f0000000080)={&(0x7f0000000340)=""/198, 0xc6}) 08:39:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getpeername(r0, &(0x7f0000000140)=@can, &(0x7f0000000280)=0x80) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x9, 0x1, 0x1}, 0x8, 0xe049, 0x9}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@local, @empty, @mcast2, 0x0, 0x78}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x10241, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f00000004c0)) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000640)={0x800, {{0xa, 0x4e20, 0x1, @mcast1, 0x7}}, {{0xa, 0x4e22, 0x1000, @loopback}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="42442cc650fbe88f"]) prctl$void(0x3f) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) write$selinux_validatetrans(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6d6f64756c65735f630004665f743b73302073797364656d5f753a6f626a6563745f723a3e6d83a8893a42616f6e74656e745f72775f743a7330203030303030303030303030303030303030303039202f7573722f7362696e2f637570732d62726f7773656400"], 0x79) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x204db6558f819705}, 0x1c}}, 0x0) setuid(0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x8, 0x3850, r2, 0x5b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800002}, 0xc, &(0x7f0000000480)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000300)={0x3b, @multicast1, 0x4e22, 0x2, 'fo\x00', 0x4, 0x4, 0x53}, 0x2c) 08:39:30 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = open(&(0x7f0000000000)='./file0\x00', 0x2c0400, 0x1) sched_setscheduler(r0, 0x5, &(0x7f0000000140)) clone(0x19010900, &(0x7f0000000040), &(0x7f0000000440), &(0x7f0000000480), &(0x7f00000004c0)) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000040)=""/101) [ 148.924896] audit: type=1400 audit(1538987970.328:25): avc: denied { map } for pid=5239 comm="syz-executor5" path="socket:[12109]" dev="sockfs" ino=12109 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 08:39:30 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) r0 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x4) 08:39:30 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='%!', 0x2) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000180)) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)="6e732f757365720039f8eb44d77a151b350972e38c040ba1bd8ea3c371049501c799bd01ffb46099d3f346799361dea3a3313ddce10380edd2f2d1f78b6d30cb669154990c3440cd6d2cf73b0f2f6e8ca648c27703155a6783e920bc002fda68fe96c7e84de4ce8083527911714212d6e9452294029fed2294b914a8b057b982b42e2b7933553f1b37f4109d575043562cfc4f8dd469c1d0df63c062d789e416c3e24405496f26deb675036879a7cffceadc2998f4c2a0da87d6e04af36f7bc2d638294a24da316558d496c795775c3a4d666580c1ce018f19b9d229a9a8eff659852b0ca9fdda1dc2256364290c703ed1be") r2 = dup2(r1, r1) ioctl$VT_RELDISP(r2, 0xb704) write$uinput_user_dev(r0, &(0x7f00000001c0)={'syz0\x00', {0x7, 0x6, 0xfff, 0x7f}, 0x24, [0x91d0, 0x80, 0xfffffffeffffffff, 0xfff, 0x0, 0xfff, 0xfffffffffffffffb, 0x9, 0x1, 0x0, 0xf3a, 0x8, 0x1, 0x8001, 0x2, 0x8, 0x1e9, 0xfffffffffffffbe8, 0x4, 0xfffffffffffffffb, 0x1, 0x3, 0x3, 0x3, 0x100, 0x80000000, 0x10001, 0x5, 0x1, 0x1, 0x7, 0x400, 0xffffffff, 0x1, 0x5, 0x800, 0x5, 0x0, 0xfffffffffffff000, 0x24b, 0x40, 0x1f, 0x7, 0x0, 0x1, 0x65d8, 0xd4, 0xdc, 0x8000, 0x3, 0x3ff, 0x7fff, 0x4f5, 0x100000001, 0x201, 0x3ff, 0x9, 0x7, 0x6, 0x8, 0x40, 0x783e7de8, 0x10000, 0x1], [0x100000000, 0x3f, 0x8, 0x2, 0x1, 0x7, 0xfffffffffffffff8, 0x200, 0xfffffffffffff800, 0xfff, 0x272f2624, 0x9, 0xa3, 0xfffffffffffffffd, 0x6, 0x5, 0x6, 0x5, 0x100000001, 0xfffffffffffffff7, 0x4, 0x2, 0x0, 0x100000001, 0x85, 0x1, 0x200, 0x4, 0x4, 0x6, 0x7ff, 0x3f1, 0xc7, 0x7fffffff, 0xffffffffffff7fff, 0x4, 0x101, 0x3, 0x0, 0x873, 0xffff, 0x3, 0x9b8, 0x2, 0x3, 0x6, 0x3ff, 0x6, 0x8, 0xcca, 0xce9f, 0x3, 0x4, 0x1, 0x400, 0xa78, 0x6, 0x1, 0x5c9, 0x8000, 0x2, 0x8, 0x7, 0x10], [0x7, 0x3, 0x10000, 0x8, 0x69, 0x9, 0x80000001, 0xb11, 0x87, 0x8, 0x5cfb, 0x2, 0x5, 0x9, 0x4795, 0x6, 0x7, 0x0, 0x0, 0x80, 0x0, 0x100000001, 0x4, 0x3f, 0xfffffffffffffff7, 0x80, 0x4, 0x100000001, 0x4, 0x4, 0x6d6a, 0x80, 0x100000000, 0x3, 0x3c, 0x80, 0x5e7, 0x23, 0x8, 0x8001, 0x101, 0x5, 0x9, 0x8, 0x1, 0x5a06, 0x0, 0x1000, 0x0, 0x2, 0x6, 0x2, 0x4, 0x38, 0x6e0, 0x81, 0x800, 0x8, 0x5, 0xfffffffffffffffa, 0x1f, 0x10000, 0x5, 0x222c], [0x316, 0x2, 0x3, 0x4, 0x9, 0x172a, 0x1, 0x9, 0x10001, 0x3ff, 0x80, 0x0, 0x4, 0x0, 0x9, 0x1, 0x60, 0x1, 0x9, 0x7, 0x36, 0x10000, 0x6, 0x2, 0x5, 0x40, 0x6, 0x1, 0x6, 0x5, 0x9, 0x7f, 0x8, 0x2c, 0xffffffffffffffff, 0x6, 0x8, 0x4, 0xfffffffffffff800, 0xc9, 0x4, 0x0, 0xffff, 0x40, 0x3d, 0x5, 0x1, 0x25f9626d, 0x20000000000, 0x7, 0x3, 0x3f, 0x4, 0x7, 0x9, 0x7, 0x6, 0x8, 0x100000000, 0x8001, 0xc92, 0xe48, 0x0, 0x80000000]}, 0x45c) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 08:39:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x0, 0x4, 0xd}, 0x2c) write(r0, &(0x7f0000000600)="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", 0x200) sendfile(r0, r1, 0x0, 0x10000) 08:39:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x8000000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) r0 = inotify_init1(0x800) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x1000801) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x101d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000600bd0002000000000007000000e6ffffffffffffff050000009500000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 08:39:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) getpeername(r0, &(0x7f0000000140)=@can, &(0x7f0000000280)=0x80) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f00000003c0)={{0x0, 0x0, 0x9, 0x1, 0x1}, 0x8, 0xe049, 0x9}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000140)={@local, @empty, @mcast2, 0x0, 0x78}) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x1, &(0x7f0000000340)=[{0x0, 0x8ae}]}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x10241, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f00000004c0)) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000640)={0x800, {{0xa, 0x4e20, 0x1, @mcast1, 0x7}}, {{0xa, 0x4e22, 0x1000, @loopback}}}, 0x108) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000300)='TRUE', 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010400)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="42442cc650fbe88f"]) prctl$void(0x3f) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) write$selinux_validatetrans(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6d6f64756c65735f630004665f743b73302073797364656d5f753a6f626a6563745f723a3e6d83a8893a42616f6e74656e745f72775f743a7330203030303030303030303030303030303030303039202f7573722f7362696e2f637570732d62726f7773656400"], 0x79) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={&(0x7f0000000240), 0xc, &(0x7f0000000300)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x204db6558f819705}, 0x1c}}, 0x0) setuid(0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) mmap(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x8, 0x3850, r2, 0x5b) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800002}, 0xc, &(0x7f0000000480)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000300)={0x3b, @multicast1, 0x4e22, 0x2, 'fo\x00', 0x4, 0x4, 0x53}, 0x2c) 08:39:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x100000000000088) select(0x40, &(0x7f0000000000)={0x9, 0x0, 0x17c0000000000, 0x7e, 0xfffffffffffffff7, 0x75, 0xffff, 0x7fff}, &(0x7f0000000040)={0x6, 0xffff, 0x8, 0xff, 0x53e9f3ff, 0x1ff, 0x7, 0x576258fe}, &(0x7f0000000080)={0x9, 0xfff, 0x8, 0x3ff, 0x80000001, 0x9, 0x8000, 0x9}, &(0x7f00000000c0)={0x0, 0x7530}) bind$inet6(r1, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x87) sendto$inet6(r2, &(0x7f0000000180)="76767b3678a93c40005090037845f953094761cb4a95e0686150e26081a7d03198c9aed2f124e10eba6c853ad79116c57a840cfb6312d27ed8b8e231aed1c62d73d8cdac5da6146a62ce5f24", 0x8d, 0x0, &(0x7f0000001000)={0xa, 0x4e26, 0x0, @mcast1, 0x4}, 0xffffffffffffff8d) recvmmsg(r1, &(0x7f000000ddc0)=[{{&(0x7f000000cac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f000000dd00), 0x0, &(0x7f000000dd40)=""/82, 0x52}}], 0x1, 0x0, &(0x7f000000df00)) 08:39:31 executing program 4: mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f0000000000)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40001, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) geteuid() mount(&(0x7f00000003c0)=ANY=[@ANYBLOB="a120a715966f444de1bae77906d5f48c15d37214072fc19c7c4e9daa68bffee2b95651ee535033fc6db2962439329d7a0e50f7e4f6af459c7e6f25edaf07b0d587"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='nos4\x00', 0xa301c, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r1, 0x220, 0x70bd27, 0x25dfdbfe, {}, [@FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4014}, 0x10) r2 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000002c0)) geteuid() 08:39:31 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000800)='/dev/keychord\x00', 0x2002, 0x0) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000840)) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) quotactl(0xff, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000200)="7e7f6b1406f62df603f53c3b46d796a1d396983cd54a7a9754b55984005ce0f87803ba8d256b6eef50d029d6f370b3c8080fcfa6528f7575475634cacf46038c997fc47b261248") r3 = socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6(0xa, 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000280)='ext4\x00', &(0x7f00000002c0)='./file0\x00', 0x9, 0x1, &(0x7f0000000700)=[{&(0x7f0000000600), 0x0, 0xc22b}], 0x44000, &(0x7f00000007c0)={[{@noload='noload'}, {@nolazytime='nolazytime'}, {@noquota='noquota'}, {@noauto_da_alloc='noauto_da_alloc'}]}) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x495d, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000300)={0x0, 0x2, 0x44, 0x7, 0x6, 0x77bea50f}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000140)) ioctl$LOOP_CHANGE_FD(r0, 0x125d, 0xffffffffffffffff) 08:39:31 executing program 1: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xab, &(0x7f00000002c0)={@local, @dev, [], {@ipx={0x8137, {0xffff, 0x9d, 0x5, 0x11, {@broadcast, @current, 0x100000000}, {@random=0x80000001, @broadcast, 0x2}, "057cc2a0b461c93221bd96ea51c9186d786e35531785d21ad5e603cb3a8225068ca643b800e22d16787e52b0a1b571a131cdb624bf4284e2eeab785733dbf6b8c5adf1a9880807ce12b05208271a6b41da18e939deea34b3140d65f56be4dfe270bdf27fe18647fdecbea29d0138de99f3c509d470cef906d3c4691f52d5fa"}}}}, &(0x7f0000000040)={0x0, 0x0, [0x0, 0x8000000]}) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$inet6(r1, &(0x7f0000000180)=""/30, 0x1e, 0x10000, &(0x7f00000001c0)={0xa, 0x4e23, 0xffffffffffffffff, @dev={0xfe, 0x80, [], 0x1d}, 0x5}, 0x1c) 08:39:31 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) r2 = accept$inet(0xffffffffffffff9c, &(0x7f00000001c0)={0x2, 0x0, @remote}, &(0x7f0000000280)=0x10) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f00000002c0)) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[], 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[@ANYPTR64=&(0x7f0000001180)=ANY=[@ANYRES16]], 0x8) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x4003ff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(0xffffffffffffffff, 0x3, 0x8000, 0x8001) unshare(0x0) ioctl$sock_inet_SIOCDARP(r3, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x0, @local}, 0x0, {0x2, 0x4e24, @remote}, 'nr0\x00'}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000340)={0x34, 0x0, &(0x7f0000000040)}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000c00)={{0x7f, 0x45, 0x4c, 0x46, 0x3ff, 0x5, 0x3, 0x3, 0x1000, 0x3, 0x3f, 0x2, 0x319, 0x40, 0x286, 0x54da, 0x0, 0x38, 0x2, 0xcde, 0x1, 0x2}, [{0x5, 0x0, 0x5, 0x1, 0x0, 0xffffffff, 0x8}], "9bc393abbc2be2e5eb000459e0e2a90944329e465e9363f701b9f519a03b9529b3f1ac5eedcf15845358d35b349f33798db7f29b23616bcd9a2c7118cc7fb5ede35d912f018d956ff5515fcb60d33ffd2c377c4446074a3003279baa049efd1ec69dd8177d0c1f0d85967462c7b20ed567878c68c60e44f0e54f50d148", [[], []]}, 0x2f5) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f0000000940)={'broute\x00', 0x0, 0x0, 0xdb, [], 0x1, &(0x7f0000000800)=[{}], &(0x7f0000000840)=""/219}, &(0x7f00000009c0)=0x78) r5 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r5) 08:39:31 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x3c, 0x10) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x6, 0xb76, 0x401, 0x7f, 0x0, 0x4, 0x10082, 0x1, 0x5, 0x1, 0x2, 0xfffffffffffffffb, 0xfffffffffffffff9, 0x40, 0x4a8f7bcd, 0xfd, 0x5, 0x4b27, 0x2, 0x20, 0xe5, 0x1ff, 0xfffffffffffff630, 0x3, 0x3, 0x0, 0x1, 0x10000, 0x0, 0x3, 0x8, 0x1000, 0x2, 0x2, 0x7, 0x5, 0x0, 0x10000, 0x4, @perf_bp={&(0x7f0000000040)}, 0x4000, 0x8, 0xffffffffffffffe1, 0x2, 0x4, 0x5, 0x1}, r0, 0xf, r1, 0x0) perf_event_open(&(0x7f0000940000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:39:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x8000000000000, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x7003, &(0x7f0000000440)) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r2, 0x400, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f00000000c0)={'rose0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}}) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x82) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x2f2c, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x1000000000000000, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000300)={0xad0}, 0x8, 0x800) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) memfd_create(&(0x7f0000000240)='threaded\x00', 0x2) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f00000001c0)) sendfile(r3, r3, &(0x7f0000000000), 0x8000) close(r3) close(r1) mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x10, r1, 0x0) 08:39:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) link(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file1/file0\x00') unlink(&(0x7f0000000380)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = dup2(r0, r0) write$tun(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="ffff00f20001ffffffffffffffffffff000300000000000000000000000353e3c0be2f3cf3d9e9377563e988caea0e04c2d465d9060fef3b8766371dbfd1d6b41a2e34db1a3b241cbcb6ce98e7c69ab91c61d27de89b8faf7d1b61c7c28d658534b665fe580bf4e4d45d939cc3a6ae92bf899469e94c1dc5ae72077f5851bdfa607e998ee91e7929be552bfaeab074d8b7f090c62dabc126ae9afb3a7766990eef7f3426662f88405caeb1dd5d7349fc01e92fb4ee9efe4fca6d63e6849746b001a4d836c68037f98fbe7e85e4ab6c39a4746ab24e2d3a6e5dcd38334cb311b598c8f873d885cb44f818c79c68ac3fd0ccc2"], 0xf2) r4 = socket$inet6(0xa, 0x2, 0x6) write(r1, &(0x7f0000000340)="3077650a686232cb8a7c411169222fac20b6a77b12d3f7db41cb68ff01146bf2294d69a9aa6acbdd1688b5b28c259d2bfb4e531e191374f433a90da9f6806970705405a206e005b77b515d9165c8ef6eb69b2c3fc31e1daf99f9747f2c958caa5a7371e88cb1a9c323a19c7f1d8c30136c5b6c8f766958cca29e4e08596982ab5ef6029dfa5f15c903d1c898b010d53b2bf89674015e481eadce0f978f2db604484739ffe39416b86a26617076c7ee9e3e8663ad547ec73a58a0fe1355c47c0a751537fbb5d3f73b0dde6160b4e8ae236e9e77eeb2dc7638841ab7a13df8eaa6993b633d00000000000000000000000100000000", 0x1) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6f, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r4, &(0x7f0000000140), 0x25, 0x0) 08:39:31 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) creat(&(0x7f00000000c0)='./file0\x00', 0x30) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="0000001d00000000000000000000000000000000000000000000000000010000dad8a8a174c9ab09d84ba92148f6b96e785da4c8591f90491e4edc384b39da9220a674fcdb18009bd12bfda90ef01e386e059113419e8a9b290768ad00ccb51d3fd1b93364d9d8b442a885ca8faff2bb7cc23043f61c6ab4243c8f12d383bf6d19dd73e41251ba31c4d16c96f68399544724dcfb76ef8755a17428631e0dd6a7e4ca01b2cb80a798f5d9d751a0bb"], 0x29) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 08:39:31 executing program 5: r0 = open(&(0x7f0000000140)='./file0\x00', 0x10042, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000100)=""/52) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f0000000080)=""/42) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x10000000000008, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) timerfd_settime(r1, 0x1, &(0x7f0000000240)={{0x0, r2+30000000}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) timerfd_gettime(r1, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) unshare(0x40000000) 08:39:31 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) clone(0x1000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000400), 0xffffffffffffffff) r1 = getpid() keyctl$restrict_keyring(0x1d, 0x0, &(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240)='bdevbdev\t\x00') sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000480)={0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0xffffffffffffff97) getsockopt$inet_tcp_buf(r2, 0x6, 0x1e, &(0x7f0000000000)=""/11, &(0x7f00000000c0)=0xb) ioprio_get$pid(0x3, 0x0) 08:39:31 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) [ 150.340881] audit: type=1400 audit(1538987971.738:26): avc: denied { wake_alarm } for pid=5363 comm="syz-executor5" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 08:39:32 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f000082f000)='./control\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="64652c636fc2926e746578743d757365725f75"]) 08:39:32 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000002e80)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) execve(&(0x7f0000000000)='./bus\x00', &(0x7f0000000100), &(0x7f0000000280)) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) 08:39:32 executing program 4: socketpair$unix(0x1, 0x8, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xffff) r1 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x511, 0x5d) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r1, &(0x7f0000000040)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fdinfo\x00') ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000100)) 08:39:32 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x1, 0x7fffffff, 0x4) signalfd(r1, &(0x7f0000000180), 0x7) write$UHID_INPUT(r0, &(0x7f0000000740)={0x8, "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", 0x1000}, 0x1006) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7a200000005008f0"], 0x1) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) fallocate(r2, 0x1, 0x0, 0x10000101) pwrite64(r0, &(0x7f0000000280)="8fa222b1bffe12d977baec052cd71c40e0f14c7e49a8412c0f82e0ac09c020ca1e08524cb543c7671c8fe1353eea72d751f76df13758e4c68101c00d48fc89c17bceefd13d46", 0x46, 0x0) 08:39:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x2, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x3f8) r1 = getpgrp(0x0) r2 = memfd_create(&(0x7f0000000080)='\x00', 0x6) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x5, 0xffffffff, 0x8, 0x0, 0x0, 0x3, 0x200, 0x2, 0x0, 0x6, 0x3, 0x7629, 0x4, 0x100000001, 0x6, 0x9, 0x40, 0x0, 0x8000, 0xffffffffffff3f7e, 0x8, 0x1, 0x59, 0x6b2, 0x7fffffff, 0x2, 0x1000, 0xfffffffffffffff8, 0x4, 0xe9, 0x83a, 0x3f, 0x8e, 0x6, 0x9, 0x2, 0x0, 0x6, 0x4, @perf_config_ext={0x40, 0x5}, 0x20000, 0xd1, 0x9, 0x5, 0x7, 0x100, 0x1}, r1, 0x8, r2, 0x2) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f00000000c0)=""/72) 08:39:32 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x6, 0x10, &(0x7f0000791f18)={{{@in6=@loopback}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="ea52709ce9f7f8d3485374d340e83d1b", 0x10) 08:39:32 executing program 0: socketpair$unix(0x1, 0x20002000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000040), 0x10) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x440000, 0x10) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_settime(0x6, &(0x7f00000000c0)={r3, r4+10000000}) [ 150.829067] binder: 5383:5389 ioctl 400454c8 1 returned -22 [ 150.864267] binder: 5383:5389 ioctl 400454c8 1 returned -22 08:39:32 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$sock_int(r1, 0x1, 0x4, &(0x7f0000000380), 0x4) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14) sendmmsg(r0, &(0x7f0000008bc0)=[{{&(0x7f0000000500)=@can, 0x80, &(0x7f0000000780), 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="100001000000000080000000000000000d785663e7b1c6ef61d9a8fb0ea2feaf14bc88e04c6306d13989c0fbf1f25020b1a945d997344fb46819adcd809c257d"], 0x47}}, {{&(0x7f0000005380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000006440), 0x0, &(0x7f0000006480)}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000008a80), 0x0, &(0x7f0000008ac0)}}], 0x3, 0x20004000) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/netlink\x00') sendfile(0xffffffffffffffff, r2, &(0x7f0000000340), 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000002c0), 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000400)=""/45) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) r3 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) writev(r5, &(0x7f0000000480), 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x40086602, &(0x7f0000000140)) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000580)=ANY=[@ANYBLOB="000000f3ffa8bd07c63038eeed74af7322a417c739614b6e00000000f0ffffff00ffffffffffffff000000001e0740dc00004e3619fa14eb17a90985b5f119b9004bff7def89952aee9b45111b161bab4f3556bced5baf11fa51a9181fd1fee3a6e0f8fd746552d86eb32ec116d26af23025e6ad19d8373fd2a8e3f20ec624a8db06df891bf09fa43143d4c70622683d0c7c14634e8d06175abdad459229f8a1104d7f507c168332164e25d77a"]) ftruncate(r3, 0x80080) sendfile(r1, r3, &(0x7f0000d83ff8), 0x2008000fffffffe) 08:39:32 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$EVIOCGBITSND(r1, 0x80404532, &(0x7f0000000200)=""/189) r2 = socket(0xa, 0x1, 0x0) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x102, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000002c0)=[{0x4, 0x27}, {0x7}], 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x40000000, 0xf0ffffffffffff}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) 08:39:32 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000140)) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') renameat(r0, &(0x7f00000003c0)='./file0//ile0\x00', r0, &(0x7f0000000400)='./file0//ile0\x00') fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000340)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x2c, 0x0, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x200}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 08:39:32 executing program 4: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000000200)=@abs={0x1, 0x0, 0x1}, 0x6e) socketpair(0x9, 0x40000000004, 0x280, &(0x7f0000000000)) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000040)={0x4}) connect$unix(r0, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x1}, 0x6e) getpeername(r0, &(0x7f0000000380)=@xdp={0x2c, 0x0, 0x0}, &(0x7f00000001c0)=0x80) sendmsg(r0, &(0x7f0000000800)={&(0x7f0000000400)=@hci={0x1f, r1, 0x1}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000480)="9683647df9af842b3b0db271d8db36b013a723c2c219853c3fe000b5729ceff3d5b973603500aec753b527491ce22c30bcd1a15b61f70b2cf0cb51c64de2914dc78e6a", 0x43}], 0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="1000007cd4000000000000000000000003aa1bc009801dd884eaf6f7fd566442ecdb7b30d2b5015267ffffffffffffffff0000a0fcfd92022e6cc3074361d8e811840d483fbe101868fc946d743ad27949c4f49b"], 0x10, 0x4008811}, 0x40) sendto$unix(r0, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0) 08:39:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x8000, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xfffffffffffffeff}) ioctl$TIOCGLCKTRMIOS(r2, 0x5412, &(0x7f0000000000)={0x8000000ffffffff}) 08:39:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syz_tun\x00', 0x20}) 08:39:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0x4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x10000000000018, &(0x7f0000534000), &(0x7f0000000040)=0x4) 08:39:32 executing program 2: setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./bus\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U+', 0x5}, 0xfffffffffffffeb1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000400)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)=0x0) getpriority(0x1, r2) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000440)={r1, 0x0, 0x7, 0x8}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000240)=ANY=[@ANYBLOB="1f000000000000000200000000000000565b76ed1657002df29acd09000000000000000200000000000000010020800000000009e00109000000000000edca55c14bca00ff0000000000000000000000000000000000000000000000000000000008000000000000000004000000000000000000000000000004ff4001000000000000000000000000000000000000000000000000000000000000000000000000c1b8a66b97ac2b658a7c14abe9373d7d4468ff081a7519cc91"]) fallocate(r3, 0x1, 0x0, 0x10000101) unlink(&(0x7f0000000040)='./file0\x00') ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)) 08:39:32 executing program 3: clone(0x48000, &(0x7f0000000280), &(0x7f0000000200), &(0x7f0000000340), &(0x7f00000003c0)) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x80000, 0x1) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) fcntl$setstatus(r1, 0x4, 0x0) mlockall(0x1) sendfile(0xffffffffffffffff, r1, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r0, 0x3, 0x4) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000280)={0x9f405b2a5c38d65f, 0x69, 0x0, {0x0, 0x0, 0x6}}, 0x14) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), &(0x7f0000000100)=0xc) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x100000058fe4}]}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'team0\x00'}) syz_execute_func(&(0x7f0000000380)="af8055a0596969ef69dc00d99066410f60bad33f00007c2aaf200f43fd64a741dfe0400f01efe5e57d0fecec1a01460f01ee31a3b786e6989f") ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)=ANY=[], 0x0, 0x0, &(0x7f0000000440)}) 08:39:32 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x200802, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() eventfd2(0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) capget(&(0x7f0000000040)={0x20071026, 0xffffffffffffffff}, &(0x7f0000000000)) r2 = memfd_create(&(0x7f00000000c0)='\x00', 0x4) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x4, 0x66, [], 0x1, &(0x7f0000000140)=[{}], &(0x7f0000000180)=""/102}, &(0x7f0000000280)=0x78) mknod(&(0x7f0000000080)='./file0\x00', 0x0, 0xffff5b87) 08:39:32 executing program 5: umount2(&(0x7f0000000040)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x800000000010000) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000000c0)=""/168, &(0x7f0000000000)=0xa8) 08:39:32 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz0\x00'}) r1 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGABS2F(r1, 0x8018456f, &(0x7f0000000880)=""/252) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x400000, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000080)='./file0\x00', r3, r4, 0x1500) 08:39:33 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) r1 = memfd_create(&(0x7f0000000900)="73970ddb08df8c656c667b7070703070707031236d643573756d00", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000180)='&', 0x1}], 0x1, 0x81003) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000000)="7161465b40070b594a2ef1a771beb55e698d2a95013e379121ded7a5677d01692b0f58f4bc90a7f1a9b0dce02475d6bc84a8334caf952a6b834382744709ba13e86d1cf065192c1bff7b68b58747bd97571b7bc6e281e9081acc471f0698c5104dece7634f062d8c7db5e5e1388cf0ddc237bc14e44e983ed3e16b8fb2f1b461313a12be3095716546ecfbdb081c1e9193235e1a26ccc8883158ce96d2f5a8f685c691c20262c5042501498ff2ef10c06ff08e", 0xb3) sendfile(r0, r0, &(0x7f00000ddff8), 0x80000004) [ 151.601112] input: syz1 as /devices/virtual/input/input6 08:39:33 executing program 5: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x400000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) write$P9_RUNLINKAT(r0, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x210) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000001400), 0x0, &(0x7f0000000300)}}], 0x1, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000002) [ 151.649674] input: syz1 as /devices/virtual/input/input7 08:39:33 executing program 5: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000180)='./file0\x00') renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000080)='./file1\x00', 0x0) symlinkat(&(0x7f0000000280)='./file2\x00', r0, &(0x7f00000002c0)='./file0\x00') r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f00000001c0)={0x2, 0x4, 0x5}) creat(&(0x7f0000000240)='./file1\x00', 0x0) open$dir(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) 08:39:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80000, 0x0) r1 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000220007031dfffd946f610500000000000000fd21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x18}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x430, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x20008010) r3 = socket$unix(0x1, 0x1, 0x0) ustat(0x7, &(0x7f0000000140)) bind$unix(r3, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='posix_acl_access\x00') connect(0xffffffffffffffff, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000080)={0xa2900000000, 0x0, 0x2b, 0x2}) 08:39:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x2, 0x3, 0x9, 0x3, 0x6}) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)}) 08:39:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f0000000240)="459215e922e0dae146bba9e8355cdb5c7db33653e04aea7b251aa79ee5b7df0649271eb4019cb3b12169e7efd7a9a1b8b907ce2c9ed317e20e6aa5699cab") pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)=0x2) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000800)="8f7b64736d72e6579842dd0000", 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$unix(r1, &(0x7f0000000180), &(0x7f0000000200)=0x6e, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000b8f8794bd1f7000005000900000000000a000000000000000000000000000000000000000000000000000000000000000200010000f8ffffff00070b0000000005000500000000000a00000000000000ff0200000000000000000000000000010000"], 0x98}}, 0x0) 08:39:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x802, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000100)) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) r2 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r0, r2, 0x0, 0x400008bca) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000003180)={@loopback, 0x0}, &(0x7f00000031c0)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000003200)={@local, 0x28, r4}) 08:39:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ftruncate(r0, 0x7) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) flistxattr(r1, &(0x7f0000000200)=""/225, 0xe1) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 08:39:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x40000, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000180)={0x100000000, 0x10000}) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000040)) bind(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, 0x1, 0x2, 0x0, 0x2}}, 0x80) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f00000001c0)=0x8000, 0x4) ioctl$TIOCNOTTY(r1, 0x5422) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r2, 0x218, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}]}, 0x1c}}, 0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@ipv4={[], [], @local}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000480)=0xe8) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(r3, r4) 08:39:34 executing program 5: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/187, 0xbb}, {&(0x7f0000000180)=""/206, 0xce}, {&(0x7f0000000300)=""/255, 0xff}], 0x3, &(0x7f0000000400)=""/229, 0xe5, 0x8}, 0x40002000) sendmsg$nl_route_sched(r1, &(0x7f0000000e00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000540)=@newtaction={0x86c, 0x30, 0x300, 0x70bd2d, 0x25dfdbfe, {0x0, 0xfffffffffffffff9, 0x67a}, [{0x104, 0x1, @m_mirred={0x100, 0xa, {{0xc, 0x1, 'mirred\x00'}, {0x24, 0x2, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x10000, 0x7, 0x20, 0x1}, 0x4, r2}}}, {0xc8, 0x6, "f04ad5ac7c16d8a4a10d16b03167428c8142afe6d49bb9374d5577042d1e4c5c1f58579d979c500f0437bd6068a363e1c61a1f5007e397dc7dea807663dc366b3fddcfe9cd5ef41f326aba75f6a6aad3d63143a7e7f2faa3936b2d4630dfce805f417846d290c8bffd5a4a5a09d4463a2abe004f8712902c5e3dd0eaea7568fa5a86632f96c76ae3345f9416b811f93659835abdf4822f689e99285fcfa3c8485044a0f39ed757d877ef9e8aff637d4f9a756a5792da2f7446494234e6c135728f2c74"}}}}, {0x60, 0x1, @m_ipt={0x5c, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x14, 0x2, [@TCA_IPT_INDEX={0x8, 0x3, 0x3}, @TCA_IPT_INDEX={0x8, 0x3, 0x19}]}, {0x38, 0x6, "5b3ba9159c1c68367c0b1d05aa336b1b459aebac12f1d84fbe2b101d6f80bea8a8fad3920bc10315d368ed277b17014592"}}}}, {0xb0, 0x1, @m_skbedit={0xac, 0x1a, {{0xc, 0x1, 'skbedit\x00'}, {0x3c, 0x2, [@TCA_SKBEDIT_PTYPE={0x8, 0x7, 0x7}, @TCA_SKBEDIT_PTYPE={0x8, 0x7, 0x2}, @TCA_SKBEDIT_PRIORITY={0x8, 0x3, {0xa, 0x10}}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0xdc6}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x8}, @TCA_SKBEDIT_MARK={0x8, 0x5, 0x800}, @TCA_SKBEDIT_QUEUE_MAPPING={0x8, 0x4, 0xf1}]}, {0x5c, 0x6, "96db6d483ab19fd3be79afd27f0323a277816cfe874ad72beefb4393fa6fd36105e463ab4690fe47dcd3939db7f8d9028e5f364d3c1bb07907a86d863ccc5547dc89482da6832c0d4bcf084b8f901d3a055823666237981c"}}}}, {0x114, 0x1, @m_csum={0x110, 0x17, {{0xc, 0x1, 'csum\x00'}, {0x20, 0x2, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7cb, 0x10000, 0x7, 0xb14a, 0xffff}, 0x2f}}}, {0xdc, 0x6, "607eeae9719e0dde0c2e06c29133797a3d466fcad20ee4535e6274e53ab2b6ea6cf4448c0ed35af87a7c44e9e56a728f7e3cb41a0597f43d4ef01483aadda8da153c07cdd06cba254d7c5be60a3852bdd1bb6d9797c3e37e87482da9cef2dadbe124a11f187b61208eeb1d9169a0a57af3e81d25d9d48b024a8c2e4f1a6f352232f133a68c78f1b7047ebab8618cf44b593ca01d54afa0b94f260e0b9efa09923088c4d6aa55a8fcbe1bb001be952c65292fb2f50e95719fde6f3b85f97c191d6b8933a05b1d5c2b7465c51827fa8fe9813a48285e"}}}}, {0x44c, 0x1, @m_police={0x448, 0x2, {{0xc, 0x1, 'police\x00'}, {0x408, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x101, 0x7, 0x7, 0xe3, 0x7, 0x3, 0x3, 0x4, 0x1000, 0x2, 0x1000, 0x9, 0x7433, 0x8000, 0x8, 0x0, 0x9, 0x9, 0x4ac1, 0x8, 0x2, 0xffff, 0x1b, 0x9, 0x2, 0x2, 0x8, 0x88c5, 0x7fffffff, 0x800, 0xffffffffffffffe0, 0x5, 0x1, 0x534, 0xffffffffffffff81, 0x7fffffff, 0x0, 0x4, 0x6, 0x6, 0x200000000000, 0xc999, 0x6, 0x10000, 0xcd840000, 0x100000001, 0xce, 0x1000, 0x6, 0xffffffffffffe406, 0x1, 0x7fff, 0x52a, 0x1ff, 0x100000001, 0x3, 0x2, 0x7fffffff, 0x400, 0x5a35, 0x7fff, 0x8, 0x209d5acd, 0x9, 0xffffffff, 0xfffffffffffffffe, 0x1ff, 0xede, 0x3, 0x1, 0x56b5, 0x401, 0x1, 0x0, 0x7fffffff, 0x400, 0x80000001, 0x1, 0x93, 0x9, 0x4, 0x8, 0x1, 0xfffffffffffff92e, 0x1, 0x2, 0xff, 0x1e9a, 0x53f1, 0x9469, 0x7, 0x10000, 0x2, 0x8, 0x2, 0x7ff, 0x6, 0x3, 0x6, 0x9, 0x2ce, 0x0, 0x4, 0x7be2, 0x0, 0x7, 0x7fff, 0x8, 0x1, 0x8, 0x0, 0x3f, 0x3f, 0x1, 0x592, 0x8, 0x2, 0x40, 0xfffffffffffeffff, 0xffffffff7fffffff, 0x65c0, 0x1, 0x386f, 0x8, 0x20, 0x1, 0x2, 0x3, 0x5, 0x3, 0x3, 0x1, 0x2, 0x8, 0x101, 0x2, 0xfff, 0x4, 0x1, 0x81a8, 0x1, 0x1, 0x800080000000000, 0x101, 0x4, 0x4, 0x6, 0x4, 0x8001, 0x5, 0x1, 0x162, 0x7b00, 0x7, 0x3f, 0x7f, 0x800, 0x2, 0xfffffffffffffffb, 0x9, 0x96, 0x5, 0x100, 0xffffffffffffffff, 0x101, 0x1ea8b9d7, 0x8001, 0x6, 0x2, 0x9, 0x8, 0x6, 0x6, 0x1, 0x1, 0x3f, 0x401, 0x2, 0xfffffffffffffffe, 0x8, 0x3eafbf53, 0x1ff, 0x40, 0x7, 0x57b5, 0x8, 0x100, 0xfffffffffffffffd, 0x7, 0x5, 0x9, 0x3, 0xffffffffffffffff, 0x200, 0x2, 0xffff, 0x983a, 0x10000, 0x6, 0x0, 0x6, 0x80000000, 0x2, 0xe8e, 0x5, 0x5, 0x2, 0x4, 0x4, 0xffff, 0x2, 0x5952910c, 0x3f, 0x0, 0xdcd0, 0x4, 0x4, 0x1, 0x1ff, 0x3, 0xfffffffffffffb11, 0xe4, 0xde, 0x8001, 0x3f, 0x200, 0x0, 0x8001, 0xa0c, 0x100, 0x5, 0x1, 0xfffffffffffffeff, 0x3, 0x19e7aa42, 0xd40b, 0x1000000000, 0x1000, 0x9, 0x1000000000000000, 0x101, 0x0, 0x7, 0x2, 0x3, 0x2, 0x7, 0x4, 0x5, 0x4, 0x7, 0x5, 0x2, 0x8, 0x100000001]}]}, {0x2c, 0x6, "052738b1a09019551879508534f44b6335b7b20260ef90369c83913223c1d6a20399c70f446a"}}}}, {0xe4, 0x1, @m_simple={0xe0, 0x5, {{0xc, 0x1, 'simple\x00'}, {0x18, 0x2, [@TCA_DEF_DATA={0x14, 0x3, 'wlan0[wlan1&\x00'}]}, {0xb4, 0x6, "c0c5c1e9782dba6cd21d5d28c97ee21cee650af033ec375363bfd6e1ae74d74b1f84d475ec7de3f514771b3fccc7250a4d845b509a8db1340a5647a289cc2fffe5588cbfa45979f132dfbb0bcf04d358c35ebb9d0c8cfadbcdf170213e3fa1e1d46e998b5a360afaa771a9f34fe50244eb976e4161580129bb36b3fb8adf5e5872dc947de3943410479b35738269d26b20ebb235f3a30695211856f4159dc29b79a2c98755c75e176910d39a50"}}}}]}, 0x86c}, 0x1, 0x0, 0x0, 0x1}, 0x14) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x1) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) 08:39:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r0, 0x0) futex(&(0x7f0000000100), 0x88, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f0000000140), 0x0) r1 = geteuid() stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000780)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0}, &(0x7f0000000400)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000540)=0xe8) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000700)={{}, {0x1, 0x2}, [{0x2, 0x2, r1}, {0x2, 0x2, r2}, {0x2, 0x0, r3}, {0x2, 0x4, r4}, {0x2, 0x6, r5}, {0x2, 0x5, r6}, {0x2, 0x2, r7}], {0x4, 0x4}, [{0x8, 0x0, r8}, {0x8, 0x4, r9}], {0x10, 0x2}, {0x20, 0x4}}, 0x6c, 0x3) open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x4) 08:39:34 executing program 2: pwritev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)="cedf699688aaa782ec9bb947e4f4d81d549bf417f1a25aad3e67e5e45b51", 0x1e}], 0x1, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xffffffffffffff64) futex(&(0x7f0000000480)=0x2, 0x4, 0x0, &(0x7f0000000600)={0x77359400}, &(0x7f00000006c0)=0x2, 0x1) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000540)=0xc) r2 = open(&(0x7f0000000380)='./file0\x00', 0x240000, 0x180) write$selinux_access(r2, &(0x7f00000003c0)={'system_u:object_r:console_device_t:s0', 0x20, 'unconfined', 0x20, 0x3}, 0x46) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100040a0}, 0xc, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x20000000, &(0x7f0000000580)="f798494ae8e0e450025309e90caf551040a52d458d836a735a8a628b1c0982b857b7e77b78a6577890d7a0638a486f1e9b8667addd32195ab2fa7e3fc69c37500d21d6f3c15f827e048ea9be132b6864271bd14cd6361b18cffffe8ed1c8d286b5deef0161626b9321a46b133bf1b1970e78d9cba7029686f4f659c243200017") r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000700)=0x1, 0x4) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x181000, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000740)) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f00000002c0)={'bridge_slave_0\x00'}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") pread64(r3, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$VT_RELDISP(r2, 0x5605) socket$packet(0x11, 0x3, 0x300) ptrace(0x4208, r1) dup2(r0, r3) 08:39:34 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)={0x20000000}) r2 = socket(0x9, 0x6, 0x18) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 08:39:34 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000100), &(0x7f0000000140)="1dbfb9596c94f49780388b97450b3e2675dc81870047943b2ed2bf99a9b768c42bc055be87d12d9f30f4d7f33e1b136d6450c664a46e0ac5eaf8dd7b1d138d0d11"}, 0x20) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f00000003c0)=""/128}, 0x18) r1 = socket$inet6(0xa, 0x803, 0x9dff) open(&(0x7f00000001c0)='./file0\x00', 0x105000, 0x0) setsockopt$inet6_int(r1, 0x29, 0x17, &(0x7f0000000000)=0xff, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f00000001c0), &(0x7f00000000c0)=""/50}, 0x18) 08:39:34 executing program 5: chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000340)=""/4096) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000140)) write$binfmt_elf64(r1, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x127) sendfile(r1, r1, &(0x7f0000000080), 0x10001) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 08:39:34 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) pipe2(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000400)={&(0x7f0000000140)=ANY=[]}}, 0x40000) r3 = socket$packet(0x11, 0xa, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc), 0x4) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000640)={0x0, 0x0, 0x7, 0x0, [], [{0xff, 0x1, 0xfb, 0x0, 0x69, 0x77e}, {0x9f4, 0x0, 0xffffffffffffffff, 0x6b2, 0x7, 0x7ff}], [[], [], [], [], [], [], []]}) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000540)) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140)=r2, 0x4) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) poll(&(0x7f00000001c0)=[{0xffffffffffffffff, 0xc1c0}, {0xffffffffffffffff, 0x80}, {}, {r3}, {0xffffffffffffffff, 0x8080}], 0x5, 0x3) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000600)) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000100)) [ 152.883187] audit: type=1400 audit(1538987974.288:27): avc: denied { block_suspend } for pid=5520 comm="syz-executor0" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 08:39:34 executing program 4: clone(0x882102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_FIOSETOWN(r0, 0x8901, 0xfffffffffffffffe) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000400)}], 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x100, 0x0) write$cgroup_pid(r2, &(0x7f0000000080)=r1, 0x12) getresgid(&(0x7f0000000200), &(0x7f0000000440), &(0x7f0000000840)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000940)={{{@in=@rand_addr, @in6=@loopback}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@mcast1}}, &(0x7f0000000a40)=0xe8) getpgrp(0xffffffffffffffff) stat(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)) getpgid(r1) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xfffffffffffffffc, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) sched_rr_get_interval(r1, &(0x7f00000000c0)) gettid() [ 152.948629] audit: type=1400 audit(1538987974.348:28): avc: denied { getopt } for pid=5519 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 08:39:34 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) keyctl$set_reqkey_keyring(0x10, 0xfffffffbfffffffe) 08:39:34 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e21}, 0x12a) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000080)=0x65ba64e4) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom(r2, &(0x7f0000000180)=""/104, 0x68, 0x20, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000280)="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") socket$netlink(0x10, 0x3, 0x7) exit(0x10000) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xffffffffffffffd2, 0x20000000, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) fcntl$dupfd(r1, 0x406, r0) shutdown(0xffffffffffffffff, 0x1) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/101, 0x6f88262c, 0x0, 0x0, 0x282) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='smaps\x00') ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) removexattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=@random={'user.', 'md5sum!\x00'}) [ 153.349984] syz-executor1 (5543) used greatest stack depth: 23616 bytes left 08:39:34 executing program 4: setrlimit(0x400000000000007, &(0x7f0000000580)) memfd_create(&(0x7f0000000040)="766d6e65743176626f786e6574302923400f6e6f646576b100", 0x0) 08:39:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="340000001a0000012cbd7000fddbdf251cb40003fd00ff07000c00001000010000f5ff00000000000000000008001a00570000007d234601a3217c023a67d46d8ff20d33d00ec50c3efd0507c042cb000000007c5457bb3e25fbc681a02be81d30edc390bc436fa97c74cb81439eef0a4f732f3ce5906df66df0f45876982b71aa74f21e95e471aad81564d45dcfbc6fe872a9aab27a88ce88d3c80d"], 0x1}, 0x1, 0x0, 0x0, 0xc000}, 0x80) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040), 0x0, 0x0, 0xfffffffffffffffa) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() fcntl$setown(r1, 0x8, r2) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/pid\x00') r4 = memfd_create(&(0x7f0000000080)='keyring\x00', 0x5) getpeername$unix(r4, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x200000000}) mknod$loop(&(0x7f0000000900)='./file0\x00', 0x4, 0x1) setpriority(0x2, 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000340)=0xdc, 0x12) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000100)={r3, 0x0, 0x1ff, 0x3fe, 0x400000009}) fstatfs(r4, &(0x7f0000000400)=""/25) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000280)) r5 = fcntl$getown(r1, 0x9) ptrace$setopts(0x4206, r5, 0x6, 0x0) recvmmsg(r4, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)}, {&(0x7f0000000440)=""/122, 0x7a}, {&(0x7f00000004c0)=""/18, 0x12}], 0x3, &(0x7f0000000540)=""/228, 0xe4, 0x3}, 0x9}, {{&(0x7f0000000640)=@can, 0x80, &(0x7f0000000700)=[{&(0x7f00000006c0)=""/40, 0x28}], 0x1, &(0x7f0000000740)=""/206, 0xce, 0x50}, 0x100}, {{&(0x7f0000001f40)=@alg, 0x80, &(0x7f0000002300)=[{&(0x7f0000001fc0)=""/249, 0xf9}, {&(0x7f00000020c0)=""/195, 0xc3}, {&(0x7f00000021c0)=""/215, 0xd7}, {&(0x7f00000022c0)=""/54, 0x36}], 0x4, &(0x7f0000002340)=""/141, 0x8d}, 0x9}, {{&(0x7f0000002400)=@alg, 0x80, &(0x7f0000002500)=[{&(0x7f0000002480)=""/78, 0x4e}], 0x1, 0x0, 0x0, 0x8}}], 0x4, 0x0, &(0x7f0000002680)={0x77359400}) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) 08:39:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}) r1 = syz_open_pts(r0, 0x0) ioctl$PIO_FONTX(r1, 0x545d, &(0x7f00000002c0)) 08:39:34 executing program 4: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x61}, {0x6}]}, 0x10) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) 08:39:35 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x8000000000000004) r1 = add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000140)="5cb887d32dcf6f2c15eea08a83a33b9d9ba22b7f5dde87f0709ac8d655a6d0f1cd40e9387cdfb9e4d49e694cf62eb4646b2e3ff892404709efe2a037f9e6e6cb587a4d547ac967850b198e7feb7a0500a0cda022a7a1a4c3cb9403095609f0a90cfc3e733381ae763aa48a3b", 0x6c, 0xfffffffffffffffa) keyctl$setperm(0x5, r1, 0x2000) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@ipv4={[], [], @loopback}, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000002}) 08:39:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x11, &(0x7f0000000300)=ANY=[@ANYBLOB="b400000000000000d40ae5ff000000009500000000000000a9b5cef8c4b31ec6e3e9f565e459668ad222cac917b4e3e080020ce9507e71d2008545ca4fe84da0e2b50c9c6e6d06f0d72199ca62fcea29d6c88514f23b340860eb807aae74df44cf0ddf87bd47acd499a5c45fa6573268a9d093ee4f41124e177bca1fae59b135def4cd8ff78f92ad03"], &(0x7f0000000180)="4550d4001f91eb2f57b73224433025039c3096b20c6b439348bf689c08608537d6223e63adc0624fbae2e109359dce6922324ccc13160b68cae6430697259dd52d1f73e16adc3592d02925dffae85e9cd2398c6c67c87fb5b12602f145b484be45912966e8b7e2f66069c56dd76c1dc112013c3a6b4de999cdcdc8855aee3437dcc87580cfbe546fbbfbc0eb56d8bbbea2904a7c73c2", 0x0, 0xc3, &(0x7f00000003c0)=""/195}, 0x48) 08:39:35 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000600)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, &(0x7f0000000480)) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') r4 = dup3(r1, r0, 0x80000) r5 = openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x4200, 0x0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000500)) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x80000, 0x0) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x230000, 0x0) getsockopt$inet6_udp_int(r7, 0x11, 0x66, &(0x7f0000000540), &(0x7f0000000580)=0x4) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x200, 0x0) socketpair(0x7, 0x807, 0x5, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0xb4, r3, 0x1, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x800}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8001}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfff}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x5}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}, {0x8, 0x1, r10}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}]}, 0xb4}, 0x1, 0x0, 0x0, 0x200040c1}, 0x20000000) 08:39:35 executing program 0: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000300)={{0x0, 0x1000}, "73797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000921000000000000000000000000000000000000000001700"}) epoll_create(0x2) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000a80)='ceph\x00', &(0x7f0000000900)="736563757269747900fdbae10e2784e7a76935f46f2ea0c932e7ee29885ee4c3f77a41d8f7ec7119dee65bbc69ef54cc5951f8f4ddb20e5c3e7a5b4df64b18465c3f5e6bdc192e777b1b5102e33267bc7b76b00a6308822f2204623d47f5bc96c31c3bfca1a61efafd2e3bf0cd84c2fe764311fbeaa1c292571958a4") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="90aaa561b912c352cea2fda69de9df72b7654969531237b023510200000000000000abe5b997d9c10000000000000000f74a06b937bc5f030000000a6cb43049d08248ba5cb9f4dc2d99c0bd47e91b40c3b7e6261f9f158b60e30b59b66026cca710d1d5fac1b70c6ec314092faa3370782bb9563bcd243cd9a22503b5096cec7c8e337f1ea25acf3922e7f0d23550f7cef765dc1ccbe70e254184abb9bc5d65092881dbc0651c5d103ad163935b9b116be8e50ecdd29ef4ea886ec857171fa815bd47808915635de6c36bce36b74221"], 0x4b) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000100)={0x3, 0x4, 0x8, 0x4800000000000000}) recvfrom(r0, &(0x7f0000000c80)=""/190, 0xbe, 0x100, 0x0, 0xfffffffffffffecb) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) r3 = dup(0xffffffffffffff9c) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000000)) r4 = inotify_init1(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsync(r4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x200000, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) syz_read_part_table(0x0, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:39:35 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f0000000000), 0x4) r1 = dup(r0) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000080)) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000040)=0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000140)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) 08:39:35 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x0, 0xffffffffffffffec, 0x4, 0x8, 0x10, r1, 0x1}, 0x2c) close(r0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="2f02726f75702e7374617000", 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0x10) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYBLOB="bb05ffc2bb3ab1c7ff3b79e21d00ffffffffb1c0ef42a43d487ba83f4ce4af2c8fb0f2f862ad15f9d9cce3979c3716f3e6d76735a5805ef5ae917298e58e6e0265094560f107bb37831e029d4e662bce808fb0761c6195624439473c0ce6a643d4d86b00c4037ce2118d99aa7a55b00213a42c64ca30aa2efa254be9a4dcde7449c34c6e8425dab69cd5fb73f133f5e4b82012c589a7dff7804a44b16742c893a45fac7a9b57ce5e27093cfadc3b0795d2fa79febdc1b691de2f1e00c70199a547f0a53713e5bda6a1682d9c46ff11bcae8eb7ba1addfc8650062927bb065030d118"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) 08:39:35 executing program 5: chdir(&(0x7f0000000100)='./file0\x00') pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f0000000340)=""/4096) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000140)) write$binfmt_elf64(r1, &(0x7f0000001340)=ANY=[@ANYBLOB="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"], 0x127) sendfile(r1, r1, &(0x7f0000000080), 0x10001) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) 08:39:35 executing program 1: lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x1015, 0x4, 0x80000000, "1be6927107a50290b0ce47702c41e362", "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"}, 0x1015, 0x2) pipe(&(0x7f0000001100)) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="441f48e30700000000000000fe36cef3e200000011000013044c04004bbde746e0f99097", 0xfffffffffffffe76) 08:39:35 executing program 3: unshare(0x2000400) socket$inet6(0xa, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x7e, 0x6, 0x1, 0x1}, 0x2c) mount(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, &(0x7f0000000040)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) getsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000140), &(0x7f0000000180)=0x4) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000004c0)={&(0x7f0000000280)='./file0/file0\x00', r0}, 0x10) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0/file1\x00', 0xe, 0x0) clone(0x0, &(0x7f00000002c0)="c7e94c27f042b00cdf46dda8deaef6c49ebc0cc1a8ee17ffae56778b58a1e4475e5999a0659dc385372a3fc140c9c9c222dee287f20e09322aeadb608bf02d0ed1d6783cf5dc159be7deaf94a88e407016cbd9ab2d988a9bfed22bccb6a1b1958709932254f044941bd43f5ef53c741747801c91ffd9a7660a19dfb4528c02a9466261b2ceda714288872c2c1402afcb765c9547e78b5ab59178e527f7b8622e92eba1e4948d572cd5acd838c3121b78224cc05ba2642dce89e0f402d3bdf85d4216bf55e6d0b62161f81871e8d5fe5b0c5a900e55", &(0x7f0000000200), &(0x7f00000003c0), &(0x7f0000000400)="51a694de63122f15a463b509c30dc0589f43e38cb5152f998e721d40084d2506bced77cf9e354de7d73ecf7bcc63b62bb3dc4176174778d05a0d11bd2df05005ed3432e34c5eedce8a8b32fd003e00518784c1b1926d8b3828a46795de56b4e3d3a4f90fffcbb3922984ec0a43162b1e681ca7415326cee979a629a4452bd0121e56f64cc91962e41da92ba3d013") 08:39:35 executing program 4: clone(0x800, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() pipe(&(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x0) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000180)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) sched_yield() ptrace(0x4206, r0) waitid(0x0, 0x0, &(0x7f0000000000), 0x6, &(0x7f00000002c0)) 08:39:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x40000082240) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000140)=""/201) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'irlan0\x00', 0x0}) recvfrom$packet(r1, &(0x7f0000000080)=""/36, 0x24, 0x100, &(0x7f0000000300)={0x11, 0x1c, r2, 0x1, 0x8, 0x6, @remote}, 0x14) socket$key(0xf, 0x3, 0x2) 08:39:35 executing program 0: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, &(0x7f0000000300)={{0x0, 0x1000}, "73797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000921000000000000000000000000000000000000000001700"}) epoll_create(0x2) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000a80)='ceph\x00', &(0x7f0000000900)="736563757269747900fdbae10e2784e7a76935f46f2ea0c932e7ee29885ee4c3f77a41d8f7ec7119dee65bbc69ef54cc5951f8f4ddb20e5c3e7a5b4df64b18465c3f5e6bdc192e777b1b5102e33267bc7b76b00a6308822f2204623d47f5bc96c31c3bfca1a61efafd2e3bf0cd84c2fe764311fbeaa1c292571958a4") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="90aaa561b912c352cea2fda69de9df72b7654969531237b023510200000000000000abe5b997d9c10000000000000000f74a06b937bc5f030000000a6cb43049d08248ba5cb9f4dc2d99c0bd47e91b40c3b7e6261f9f158b60e30b59b66026cca710d1d5fac1b70c6ec314092faa3370782bb9563bcd243cd9a22503b5096cec7c8e337f1ea25acf3922e7f0d23550f7cef765dc1ccbe70e254184abb9bc5d65092881dbc0651c5d103ad163935b9b116be8e50ecdd29ef4ea886ec857171fa815bd47808915635de6c36bce36b74221"], 0x4b) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000100)={0x3, 0x4, 0x8, 0x4800000000000000}) recvfrom(r0, &(0x7f0000000c80)=""/190, 0xbe, 0x100, 0x0, 0xfffffffffffffecb) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000100)}, 0x0) r3 = dup(0xffffffffffffff9c) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000000)) r4 = inotify_init1(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') fsync(r4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x200000, 0x0) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) syz_read_part_table(0x0, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') creat(&(0x7f0000000080)='./bus\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:39:35 executing program 4: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$selinux_create(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/create\x00', 0x2, 0x0) r1 = getpid() wait4(r1, &(0x7f0000000100), 0x1000000, &(0x7f0000000500)) socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x1) creat(&(0x7f0000000440)='./bus\x00', 0x0) stat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000640)=[r4]) setfsgid(r5) fcntl$setstatus(r0, 0x4, 0x4400) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x1, 0xfce, 0x0, 0x7fff, 0x0, 0x2, 0x0, 0x9, 0x580, 0x7, 0x0, 0xffffffff, 0x0, 0x1ff, 0x7, 0x0, 0x3, 0x2, 0x6, 0x0, 0x40, 0xc3b, 0x100000000, 0x0, 0x0, 0x5, 0x4, 0x3a, 0x8, 0xfffffffffffff284, 0x8, 0x2, 0x0, 0x1b82, 0x40, 0x3f, 0x0, 0x30000000000000, 0x2, @perf_config_ext={0x3ff, 0x4}, 0x46, 0x0, 0xffffffffffff8000, 0x4, 0x10001, 0x7, 0xe66a}, r1, 0x2, r2, 0xb) creat(&(0x7f0000000480)='./bus/file0\x00', 0x40) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000000c0)) openat$cgroup_procs(r3, &(0x7f0000000400)='tasks\x00', 0x2, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") ioctl$TCSETA(r6, 0x5406, &(0x7f0000000680)={0x1f, 0x1000, 0x40, 0x0, 0x7, 0x3, 0x6, 0x3ff, 0x80000001, 0x9}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000140)=0x14) ioctl$TCSETS(r6, 0x5402, &(0x7f00000003c0)={0x0, 0xfffffffffffffffa, 0x7ff, 0x101, 0x163, 0x20, 0x9, 0x3, 0x10000, 0x5, 0x86, 0x1f}) r8 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) sendfile(r8, r7, &(0x7f0000000040), 0x100000001) 08:39:35 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) r1 = socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x1, 0x100}) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x16, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120100020000000000000000000000"], 0x10}}, 0x0) close(r1) [ 154.288967] audit: type=1400 audit(1538987975.688:29): avc: denied { associate } for pid=5643 comm="syz-executor3" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 08:39:35 executing program 3: r0 = epoll_create1(0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = timerfd_create(0x0, 0x0) r3 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x38ec80, 0xfffffffffffffffe, 0x100000001, 0x0, 0x2, 0x20086, 0x0, 0x100, 0x1, 0xfb6c66a, 0x2, 0x8, 0x2, 0x8, 0x4, 0x5, 0x5, 0xe1, 0x9, 0x1ff, 0x8, 0xff, 0xff, 0x7ff, 0x5, 0x8, 0x101, 0xffffffffffffffe1, 0x101, 0xfffffffffffffffe, 0x47, 0x101, 0x3f, 0x5, 0x81, 0x0, 0x100000000, 0x0, @perf_config_ext={0x0, 0x4}, 0x8000, 0x3, 0x3f, 0x0, 0x2, 0x7f, 0x100}, r3, 0xd, r1, 0x3) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, &(0x7f0000000fe0)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f00000003c0)={0x10000005}) epoll_pwait(r0, &(0x7f00008c9fc4)=[{}], 0x1, 0xfffffffffffffff7, &(0x7f00009d2000), 0x8) 08:39:35 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) symlink(&(0x7f0000000040)='./file0/file1\x00', &(0x7f0000000100)='./file0/file0\x00') rename(&(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') link(&(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000200)='./file0/file0\x00') r0 = open(&(0x7f0000000000)='./file0/file0/file0\x00', 0x600840, 0x100) getsockname(0xffffffffffffffff, &(0x7f0000000240)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000080)=0x80) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000180)={@remote, 0xa, r1}) 08:39:35 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000480)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r1, @ANYBLOB="040329bd7000fcdbdf2503000000280001000c00070005000000010000000800080004000000080009007200000008000500020000000800050005000000080004000100000050000100080001000a0000000800050000000000080009001d0000001400030000000008000100000000000000000000080009001600000008000b0073697000080008000000000008000b00736970001c0001000c00070004000000200000000c000700270000001c00000018000200140001000000ffff000000000000000000000000"], 0xd0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000010) preadv(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000100)=""/159, 0x9f}], 0x1, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='syscall\x00') preadv(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/46, 0x3f8}, {&(0x7f0000000040)=""/112, 0x70}], 0x2, 0x0) 08:39:35 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x3, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f0000000140)="95a4b574665ba7f06c2e67ae2a82cef7a85b0dc85a26cfccbbacc65e26ab893a7c7a2c34b96b7dcf3685b0fff40582550f36e36be24d8da3652d0e28c38169d9a6cfa202c5105030db751d279d778e4060fc33cc716d55e925fc5c68047a66c6292d95ed53b8ea0425d1903a9d64d389d5036002e72ebbc2d777085abec9201aa9269ad427907d896a5d980de3dc8ffb4a11021a40ea451707a3ef5267ba8f5cfc6753cd39fc47c8553bc96b9db60454bdca13b064ed4a498f6f7683a7c84622b5a398387d", 0xc5, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0xff0c, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) 08:39:36 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000600)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x2000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000003c0)={{{@in=@loopback, @in, 0x4e20, 0x9000000000000000, 0x4e24, 0x1, 0x2, 0xa0, 0xa0, 0x32, r2, r3}, {0xffff, 0x5, 0x2d4, 0x7, 0x81, 0x1ff, 0x3ff, 0x9}, {0x3ff, 0xb20, 0x3, 0x400}, 0x1, 0x6e6bb2, 0x1, 0x0, 0x3, 0x3}, {{@in=@multicast2, 0x4d3, 0x33}, 0xa, @in6=@loopback, 0x3503, 0x3, 0x3, 0x2, 0x8, 0x3, 0x4}}, 0xe8) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000000c0)="7a549d49ca2b3fefd1bf997affcc1ae4fb90a9688b99adaacda556e7c417bc3e271e1ea60264025347f703190565cd4f7aa88ab74569a10ee67b4115fceb735a330778c10553b7bec7dab13ff74f8378a709f0480b8f3aa7d2ec315b0882a2f54a5da6dead06498af39d3170722bbf559f3030b79966f14f24048c404b7c131ab098ce0aa87757bff39d32c6b989ddde75097a1b3a0da95acebc86beec27493b28c0850c466723097e4f225a54ad1efc60") r4 = fcntl$dupfd(r0, 0x406, r0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000000)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r4, r4, 0xb, 0x1}, 0x10) write$selinux_attr(r0, &(0x7f0000000640)='system_u:object_r:auditd_etc_t:s0\x00', 0x22) 08:39:36 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xd, 0x6, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 08:39:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x4, 0x1e, &(0x7f0000000640)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fe81007a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000008000000b705000032000000b7000000000000009500040000000000456e80e1d2771ea3366574c036b72bc79483d4457c83ab4a02d8fa2b607f4548ec22b516d40c8fc5167df502906d328395d2904098b403a929bbe365624f8508468e8c88cc803aa085417ed9fb16e3c5e57f091f7b59000000000000000000000000000000009e9b405329c2b906d4cb853a24735010423470f13ea32304fbacd06ff7043d239cded1cefcc8518c9eff"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0xa}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x0, 0xe, 0x94, &(0x7f0000000180)="ef024220a6286fd8a2af5cae3144", &(0x7f0000000280)=""/148, 0xf000}, 0x28) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000600)=0xe8) geteuid() lstat(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)) 08:39:36 executing program 1: r0 = inotify_init1(0x80000) finit_module(r0, &(0x7f00000000c0)='/proc/self/attr/current\x00', 0x3) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r1, &(0x7f0000000040)="6c912866ae357b58c0781b89cc0000fbbf83a94047d08a868c2c66de6bdf573f566f76f99c43aeb129b650", &(0x7f0000000240)=""/179}, 0xffffffffffffffa7) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r3, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r4 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r3, 0x0, r2, 0x0, 0x3cceb664, 0x0) readahead(r4, 0x1, 0x4) [ 154.662612] audit: type=1401 audit(1538987976.068:30): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:object_r:auditd_etc_t:s0 08:39:36 executing program 5: ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/checkreqprot\x00', 0x103900, 0x0) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000680)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000000040)=0x9, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x0, 0x100000001, 0x0, 0x1}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, &(0x7f00000001c0)=[{}, {}, {}], 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000440)=0xc) r4 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) io_setup(0x0, &(0x7f0000000540)=0x0) io_destroy(r5) futex(&(0x7f0000000300)=0x1, 0x7, 0x1, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0), 0x0) setsockopt$inet_int(r2, 0x0, 0x1e, &(0x7f0000000600)=0x5, 0x4) r6 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000580)={0x4, 0x80, 0x5, 0xd0, 0x7}) pwritev(r6, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x801, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f00000000c0)={'irlan0\x00'}) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r6) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000180)="7dd76e437497d4e876da61e0d7", 0xd, 0xfffffffffffffffb) keyctl$get_security(0x11, 0x0, &(0x7f0000000640)=""/5, 0xffffffffffffff1d) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000200)={'erspan0\x00', {0x2, 0x4e24, @local}}) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$LOOP_SET_FD(r4, 0x4c00, r6) 08:39:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x40000080000006, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005d40)=[{{0x0, 0x0, &(0x7f0000000b80)}}], 0x1, 0x0, &(0x7f0000005f80)={0x77359400}) fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x5) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000000)={0x28, 0x15, 0x5, 0x0, 0x0, {0x1}, [@typed={0x14, 0x2, @ipv6=@dev}]}, 0x28}}, 0x0) [ 154.967692] print_req_error: I/O error, dev loop0, sector 0 [ 154.973953] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 154.982491] print_req_error: I/O error, dev loop0, sector 8 [ 154.988445] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 154.996594] print_req_error: I/O error, dev loop0, sector 16 [ 155.002611] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 155.011081] print_req_error: I/O error, dev loop0, sector 24 [ 155.017041] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 155.025199] print_req_error: I/O error, dev loop0, sector 32 [ 155.031181] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 155.039180] print_req_error: I/O error, dev loop0, sector 40 [ 155.045133] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 155.053264] print_req_error: I/O error, dev loop0, sector 48 [ 155.059174] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 155.067402] print_req_error: I/O error, dev loop0, sector 56 [ 155.073422] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 155.081532] print_req_error: I/O error, dev loop0, sector 64 [ 155.087431] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 155.095592] print_req_error: I/O error, dev loop0, sector 72 [ 155.101672] Buffer I/O error on dev loop0, logical block 9, lost async page write 08:39:36 executing program 4: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='threaded\x00', 0x9) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x1}, 0x1a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000000040)}, 0x10) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000040)=0x7) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 08:39:36 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='hybla\x00', 0x6) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$inet_tcp_buf(r0, 0x6, 0xf, &(0x7f0000000580)="c54c6772b64e9b2f8d51ed349c7f7af8ac475ef93cb4a58abbeac20406690dc30c7430552a035a57774f391b13491b2ebc103a3d42f19e4f965629903bc33105aa751e5382a8270aa17a9b1b5c06937998492cabb0cc18dbc92d96f22c64fd927f13c47b968365cb06d101e2bc4101e2123eb9581863108da7d3446cad0b77db5b6960f545e1c0397333ef57046a23652661201c8f3418308a42866dc61856", 0x9f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000480)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2e975afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setlease(r3, 0x400, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000400)=0x14) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) fcntl$setstatus(r4, 0x4, 0x6100) getpid() sendfile(r4, r3, &(0x7f0000000040), 0x100000001) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000280)={{0x0, 0x3, 0x0, 0x3}, 0x3}) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/relabel\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) [ 155.198815] syz-executor4 (5666) used greatest stack depth: 23344 bytes left 08:39:36 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4011, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, &(0x7f0000000000)={0x0, 0xfffffffffffffffe}) prctl$void(0x1f) 08:39:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff0000000003000600fc00000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r1 = dup2(r0, r0) write$smack_current(r1, &(0x7f0000000240)='ppp0keyringmime_typetrusted(trusted\x00', 0x24) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001200)={0x2, 0x8, 0x5f2, 0x2, 0x19, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e24, 0x8000, @mcast2, 0x1}, @in6={0xa, 0x4e22, 0x2, @ipv4, 0x2}}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e22}, @sadb_lifetime={0x4, 0x3, 0x8, 0xf334, 0x3, 0x3aff7c4c}, @sadb_x_policy={0x8, 0x12, 0x1, 0x2, 0x0, 0x6e6bbc, 0x100000001, {0x6, 0x32, 0x4, 0x4, 0x0, 0x2, 0x0, @in=@loopback, @in=@multicast2}}, @sadb_sa={0x2, 0x1, 0x4d2, 0x1, 0x9, 0xb7, 0x1, 0xc0000000}]}, 0xc8}}, 0x840) 08:39:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x100000001, 0x0, 0x1}, 0xe) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 08:39:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x3f, 0x0, 0x4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000580)) setsockopt$sock_int(r0, 0x1, 0xe, &(0x7f0000000040)=0x80, 0x4) accept4(r0, &(0x7f0000000400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000480)=0x80, 0x800) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) 08:39:36 executing program 4: perf_event_open(&(0x7f0000940000)={0x7, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80000000000000, 0x100, 0x2000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = socket$nl_generic(0xa, 0x3, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'irlan0\x00', 0x6}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r1, 0x0, 0x25, &(0x7f00000000c0)=""/65, &(0x7f0000000140)=0x41) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000000)={0x1, 0x20000020000, 0x1}, 0x10) 08:39:36 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="f92dfebbecb4a98a08c8d2a2b89c7dc20d595552a94d6d81157e199418ca81f53b7690765bbf181545c767aedf0e23633e28c86c7daca140b4e30cd9979652818038968b8ee0a4d0a0a12cccfaa928e0fc7f5a6743692cf5d324983a898b630d635be5ceab2ec56b83cfd7955ec212337028af19208d561b77073e"]) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'L+', 0x22}, 0x28, 0x1) 08:39:36 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0), 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x23, &(0x7f00000012c0)='{mime_type(posix_acl_accessGPLem1]\x00'}, 0x30) getegid() r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001600)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000001240)={0x1, 0x70, 0x0, 0x10001, 0x0, 0xde4d, 0x0, 0xffff, 0x1, 0x7, 0x4, 0x7, 0x3, 0x6512dd2a, 0xfffffffffffffffd, 0x3, 0x10001, 0x7ec5, 0xb12, 0x9, 0xffffffffffff9a6a, 0x40, 0x6, 0x4, 0x60000000, 0x4b95, 0x5e, 0x2, 0x4, 0xfffffffffffff000, 0x6, 0x2, 0x8, 0xffffffffffffff00, 0x6, 0xc1, 0xffffffffffffffeb, 0x4, 0x0, 0x6, 0x4, @perf_config_ext={0x7, 0x3f}, 0x20, 0xffffffffffff8c04, 0x8001, 0x2, 0x1, 0x4, 0xd8}, r1, 0xf, r2, 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) pipe2(&(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r6 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) renameat2(r6, &(0x7f00000014c0)='./file0\x00', r5, &(0x7f0000001640)='./file0\x00', 0x1) bind$unix(r6, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e20}, 0x6e) fcntl$F_SET_RW_HINT(r2, 0x40c, &(0x7f0000001500)) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5}}, 0xe8) sendmmsg$unix(r2, &(0x7f0000001b80)=[{&(0x7f0000001680)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000001a80)="083ba9fd032c6e8452a55596ec02ed31c9dfe526f2c449f3850351812683efcdc88e08ec0a85cc7f281fd587c453a3189e362b3e0407b803ec27d779e4aa0558ece7674f9467f49f67bb5c895440fed960b655", 0x53}], 0x1, 0x0, 0x0, 0x4040000}], 0x1, 0x8000) connect$inet6(r4, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) write$P9_RWALK(r6, &(0x7f0000001300)=ANY=[@ANYBLOB="6400000000000000000000010000000002000000000000000000000000000000000000000001000000000820000000000000d902000000020000000000000020040000000700000000000000800100400007000000000000000000000000000000"], 0x61) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r2, 0x80045400, &(0x7f0000001580)) sendmmsg(r4, &(0x7f0000000240), 0x5c3, 0x0) waitid(0x1, r1, &(0x7f0000001540), 0x80000003, 0x0) fchmod(r3, 0x100) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000001bc0)={0x0, 0x2, 0x2, 0x3}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000240)="153f62010000000000000016cded2b8e6bc44c2d4668626a") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0207000902000000000000000000f8d3"], 0x10}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 155.486227] sock: process `syz-executor5' is using obsolete setsockopt SO_BSDCOMPAT 08:39:39 executing program 1: flistxattr(0xffffffffffffffff, &(0x7f0000000480)=""/202, 0xca) mkdir(&(0x7f00000005c0)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d6f9ac9a6769c80d2be2cb6d464653d30303030283030303030b03030303030303030303030302c636f6e746578743d73797364646d5f752c736d61636b66737472616e736d7574653d646566636f6e746578742c646566636f6e746578743d757365725f752c6673636f6e746578743d756edc029ca3696e65645f752c00fdd446896e0ee0b55aaaa59b218d4327d4bea3180d9b3a"]) fchownat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 08:39:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000000180)) socket$inet6(0xa, 0x8080a, 0xfbffffffffffffe1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000240)={'sit0\x00'}) r3 = socket$inet6(0xa, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) write$P9_RLERROR(r1, &(0x7f00000001c0)={0xe, 0x7, 0x2, {0x5, 'sit0\x00'}}, 0xe) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'sit0\x00'}) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000f70f005fba0000f1b97463a784f8781f00000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000010000000008001b0000000000"], 0x28}}, 0x0) 08:39:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff0000000003000600fc00000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000"], 0x80}}, 0x0) r1 = dup2(r0, r0) write$smack_current(r1, &(0x7f0000000240)='ppp0keyringmime_typetrusted(trusted\x00', 0x24) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x10}, 0x10) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001200)={0x2, 0x8, 0x5f2, 0x2, 0x19, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e24, 0x8000, @mcast2, 0x1}, @in6={0xa, 0x4e22, 0x2, @ipv4, 0x2}}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e22}, @sadb_lifetime={0x4, 0x3, 0x8, 0xf334, 0x3, 0x3aff7c4c}, @sadb_x_policy={0x8, 0x12, 0x1, 0x2, 0x0, 0x6e6bbc, 0x100000001, {0x6, 0x32, 0x4, 0x4, 0x0, 0x2, 0x0, @in=@loopback, @in=@multicast2}}, @sadb_sa={0x2, 0x1, 0x4d2, 0x1, 0x9, 0xb7, 0x1, 0xc0000000}]}, 0xc8}}, 0x840) 08:39:39 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x41) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, r2, 0x712, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x810) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) lseek(r0, 0x5, 0x6) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x1a43, {0x2, 0x4e24, @remote}, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e23}, 0x301, 0x7fffffff, 0x5, 0x3c5, 0x2, &(0x7f00000000c0)='ip_vti0\x00', 0x400000000000000, 0x0, 0x1}) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000480)={0x14}, 0x14) seccomp(0x1, 0x0, &(0x7f0000000140)={0x0, &(0x7f00000000c0)}) ioctl$EVIOCGABS0(r0, 0x80184540, &(0x7f0000000740)=""/4096) 08:39:39 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='hybla\x00', 0x6) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setsockopt$inet_tcp_buf(r0, 0x6, 0xf, &(0x7f0000000580)="c54c6772b64e9b2f8d51ed349c7f7af8ac475ef93cb4a58abbeac20406690dc30c7430552a035a57774f391b13491b2ebc103a3d42f19e4f965629903bc33105aa751e5382a8270aa17a9b1b5c06937998492cabb0cc18dbc92d96f22c64fd927f13c47b968365cb06d101e2bc4101e2123eb9581863108da7d3446cad0b77db5b6960f545e1c0397333ef57046a23652661201c8f3418308a42866dc61856", 0x9f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000480)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2e975afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setlease(r3, 0x400, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000400)=0x14) r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000240)) fcntl$setstatus(r4, 0x4, 0x6100) getpid() sendfile(r4, r3, &(0x7f0000000040), 0x100000001) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000280)={{0x0, 0x3, 0x0, 0x3}, 0x3}) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/relabel\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r4, 0x4c01) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) 08:39:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000240)={0x5eab, {{0xa, 0x4e23, 0x6, @dev={0xfe, 0x80, [], 0xf}}}}, 0x88) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000040)='syz1\x00') ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f00000000c0)={0x99c9, 0x2}) 08:39:39 executing program 1: request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)='syz', 0xfffffffffffffffa) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f00000000c0)={0x0, 0x40, 0x52f15404, 0x7}, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') stat(&(0x7f0000000480)='./file1\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000004c0), &(0x7f00000005c0), &(0x7f0000000600)) rmdir(&(0x7f0000000500)='./file0\x00') lchown(&(0x7f0000000140)='./file1\x00', r3, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x8875, 0x0, 0x0, 0x5, 0x0, 0x7, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') lchown(&(0x7f0000000680)='./file0\x00', r3, 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) fchdir(r4) getdents64(r4, &(0x7f0000000200)=""/116, 0x184) r5 = getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x280000000000, 0x0, 0x7ff, 0x138, 0x0, 0x3, 0x0, 0xd, 0x686, 0x3, 0xfffffffffffffffa, 0x0, 0x3, 0x0, 0x1, 0x6, 0xf9, 0x0, 0xff, 0x5, 0x3, 0x0, 0xba, 0xfffffffffffffffe, 0x8, 0xdac6, 0x6, 0x0, 0x1ff, 0x0, 0x0, 0x80000000, 0x5, 0x9, 0xc7, 0x8, 0x0, 0x9c2, 0x0, @perf_bp={&(0x7f00000002c0), 0x4}, 0x20048, 0xfff, 0x4, 0x6, 0x73, 0x773a, 0x6}, r5, 0xe, 0xffffffffffffffff, 0x9) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000440)) r6 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r6) [ 157.767590] SELinux: duplicate or incompatible mount options [ 157.775681] SELinux: duplicate or incompatible mount options 08:39:39 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f00000005c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x802) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x0, 0x3, 0x1}, 0x20) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=""/145, &(0x7f0000000180)=0x91) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) 08:39:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) getdents64(0xffffffffffffffff, &(0x7f0000000200)=""/116, 0x184) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x800, 0x0) symlinkat(&(0x7f0000000040)='./file1\x00', r0, &(0x7f00000000c0)='./file1\x00') [ 157.898439] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=5873 comm=syz-executor3 [ 157.975565] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=15 sclass=netlink_route_socket pig=5853 comm=syz-executor3 08:39:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000080)=0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, r3}) unshare(0x98ac6e142e151f42) fcntl$lock(r1, 0x7, &(0x7f0000000180)) getegid() r4 = socket(0xf, 0xb, 0x7fff) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000200)=@raw={'raw\x00', 0x9, 0x3, 0x3a8, 0x138, 0x138, 0x138, 0x138, 0x138, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, &(0x7f00000001c0), {[{{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@ipv6header={0x28, 'ipv6header\x00', 0x0, {0x40, 0x8, 0x1}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x2, 'syz0\x00', 0x3}}}, {{@ipv6={@dev={0xfe, 0x80, [], 0xf}, @ipv4={[], [], @multicast2}, [0xff0000ff, 0xff, 0xffffff00, 0xff0000ff], [0x0, 0xff, 0xffffffff], 'erspan0\x00', 'veth1_to_team\x00', {0xff}, {0xff}, 0xff, 0xee6f, 0x5, 0x20}, 0x0, 0x180, 0x1a0, 0x0, {}, [@common=@unspec=@connlabel={0x28, 'connlabel\x00', 0x0, {0x4, 0x3}}, @common=@srh1={0x90, 'srh\x00', 0x1, {0x0, 0x0, 0x200, 0x9, 0xffffffff, @mcast2, @loopback, @loopback, [0x0, 0xff000000, 0x0, 0xff], [0xff, 0x0, 0xffffffff, 0xffffffff], [0x0, 0xffffffff, 0xffffffff, 0xffffff00], 0x400, 0x10}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x0, 0x0, 0x4000000000000000}) 08:39:39 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000180)=0xc) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) syz_open_procfs(r1, &(0x7f0000000200)='net/dev_mcast\x00') setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000140)='X', 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x4e24}, 0x10) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 08:39:39 executing program 3: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e0000000e000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="fb13b3908d43631a0f8e95fcb065e7254b4eb3fc9f5e12da04573da330"]) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000180)='ip6_vti0\x00') accept$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000140)=0x1c) 08:39:39 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{&(0x7f0000000500)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000001940)=[{&(0x7f0000001800)=""/141, 0x8d}], 0x1, &(0x7f00000019c0)=""/23, 0x17}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/netstat\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)) 08:39:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x0, 0xfffffffffffffffe, 0x9, 0x401, 0x0, 0x5, 0x4, 0x6, 0xfffffffffffffff9, 0x7, 0x8001, 0x800, 0x8001, 0x20, 0x0, 0x7, 0x3, 0x8, 0x1f, 0x8, 0x1, 0x8e, 0x680, 0x0, 0x7, 0x3, 0x2891197e, 0x3, 0x3f, 0xffffffffffffff81, 0x800, 0xfffffffffffffffa, 0x80000, 0x101, 0x40, 0x7, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000080), 0x2}, 0x80, 0x81, 0x1, 0x0, 0x400, 0x4, 0x4ca}) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20226}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) clone(0x800000, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000280)) fcntl$getownex(r3, 0x10, &(0x7f0000000200)) [ 158.174561] f2fs_msg: 6 callbacks suppressed [ 158.174569] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 158.240949] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 158.269439] F2FS-fs (loop3): Wrong MAIN_AREA boundary, start(5120) end(8192) block(7168) 08:39:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x240, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x3, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) [ 158.304383] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 158.355543] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 158.390328] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 158.455843] F2FS-fs (loop3): Wrong MAIN_AREA boundary, start(5120) end(8192) block(7168) [ 158.479065] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 158.536247] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 158.547690] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 08:39:40 executing program 0: recvfrom$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1}, 0x1c) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a0040020000000000f1ffffff0000"], 0x10}}, 0x0) 08:39:40 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x57}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000240)=0xc) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in=@local, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) getresgid(&(0x7f0000000540), &(0x7f0000000580)=0x0, &(0x7f00000005c0)) fsetxattr$system_posix_acl(r1, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000780)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32=r3, @ANYBLOB="02000600", @ANYRES32=r4, @ANYBLOB="02000300", @ANYRES32=r5, @ANYBLOB="02000200", @ANYRES32=r6, @ANYBLOB="02000100274ce7558411a68dea4cdb5caa93465fc471dd40afd1aa30d465dea0d85d969f18c4d8546d73154c3aba1c7766f2faefd2676a8d0f4b83ae57bcce9f2d9252c1a1fad1afd42874f0727fb2b081ff7d5e1364325ad2ae801351322805ceaffc517d9f2b75f38e783cd9637181624779cd4db61b85387002b49f383dab420f4fc46524840ff54d256aeb3b4c66f14a0c9456b7d6a671670321877a863ffbfc18a4a272c062ae07644b0805eb33c87f79c31b39b0f27683054f4f383cbb80f55189fed86978df349e5705265afffa7d11e74193e7a7d5b966f696a2146e1fbf82a85e70a76a0cb6cc71a068cb7428ef0324b48a29857fc7ab857080d515cde43a57f5013da974c25f7878cf5ebe9e56a26889e9ea023bf1cc5856639f2417db2f05", @ANYRES32=r7, @ANYBLOB="040002000000000008000200", @ANYRES32=r8, @ANYBLOB="10000500000000002000010000000000"], 0x54, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x3d, &(0x7f0000000040)="a3375f83dd2586651779c2b1dc11", &(0x7f00000000c0)=""/61, 0x8001}, 0x28) 08:39:40 executing program 4: socketpair$unix(0x1, 0x1000000000000005, 0x0, &(0x7f00000000c0)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x10002, &(0x7f0000000080)) 08:39:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/igmp6\x00') preadv(r0, &(0x7f0000000440)=[{&(0x7f0000000000)=""/136, 0x88}, {&(0x7f00000001c0)=""/200, 0xc8}, {&(0x7f00000000c0)=""/42, 0x2a}, {&(0x7f0000000300)=""/149, 0x95}, {&(0x7f0000000100)=""/48, 0x30}, {&(0x7f00000003c0)=""/90, 0x5a}], 0x6, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x16) 08:39:40 executing program 3: openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) r0 = socket(0x10, 0x3, 0x400000000) r1 = dup(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000140)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000000)={@remote, @remote}, 0x8) 08:39:40 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) r0 = request_key(&(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='ppp1keyring@posix_acl_access}eth0,-md5summd5sumnodev\x00', 0xfffffffffffffff8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000200)={'filter\x00', 0x0, 0x3, 0xef, [], 0x1, &(0x7f0000000180)=[{}], &(0x7f0000000380)=""/239}, &(0x7f0000000480)=0x78) add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000280)={'\x00', 0x3}, 0x0, 0x0, r0) request_key(&(0x7f00000002c0)='syzkaller\x00', &(0x7f0000000300), &(0x7f0000000340)='vmnet1]\x00', 0xfffffffffffffffe) keyctl$get_persistent(0x16, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f0000000c80)=@generic, 0x80, &(0x7f0000001e00), 0x0, &(0x7f0000001e40)=""/237, 0xed}}], 0x1, 0x0, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000500)=0x0) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0x2) r4 = syz_open_procfs(r3, &(0x7f00000004c0)='attr/fscreate\x00') pwritev(r4, &(0x7f0000001400), 0x2a6, 0x0) 08:39:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x200, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x1, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x200, 0x0) ioctl$TCXONC(r2, 0x540a, 0xffffffffffffffff) mmap(&(0x7f00001d1000/0x3000)=nil, 0x3000, 0x8, 0x2010, r0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x3f, &(0x7f0000000380)=""/177, &(0x7f0000000300)=0xb1) r3 = socket$netlink(0x10, 0x3, 0xc) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) writev(r3, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) socket$packet(0x11, 0x3, 0x300) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) rmdir(&(0x7f00000002c0)='./file0\x00') r7 = socket$nl_route(0x10, 0x3, 0x0) pread64(r6, &(0x7f0000000340)=""/39, 0x27, 0x0) getsockopt$inet_tcp_buf(r5, 0x6, 0xb, &(0x7f0000000200)=""/156, &(0x7f0000000040)=0x9c) sendmsg$nl_route(r7, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="2000000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00da000000000200"], 0x20}}, 0x0) dup2(r6, r6) 08:39:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x80000000000010, 0x802, 0x0) write(r2, &(0x7f00000001c0)="240000001a0025f0046bbc04fef7001c020b49ff00000000800008000800040001000000", 0x24) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) getsockopt$inet6_int(r2, 0x29, 0xdf, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) [ 158.760753] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 08:39:40 executing program 3: r0 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDISABIO(r0, 0x4b37) arch_prctl(0x1001, &(0x7f0000000080)="d1210efe5ab8aebd9714335890e2096d1c3a1b9e88cab73c13536e32c847145ba73ab78a6fb0ff30259847f4923022a282bb8c2650eb5f345ce3fae5") mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) 08:39:40 executing program 0: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000240)=0x1c) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) write$binfmt_elf32(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x3f, 0x1, 0xffffffff, 0x33, 0x0, 0x3, 0x6, 0x3, 0xca, 0x38, 0xca, 0x10000, 0x9, 0x20, 0x2, 0x3, 0x80, 0x6}, [{0x1, 0x4, 0x6, 0xffffffffffff9faf, 0x400, 0x777e, 0x0, 0x7}], "2245743cd73742d83573af8a722655cfabaa476f1eee2ddde041560aa5e8149e95044b9030db89686b305847958a8fdc4c6b62e0214e299dc6aef65920bbcc004efa3039459cf5487da8941141222e2bf8c3bc0cd611d01e1c201211cdafee0b2530264513", [[], [], [], [], [], [], []]}, 0x7bd) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40000) sendfile(r1, r1, &(0x7f0000000140), 0x4) pwritev(r3, &(0x7f0000001600)=[{&(0x7f0000000500)}], 0x1, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000280)={0x8000, 0x100000001, 0x3}) unshare(0x0) fdatasync(0xffffffffffffffff) ioctl$EVIOCGBITSND(r3, 0x80404532, &(0x7f0000000180)=""/119) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) fcntl$setflags(r1, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp-reno\x00', 0xb) ftruncate(r2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x16}, 0x5, 0x2, 0x0, 0x2, 0x69}, 0x20) 08:39:40 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000fcb000), 0x4) close(0xffffffffffffffff) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x57, 0x0, 0x20, {0x3}, {}, @ramp={0x2}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="400000001400090100000000000000000a000000", @ANYRES32=r2, @ANYBLOB="1400060000000000bbf1ffff000000000000d1d729be858fce9a00000000000000000000000000aa"], 0xff12}}, 0x0) 08:39:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000dc9ff0)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000900)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f00000001c0)="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", 0x5b0, 0x8000, &(0x7f00000011c0), 0x10) sendto$inet(r0, &(0x7f0000000000)="dc", 0x1, 0x4008000, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f00000000c0), 0x4) 08:39:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2$9p(&(0x7f0000000140), 0x84800) splice(r1, &(0x7f0000000080)=0x3, r2, 0x0, 0x2, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000100)) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e22, @broadcast}}) 08:39:40 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) lseek(r2, 0x0, 0x2) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) sendfile(r2, r3, 0x0, 0xa5cc554) 08:39:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xed26}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./bus\x00', 0x0, 0x104) ioctl$RTC_WIE_OFF(r1, 0x7010) mount(&(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000400)='devtmpfs\x00', 0x0, &(0x7f000001c000)) chdir(&(0x7f0000000180)='./file0\x00') r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) ioctl$TCGETS(r2, 0x5401, &(0x7f00000003c0)) write$eventfd(r2, &(0x7f0000000080), 0xfffffe5e) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000280)={'syzkaller1\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x1, r3) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x0, 0x82d, 0x6e371b8c}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000005c0)={@remote}) keyctl$unlink(0x9, 0x0, 0x0) sendfile(r4, r5, &(0x7f0000000300), 0x2000006) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1f) ioctl$RTC_PIE_ON(r2, 0x7005) munmap(&(0x7f0000443000/0x400000)=nil, 0x400000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0, 0x4000000, &(0x7f0000000680)={0xa, 0x4e20, 0x7, @mcast1, 0x7}, 0x1c) [ 158.978198] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. [ 158.997457] netlink: 59 bytes leftover after parsing attributes in process `syz-executor4'. 08:39:40 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x2, 0x4) r1 = dup2(r0, r0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x1, &(0x7f0000000040)={0xa, 0x0, 0x3, @dev}, 0x1c) 08:39:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000000)='GPL\x00', 0x0) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8f9fdff79a4f0ff00000000b706000065040400010000000404000037d8d27b1eb9345d3d8ab001fadce88c1949c6c94301c847a059e6d382e8cfcbdc3facc9e6f8000000b7050000239f2f92bdfd00fe000000008500000017000000b700000000000000950000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) 08:39:40 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7, 0x21, 0x1}, 0x7) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x101282, 0x0) pwritev(r1, &(0x7f0000000180)=[{&(0x7f0000000080)="b680f790ba4355492dcccf4ce6f669253cc2dc0169efda64166626523a11856439b16cc6cd2e3913e676319d916aa8b1e0b778c1af59e9b1f480f1e60fa87735298177bea761db3c480357273c560e4a0e86a4dc9be5ad45703a07348290d78bb5c6b8289b8fe1010354025dda9711b801d51ae3d59b61bc992fed7b957a098d4a8b6013f686d76ee41a1a2ee42e4d47c897b0067181a65d557e27da12c60830d703376be30e54ce37c63898864161ba1f8702b61d8808ec1a2b8c295de32754d7a42f3c1c", 0xc5}], 0x0, 0x40) 08:39:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x40) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000280)={&(0x7f0000000100), 0xc, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="b0000000677ab3916356df39b660e079a2c6ee0ccbb87770d8d80b8ac68bfed6c5f220c161088f4bf20ec68e0bf8a0523914907039d68ba0f0e0bd556c0266bc2557817ca0e0b31e85f4ea3f53555f1589e4db002316911a50f891d7c07f03503cef2831834208de5c64e213b5d654d9c231b2dd082fdcd13a9a7ffeacbc47e9be48cd32021db71ae38fcb093a59b265bbee064e016a1a42ac175ca246247a4b55d07c9ad40300e9dcd3b182cf002ba6c7f30b2ccea67f59296c7835adf86c35d53252d8feba7ba6fe18b62deaaa8c7e009e17228d0b289328db211a39971c858342a979150120363550ffcbf86975", @ANYRES16=r3, @ANYBLOB="000426bd7000fedbdf250c0000002000010014000300e000000200000000000000000000000008000800000001002c000200080003000100000008000b000a000000080002004e2400000800060001010000080004000700000008000400010000004000030008000500ac1414bb14000600fe800000000000000000000000000011080003000400000008000500000000000800010000000000080007004e2200000800060009000000"], 0xb0}, 0x1, 0x0, 0x0, 0x40}, 0x40080) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c5fc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000002c0)="2d4032188980086b55209830ed2416d1fd651fe2a71f5c975fc22ffaafaf739b06689b195cbebbb6a514f7313b2326260f5b71880208ef27520ded0f04a09bab5f7c0ba096c5d8076a636d41bb9d6135d1e2eac62e0d43ddbe23fd972e36e201c9e6744a66221347758ca9b93468bb7fa11deee65e7f35e84f369a416547c7baf6756e0f5524a163cf202fcbf1aa5718fb3602d05372d7354cc4a0ba77e29db86f033710a2c48dda29de21979152a0a6b2c3b57ebcd5f628e541d83e6d552b157b8419d3c91b1ee4f2c15eec8b9578dfc29f9ac3c911bc433f8dd2e2a40788073eb4f09517cc25d0d070e2", 0xeb, 0x20008054, &(0x7f00000003c0)={0x2, 0x4e22, @multicast2}, 0x10) close(r4) socket$inet(0x2, 0x3, 0x9) 08:39:41 executing program 3: accept$packet(0xffffffffffffff9c, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) r0 = syz_open_dev$evdev(&(0x7f0000000200)='/dev/input/event#\x00', 0x6, 0x800) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x14800) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000001280)={0x3, 0x2, 0x0, 0x0, 0x2}) r3 = syz_open_procfs(r1, &(0x7f0000000240)='net\x00') r4 = syz_open_pts(r3, 0x400) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) getdents64(r3, &(0x7f0000000280)=""/4096, 0x1000) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000000000)) getdents(r3, &(0x7f0000000100)=""/224, 0x3a0) 08:39:41 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x200004) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./bus/file0\x00', 0xc, 0x3) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000300)={0x2, 0x70, 0x8, 0x6, 0x1, 0x80000001, 0x0, 0x9, 0x20000, 0x2, 0x400, 0x80, 0x0, 0x7f, 0x9, 0x40, 0x3, 0xfffffffffffffffd, 0x40, 0xf4, 0xfffffffffffffffe, 0x80000001, 0x3, 0x9, 0x3, 0xfffffffffffff800, 0x0, 0xc06, 0x2, 0xfffffffffffffff8, 0x1, 0x1, 0x80000000, 0x19b, 0x40, 0xfffffffffffffffb, 0x8, 0x100, 0x0, 0x2, 0x4, @perf_bp={&(0x7f00000000c0), 0x2}, 0x2, 0x4, 0x6, 0x7, 0x8001, 0xffff, 0x10000}) ioctl$LOOP_SET_CAPACITY(r2, 0x4c07) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000280)={{0x2, 0x4e22}, {0x7}, 0x28, {0x2, 0x4e24}, 'ip6_vti0\x00'}) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) write$P9_RLCREATE(r3, &(0x7f00000001c0)={0x18, 0xf, 0x1, {{0x8000000000000, 0x2}}}, 0xfffffffffffffc61) 08:39:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, {0x2, 0x0, @remote}, {}, {0x2, 0x0, @dev}, 0x44, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='sit0\x00'}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000080)=0x8) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0), 0x4) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x2000, 0x0) write$cgroup_type(r1, &(0x7f0000000140)='threaded\x00', 0x9) 08:39:41 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000700)) getpid() r0 = getpgrp(0x0) syz_open_procfs(r0, &(0x7f00000006c0)='clear_refs\x00') r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getuid() geteuid() accept(r1, &(0x7f0000000340)=@nfc, &(0x7f0000000240)=0x38f) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x200005, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write$P9_RWALK(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="710000006f020008001200000000070000000000000084000000000100000000000000400100000004ee0f00000000000004000000040000000000000014030000000700000000000000100300000007000000000000069201000000020000000000000016000000000700000000000000"], 0x71) sendmmsg(r2, &(0x7f0000006e00)=[{{&(0x7f0000000540)=@hci, 0x80, &(0x7f00000006c0)}}, {{&(0x7f00000058c0)=@can, 0x80, &(0x7f0000005a40), 0x0, &(0x7f0000005a80)}}], 0x3d5, 0x0) 08:39:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) socketpair$packet(0x11, 0x2, 0x300, &(0x7f0000003640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFPFLAGS(r2, 0x8934, &(0x7f0000003680)={'lo\x00', 0x8000}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tgkill(r1, r1, 0x3a) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x8001}) ptrace$setregset(0x4209, r1, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) 08:39:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) shutdown(r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xffffffea) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x20}, &(0x7f0000000140)={0x8}, &(0x7f0000000200)={0x0, r5+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x2c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00006dbffc), 0x4) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, &(0x7f0000000280)) fsync(0xffffffffffffffff) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000001c0)=0x20) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000180)=0x1) 08:39:41 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) 08:39:41 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {}, {0x2, 0x0, @multicast1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)="6c6f3a00000600"}) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@remote, @broadcast}, 0x8) 08:39:41 executing program 4: socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000005f40)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000400), &(0x7f0000000000), &(0x7f0000000380), &(0x7f0000000400)) socket(0xa, 0x0, 0xc000000000) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000002ac0)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000002bc0)=0xe8) fstat(r2, &(0x7f0000000040)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000002c80)) getgid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000002d80)) fstat(0xffffffffffffffff, &(0x7f0000002dc0)) lstat(&(0x7f0000002e40)='./file0\x00', &(0x7f0000002e80)) getpgrp(0xffffffffffffffff) lstat(&(0x7f0000004980)='./file0\x00', &(0x7f00000049c0)) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004b00)={{{@in=@multicast1, @in6=@ipv4={[], [], @loopback}}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in=@remote}}, &(0x7f0000004c00)=0xe8) getgid() fcntl$getownex(r2, 0x10, &(0x7f0000004c40)) stat(&(0x7f0000004c80)='./file0\x00', &(0x7f0000000180)) stat(&(0x7f0000004d40)='./file0\x00', &(0x7f0000004d80)) lstat(&(0x7f0000005480)='./file0\x00', &(0x7f00000054c0)) fcntl$getownex(r0, 0x10, &(0x7f0000005540)) fstat(r0, &(0x7f0000005580)) lstat(&(0x7f0000005600)='./file0\x00', &(0x7f0000005640)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005700)={{{@in6=@ipv4={[], [], @remote}, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000005800)=0xe8) fcntl$getownex(r2, 0x10, &(0x7f0000005f80)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000063c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000006380)='ppp0\x00', 0xffffffffffffffff}, 0x30) getpgrp(r3) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r4, &(0x7f0000000540)=ANY=[@ANYRES32], 0xfffffda2) fcntl$addseals(r4, 0x409, 0x8) 08:39:41 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r0 = creat(&(0x7f0000000180)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x1}, 0x7) unshare(0x40600) ftruncate(r0, 0xb76) ioctl$void(r0, 0x5451) r1 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r1, r0) 08:39:41 executing program 1: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000001c0)="2400000026007f000000000000007701007c00ff0100000002000000090000000100ff10", 0x24) getsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000880), &(0x7f0000000a00)=0x4) io_setup(0x1ff, &(0x7f0000000000)=0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x1, 0x0) r3 = eventfd(0x1000000000010000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000a40)={0x2000}) socketpair(0x5, 0xb, 0x100000000, &(0x7f00000005c0)={0xffffffffffffffff}) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x101800, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000a80)='nr0\x00', 0x10) r7 = dup2(r0, r0) io_submit(r1, 0x8, &(0x7f00000009c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x8, 0x3, r0, &(0x7f0000000040)="4e33d9a6ca63a3f747ba8e56328fcf03fef2cdcd59a8eef8de6092fe1814ba1532d899db838dbb10dbddbee00666a58a3ffb8adc23ca598e8f661c3171e1528063ebd85f02d78b2c7ec8645817ee25b590df67478eda1f05a99c96e7de65a18c72b423089b3eacb8a92f2ad85159c94bd3f6e0469ea71f8500b0b08873386fefda64e02e6a543092ecc1200cdbbfe43219b8a2d9288ce933eaee278cb89b211561e9175d1c5cd4d6fe14392921e1", 0xae, 0x2, 0x0, 0x1, r2}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0x582c, r0, &(0x7f0000000200)="5d442ed7c357785b617d365bfa3721676e72437c854cf64a26d21f092fa8a1b1008547caaafd4c393f1d85c6b2d7eec5d50b4aac90354481c0d1750b58b65810867b2d98183dda21b3513195209c40c1e7a6b7d496107710f92449897d18a81bc47fde3ee9486ae4902d14b4ce9a3f3b329743dc77c4a89877e3645869c8aefd1ca48668ae837d145e5e72555bc162ae6fe17abeb50c3c85c4039df7fd0164859986fd33ea53da9dace57b", 0xab, 0x7, 0x0, 0x2, r0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x3, r0, &(0x7f00000002c0)="5439a33899de826495f152ad8d00e2f7ddbefe6863927b827487f770ef659bee106b5b1d29183fda3d0001e700dbb94284747bd0ffdc135c222980150339993069f6046ced63c40d3225e3979cf6e9fcdc895931ac03087faacf6532cca0e29675a1359aeb576661710f36a5b585e7df79657b9eb2a4f398feff", 0x7a, 0xd42a, 0x0, 0x2, r3}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x6, 0x9, r0, &(0x7f0000000380)="eb4851317b274057b8e6d65b6b8ba5020b80cc46eb26a5fc6d52282cafdd7527c88531dd47e8c0391fbce19a1716e2d6c36fea0ba5cb38a2b59001245fbf557c3d3b22adaeea9d17c21cb2b112343d1f750a8aeffa2fb75c8dece1598a1e63f85e2a2563e24802213111fa0f586770ab999851e0662201fe379953baa7e38cf44871d1fcc3a704f97959e815136924136e362cbc23054c53f19033064cd4dee12157eaa4fa7b80", 0xa7, 0x5, 0x0, 0x82917c79d0bea016}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x7, r0, &(0x7f00000004c0)="fdfff24a7834af24808743b226185b520b26eb858e5aeda663db52123a30171ad737e24477886c8322bf88b3e4bed911a7cb8aee77be1657c1f2024c7e0240b9ea67ce9d28c64d1277c1157ffd1d8c2a49d62ac9932465c3813404ff1a75b2807174156621c8a891ae2a1498f2289c5d035c8727e5c77e8ad34bb19d6520a7fb3411d13324bfe3c1614b99ca592ef8bcfdb4f3d359debfe57042ba7c99c651fa3b3ba1e90b7abfe6858a7ac3be568415320247d55d7a815f708cf5141d56536d6f0627de38486c07977056e97a9903aa10a1208096c1b132cfa491126eba56e43c2bab", 0xe3, 0x800, 0x0, 0x1, r4}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x8, 0x4, r0, &(0x7f0000000640)="2db7d10e6a4d67a24ceefebd88449a27f41495909a66558e3601028505d2283d6ab04b402ee7b165ec309155e46c4b80b5c30d8355e42023c21ed76cc2687e4aa2234f60090437131db474e8d14b24b2a3740ac23ba56745c9595b8033ad5951dc08ded70723b230b370a7ae2f2714bfa190249b5beadbc0531592e8a74c6facc7924485434d5a64169ba838a70556fe30043dcafbdff9ffdb2c37986e6a590eed197f6d19e8d2cbb4dea2672492d9a02c47841c0deca0961c36f072b154d472d391a892b3d5c8d6602e234922691eb8b979b59a90", 0xd5, 0x4, 0x0, 0x2, r5}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x3, 0x1000, r0, &(0x7f00000007c0)="a34ad221064ac6bf390350da45a408a9932e321951f53e1a5c7b60e89bedfecb8e52b4f63d7f32c4d4197808156c803494e2d63e9a8798161e2da222d2b4d0dab7d8df735cd05e6c3c699bc085d59549122841f752e0f138a72f992ea02241aa8238e7379d3cb79bf8647f05ae9af547ca0055ec2c34ad926ddd706bb340c11b7fab1eb3d52f306113e6eed0485cae8ad2a8f21814079534254eb065", 0x9c, 0x9178, 0x0, 0x2, r6}, &(0x7f0000000980)={0x0, 0x0, 0x0, 0x3, 0x8, r0, &(0x7f0000000900)="09b7ff16bb75fe30a30c43f3b41e20ef81a21016757b6e07a37ac5d794ac98c17abd147b981674b72ea86deaf96f338e80d92d97e282cbeef1af4b9909ab2aa636ac88ef0d859bca31f085fa1dcc3292923fdadd9057bd494ccbe6e2dc9a3ab1c24c28", 0x63, 0x81, 0x0, 0x1, r7}]) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000ac0)) 08:39:41 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x3) readv(r0, &(0x7f0000002300)=[{&(0x7f0000000040)=""/4096, 0x1000}, {&(0x7f0000001040)=""/129, 0x81}, {&(0x7f0000001100)=""/125, 0x7d}, {&(0x7f0000001180)=""/146, 0x92}, {&(0x7f0000001240)=""/50, 0x32}, {&(0x7f0000001280)=""/118, 0x76}, {&(0x7f0000001300)=""/4096, 0x1000}], 0x7) 08:39:41 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) poll(&(0x7f0000000140)=[{r0}, {r0, 0x20}, {r0, 0x40}, {r0, 0x1012}, {r0, 0x3}, {r0, 0x8010}, {r0, 0x4690}], 0x7, 0x6) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f00000002c0)={0x100, 0x3, 0x9, 0xfffffffffffffff7}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') ustat(0x100000001, &(0x7f0000000300)) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000200)={0x8, {{0x2, 0x4e21, @remote}}}, 0x88) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) 08:39:41 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000000)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000d9bffc), 0x4) sendto(r0, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000100)) 08:39:41 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)="7374617475730042236739c16d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d33a5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d5f69b6d10cf8422cade570c087b03f6b1818bc97077db23") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) futimesat(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={{0x0, 0x7530}}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x2fe) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000140)={0x132, 0x65, 0xffff, 0x0, 0xfffffea8, "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"}, 0x69ff2b15b1fbd934) setgroups(0x2a7, &(0x7f0000000140)) sendfile(r0, r2, &(0x7f0000000080), 0x71c) 08:39:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000000c0)={{0x0, 0x41, 0xfffffffffffffffe}, 'syz1\x00'}) write$uinput_user_dev(r0, &(0x7f0000000940)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4e3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd], [], [0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x2]}, 0x45c) 08:39:41 executing program 3: mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000002c0)={0x200}) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) mknodat(r0, &(0x7f0000000140)='./control\x00', 0x0, 0x0) renameat2(r0, &(0x7f00000003c0)='./control\x00', r0, &(0x7f0000000400)='./file0\x00', 0x0) io_setup(0x1, &(0x7f0000000100)=0x0) io_cancel(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x400, r0, &(0x7f0000000180)="b37f51245e972ed92d0b46877c00686c062ac1022f3c4a71d2c2db29c24f7612fc0e1c3303c851d5e26ec80e0cd9fc3a8708b4dd294aed1ddda000c0ecee11bd9fd15ed39494f02412c4e3e63ab53601250796ebe59570757239e986a61804c8b99dd1813abd306096de8151322f70d26f158b2271bb66c088b2412c2ed3e5ed9449517da04915674362863cda24700c56dd6cd63a06aa916eed84", 0x9b, 0x400, 0x0, 0x0, r0}, &(0x7f0000000280)) linkat(r0, &(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000300)='./control\x00', 0x400000000000000) [ 160.282258] input: syz1 as /devices/virtual/input/input8 [ 160.334071] input: syz1 as /devices/virtual/input/input9 08:39:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000140)={0x29a}, 0x14) r1 = inotify_init() r2 = accept4$unix(r0, 0x0, &(0x7f00000002c0), 0x0) inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x40204000000b) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000280)={r3, 0x1, 0x6, @broadcast}, 0x10) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f0000000300)=0xa98) sendfile(r0, r0, &(0x7f0000000080), 0x2000000800004c36) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000000)=""/49) 08:39:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='pids.events\x00', 0x0, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000240)=[0x0, 0x1]) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000200)={'syz'}, r1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x180, 0x0) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000080)=""/205) 08:39:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xd) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 08:39:42 executing program 4: syz_emit_ethernet(0xd, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x800000000000013) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x2) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0xb, 0x7509, 0x4}) 08:39:42 executing program 0: socketpair$unix(0x1, 0x800003, 0x0, &(0x7f0000000100)) sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6, 0x0, 0x4000000, 0x0, 0x5}}, 0xe8) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000012c0)) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000001300)=0x1) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) statfs(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=""/4096) 08:39:42 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{&(0x7f0000000080)=@l2, 0x80, &(0x7f0000000f00), 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18e6000000000007000000800000000021ec"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x4000)=nil, &(0x7f0000000000)) sigaltstack(&(0x7f0000000000/0x4000)=nil, &(0x7f0000000040)) r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x420000, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) 08:39:42 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000100)={{0xffffffffffffffff, 0x3, 0x1, 0x3}, 0x0, 0x0, 'id1\x00', 'timer0\x00', 0x0, 0xdca, 0x800}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fchdir(r1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000000)={r0, &(0x7f0000000280)="0cd76519f6500fc30c5718bf50058126", &(0x7f0000000380)=""/179}, 0x18) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000080)) flock(r0, 0x8) epoll_pwait(r3, &(0x7f0000000040)=[{}], 0x1, 0x3372c675, &(0x7f0000000200)={0x7}, 0x8) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000440)={0xff, {0x2, 0x4e21, @remote}, {0x2, 0x4e21, @dev}, {0x2, 0x4e22, @rand_addr=0x1f}, 0x20, 0x7f, 0x100000001, 0x7f, 0x6, &(0x7f0000000340)='veth1\x00', 0x3}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r1, 0x0, 0x3cceb664, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={0xffffffffffffffff, r4, 0x0, 0x4, &(0x7f0000000240)='id1\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000300)=r5, 0x4) 08:39:42 executing program 2: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000080)=0xffff) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f00000000c0)={0xffffffffffffffff, 0x1, 0x0, 0x1, 0xfc4}) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYRES64=r0, @ANYRES64=r2, @ANYRESHEX=r3], 0x22) 08:39:42 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000005e00090468fe0700000000000700ff3f030000004500010700f6001419001a0004000200070000c861bab739a31d124ff768000100", 0x39}], 0x1) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x8c8e) 08:39:42 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f000026c000)=ANY=[@ANYBLOB="852a627300000000", @ANYPTR=&(0x7f00004edf8a)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000000000000000000000000000000000000"], @ANYPTR=&(0x7f000000afd0)=ANY=[@ANYBLOB="2000000400000000"]], 0xfffffffffffffda3, 0x800020, &(0x7f0000009000)}) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) 08:39:42 executing program 4: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x0) wait4(0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r3 = syz_open_dev$sndtimer(&(0x7f00000005c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r3, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e22, 0xe5c, @loopback, 0x100}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r3, 0x54a2) 08:39:42 executing program 4: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000840)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000880)={0x2, 'bond0\x00', 0x3}, 0x18) r1 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x82) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f0000000280)=0x1) r2 = memfd_create(&(0x7f0000000300)='[proc\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capset(&(0x7f0000000000), &(0x7f0000001fe8)) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f0000000140)="ad", 0x1}], 0x1, 0x81806) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f00000001c0)) r5 = openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/member\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000340)) ioctl$RTC_PIE_ON(r3, 0x7005) getpeername$netlink(r2, &(0x7f00000008c0), &(0x7f0000000900)=0xc) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2800}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="00092dbd7000fcdbdf25080000000c0002000800080000100000080006007d00000008000600030000002c00020008000600282700000800030000e9ff0008000500780000000800070002000000080006000000000008000500ffffffff08000600d8db0000"], 0x6c}, 0x1, 0x0, 0x0, 0x80}, 0x20000001) vmsplice(r5, &(0x7f0000000800)=[{&(0x7f0000000540)="3f87a2c5c6be90c92cb1b3fb784a2aafaaae9489f5600048da606803a2cd491f36f99540f924296127a5227a5e10291ef6f46592013cfdd1813e3a83709ee06326b48c51364ef0184d90c253502b10d15b9ebce73421e69acbe091f4c206b64b8f75b8ce7ba9c865c9c2109fcb942419e28038823c07b5aa96f3a6c008d01b92bcd41b2335ad584b2d9d73f92ff1292440267995e3b77c3895cd91e91cabaeccae9e36b29a8451fe63b5a8e5d4cc7f718d0067f142b1b4", 0xb7}, {&(0x7f0000000600)="0bdd5a614752edc92531557c6943f4070aaa63de836b0615657fde3aeeb4ef777329ffb89fd67286fbbb020966ebaedd469edda844827c5baf108017c387bfc9b8341ae0b989bd096c073735467ac1fd6cd62a59cda3e9b05c549e5b3fdac9b4a271a90a4c891a4de2d88abc7fef13d6dd4fa5a0ef54fb369cebe1eaa66a50a0b0116250595e793b727a6c88653c8aacd3fc7c81030b33d586645cc9046c52da05dd01393a13272381ef8fc9cbf0ecfdf41f4cf0fdfceb2a95061e8a22cde859ec53be1ac9d8daadaae00eb544c59dd4e443ce7b81b4a7e3f0555c02793faa4a7467e0b40eaa397e9cb6654b11a945c1ad93688e2f", 0xf5}, {&(0x7f0000000700)="5ea18b0c2e23a16fd3f836ea394104e98157ed7a8658d58ca9b054c235ec065b64fdcc9b5752d899cb2d4b03b6f427c4e18c6231d55e866101f8da4b5b3478a188986c113e06741f6ddff53cd770b6b94f4a694f08060bdcd62966846a2330077ec974edd48bcbe6021e0136455e903659c922fd7202cd4352954f8dd09fe851e87e93f8269b43daaf80d46b1505611e1d989d3665616bcef80679fbf1d718a03b0a1aad48ea035f5d6a1554394392d59b4d22ed93301e05d67d282ce9e4c1bcad77508f12a551550097ec9510", 0xcd}], 0x3, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r4) sendfile(r1, r1, &(0x7f0000000000), 0x8000) close(r1) [ 161.082627] binder: 6151:6152 transaction failed 29189/-22, size 40-8 line 3012 [ 161.109500] binder: 6151:6152 transaction failed 29189/-22, size 40-8 line 3012 08:39:42 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @remote, 0xfffffffffffffffa}, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000694ffe)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @empty, @mcast2, {[], @udp={0x0, 0x4e22, 0x8}}}}}}, &(0x7f0000775000)) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x101) write$P9_RREADDIR(r1, &(0x7f0000000040)={0x49, 0x29, 0x1, {0x4, [{{0x4, 0x2, 0x4}, 0x17ad, 0x1, 0x7, './file0'}, {{0x10, 0x2}, 0x6, 0x0, 0x7, './file0'}]}}, 0x49) 08:39:42 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ftruncate(r0, 0x200) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x20000, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 08:39:42 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000500), 0x0, 0x3, 0x1, 0x3, 0x40000000008, 0x1}, 0x120) readv(r0, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/133, 0x85}], 0x1) lremovexattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@random={'user.', 'syz'}) r1 = request_key(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)='\x00', 0xffffffffffffffff) request_key(&(0x7f0000000100)='big_key\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000380)='syz0\x00', r1) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) 08:39:42 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$UHID_DESTROY(r0, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r0, 0x0, &(0x7f00000001c0), 0x800) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)=0x0) sched_getattr(r1, &(0x7f0000000300), 0x30, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f2) ioctl$TCSBRK(r0, 0x5409, 0x7ff) r2 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) write$selinux_create(r0, &(0x7f0000000340)=@access={'system_u:object_r:systemd_logger_exec_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x1}, 0x57) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000200)) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x928, 0xfffffffffffffffb, 0x1000, 0x8, 0x0, 0x5, 0x100, 0x4, 0x4, 0x100, 0x1, 0x3, 0x4, 0xfff, 0x8, 0x548, 0x100000001, 0x7f, 0x1086, 0x3, 0x6000000000, 0xfffffffffffff000, 0x6, 0x100000001, 0x1f, 0x48, 0x80000000, 0x93, 0x2, 0x0, 0x6e, 0x6b, 0x5, 0xfffffffffffffffc, 0x7, 0x1303, 0x0, 0x8, 0x3, @perf_bp={&(0x7f0000000140), 0x4}, 0x4, 0x7918, 0x8, 0x7, 0x874, 0xff, 0x4}, r3, 0x10, r2, 0x2) 08:39:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3c, &(0x7f0000325f23)=""/221, &(0x7f0000000040)=0xfffffffffffffe8b) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x200, 0x6, 0x32, 0x3, 0x6, 0x80000001, 0x7, 0x2, 0xff34, 0x9}) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000140)) [ 161.483335] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 161.498300] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 161.514349] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 161.526988] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 08:39:42 executing program 5: lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{0x100, 0x6}, {0x80, 0x7}]}, 0x14, 0x3) syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x8000, 0xaaaaaaaaaaaa714, &(0x7f0000000000)=[{&(0x7f0000000080)="1020f5f20100070009000000030000000c0000000900000002000000010000000000000000480000000000000d00000024000000020000000200000002000000020000001a000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x8e90}], 0x0, &(0x7f0000000140)={[{@noinline_data='noinline_data'}, {@lfs_mode='mode=lfs'}]}) [ 161.558170] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 161.577633] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 161.592745] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 161.618736] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 161.634758] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 161.649628] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 161.660785] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 161.677670] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz1 [ 161.698225] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 161.712821] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 161.732742] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 161.745496] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 161.752494] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 161.759484] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 161.767245] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 161.775813] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 161.783310] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 161.790300] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 161.805528] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 161.818106] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 08:39:45 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0x10000, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[], 0x3}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r3, 0x1, 0x2a, &(0x7f0000000080), 0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) sendmsg$netlink(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000003c0), 0x2a8, &(0x7f00000005c0)=[@rights={0x18, 0x1, 0x1, [r2]}], 0x18}, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000002c0)={0x0, 0x4c48, 0x1000, 0x8, 0x3, 0xe67d}) recvmsg(r3, &(0x7f0000000440)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000980)=""/142, 0x8e}, 0x62) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000140)={0x968, 0x0, 0x3, 0x1f, 0x40, 0x9}) r5 = socket$inet6(0xa, 0x3, 0x200000000000003) connect$inet6(r5, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000100)={0x6, 0xc6b}) setsockopt$inet_udp_int(r4, 0x11, 0x65, &(0x7f00000001c0)=0x6, 0x4) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000280)=0x40) 08:39:45 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="1d247236edfa5db69e2f796c35a899fcf3856e2bd5f186c68cb0da4a08cd577238abd67655a0fe99685b2c601f8f6774431399e5259193e278f0e127b12cd699218bb0287bdc1de9016b58c859621f3e07adf74c96d07234fd10"], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/policy\x00', 0x0, 0x0) recvfrom$unix(r1, &(0x7f00000006c0)=""/4096, 0x1000, 0x40012020, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x800, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000440)=0xc) lsetxattr$trusted_overlay_opaque(&(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.opaque\x00', &(0x7f0000000600)='y\x00', 0x2, 0x3) ptrace$cont(0x3f, r4, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000001c0)={&(0x7f0000000200), 0xc, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newrule={0x34, 0x20, 0xa3bc010931239d7f, 0x0, 0x0, {0x2, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}, @FRA_SRC={0x8, 0x2, @rand_addr}]}, 0x34}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)) r6 = inotify_add_watch(r3, &(0x7f0000000480)='./file0//ile0\x00', 0x10000c04) inotify_rm_watch(r3, r6) ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000280)={0xf, 0x8, 0x11}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f00000003c0)={{0xffffffffffffffff, 0x3, 0x8, 0x2, 0xfffffffffffff182}, 0x8, 0x2}) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000640)={'veth1_to_bridge\x00', 0x600}) ioctl$UI_SET_SWBIT(r3, 0x4004556d, 0x6) ioctl$TUNSETGROUP(r3, 0x400454ce, 0x0) 08:39:45 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000340)=""/62) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000200)="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") setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000380)=0x6, 0x4) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000100)=""/246) fsetxattr$security_capability(r0, &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000400)=@v2={0x2000000, [{0x1, 0xffff}, {0x5, 0x40}]}, 0x14, 0x0) ioctl$EVIOCGREP(r0, 0x40047451, &(0x7f0000000040)=""/174) 08:39:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000000c0)=0xf0) ppoll(&(0x7f0000000040)=[{}], 0x200000000000004e, &(0x7f0000000000), &(0x7f0000000300), 0x8) 08:39:45 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000140)='fd\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000040)={0x100000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0xcbf8, 0x0, 0x100000000000, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa38, 0x8000, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x1}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='fd\x00') getresuid(&(0x7f00000040c0), &(0x7f0000004100), &(0x7f0000004140)) stat(&(0x7f0000004180)='./file0\x00', &(0x7f00000041c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000007f00)={{{@in6=@mcast2, @in6=@dev}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f0000008000)=0xe8) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r2) getdents64(r1, &(0x7f0000000380)=""/4096, 0x145f) 08:39:45 executing program 4: socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000140)="489eb34ca1bed5ca67ad22f41cf6b414e33bfe57a56f70ed8d4d1e5127627bd0cac918c108b067f755b402ea95b7a8e318856a3a6bcdff3b80649b74d9239571bafa1c5c86fc5e3951d465ce6f4925a49834a8615849fcb20046dad49c959863b504793d12dbdb1e9b8c650e8b53a993178516b59735a66f066186eb0ee12ede6fe5b6ee1f039b62d85f5165b80bc8d7de3bfb409d0809e68383462c858e914823e47eb27f0d793ac894f77361a9ca7f1097", 0xb2) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000600)={'broute\x00', 0x0, 0x3, 0x4a, [], 0x3, &(0x7f0000000540)=[{}, {}, {}], &(0x7f0000000580)=""/74}, &(0x7f0000000680)=0x78) fsetxattr$security_smack_transmute(r1, &(0x7f0000000300)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000340)='TRUE', 0x4, 0x3) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x24002, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80001000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xa8, 0x6, 0x0, 0x302, 0x70bd2c, 0x25dfdbff, {0x5}, [@generic="0de9ce9affe999b75283c7605b83729be636dfd5b45d6379269dfa577316c9fd7835a64efc06b47f0bc60baa0849dfdb07d1f06b57d55e6a88406468a2bd61ea9ed3563c728864eea949a5e58bc8b977cf2c9f4cc54e20e922098be5c1ae8de2b1914cd0a3126281e7bfe67095ee0039132a9a5982b024a6a3e28bf746f87421450f6ce0d8e5bf201279e2e8c8c72ce07639aa"]}, 0xa8}, 0x1, 0x0, 0x0, 0x4080}, 0x4000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r4 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xc, 0x810, r3, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0xc, 0x0, &(0x7f0000000200)=[@free_buffer={0x40086303, r4}], 0x56, 0x0, &(0x7f0000000240)="817f2caa056ac125ee7c46b1c0032578c31f6488cb558ef277684c19eea395173fd8b0920e55fa0f2497ab104b13023b05bae778d375a8f4866f9d623974fc2dff0f22c7624a95c7c48b9a1730aa21635db4f2c3bc0b"}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x1ff) fallocate(r3, 0x1, 0x0, 0x10000101) 08:39:45 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x15, 0x25}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000280)=0x5b0c8ca21a072e74) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@broadcast, @in6=@ipv4={[], [], @multicast1}, 0x4e24, 0x3d, 0x4e21, 0x3, 0xa, 0x80, 0x20, 0xff, r1, r2}, {0x9, 0x0, 0xf2, 0x80000000, 0x0, 0x2, 0x81, 0x2}, {0x7, 0x0, 0x0, 0x3}, 0x8001, 0x0, 0x2, 0x0, 0x2, 0x1}, {{@in6, 0x4d6, 0x2b}, 0x2, @in=@multicast2, 0x3501, 0x4, 0x3, 0x400, 0x3, 0x7, 0xe}}, 0xe8) 08:39:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = getpid() open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_rxfh_indir={0x1b}}) 08:39:45 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200040, 0x0) write$P9_RCREATE(r0, &(0x7f00000000c0)={0x18, 0x73, 0x2, {{0x88, 0x0, 0x8}, 0x200}}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x7, 0x4, 0x20, 0x9866}, 0x2c) r1 = gettid() ptrace$setregs(0xf, r1, 0x3ff, &(0x7f0000000000)="2380705700b6d4e00544f50ebfe23477557377d3ddf161660348825ddc3e62caf104390da2b6668c6d65404055e366ecb4a86bb4c5dc30056f33896e0ffeaeecd8d77179689b2a25f06f061d8c720ad67360937f1ceb6948da2827d60d80a685f94ac5f63287824f74cf5854d18a") 08:39:45 executing program 1: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) sched_setscheduler(r0, 0x5, &(0x7f00000000c0)=0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000005e0007031dfffd946fa2830020200a0009000300f01d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 08:39:45 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) rt_sigaction(0x3b, &(0x7f0000000140)={&(0x7f0000000040)="45c98f0a6812803bc60000001000020ff67504f0430fc74e350f438500d000008f4978db3fc402b191743e4366430f75990d000000f3a5c44145f5d7", {0x807f}, 0x4, &(0x7f00000000c0)="f20fe6985c000000c4a2fbf605f6ffffffc443494151007c410f0f0eb66667f3440f53d1f3fe4e60c48251bec766440fae3dffefffffc4c201b6a85a0000002643ff0a"}, &(0x7f0000000200)={&(0x7f0000000180)="c4217b70cdfe47cfc4a17bf0a00c00000066400f3828520645a5f3ad66410f38f61940ddccc481c812ef2e66440fc774daa3", {}, 0x0, &(0x7f00000001c0)="45809900000000008f4978c6f98fc930917078460fd25425ec0f01c3652e420f6e4a3265470facdcbbc4e1fd2e9e00000000d074d80d3e66f247a7"}, 0x8, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000003c0)='./file2\x00', &(0x7f0000000400)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0xfffffcfb) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f00000001c0)={'L+', 0x6}, 0x28, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/status\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340), &(0x7f0000000380)=']/[eth0lo#md5sum:trusted\x00', 0xffffffffffffffff) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000580)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000680)=0x1c, 0x800) gettid() setsockopt$inet6_int(r0, 0x29, 0x53, &(0x7f00000006c0)=0x3, 0x4) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000001700)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000480)=""/164, 0xa4) mount(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='jffs2\x00', 0x201000, &(0x7f00000002c0)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x101440, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={&(0x7f00000003c0)='./file1\x00', 0x0, 0x18}, 0x10) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000000540)='./file0\x00', &(0x7f0000000600)='sysfs\x00', 0x0, &(0x7f0000000640)='vmnet0bdevnodevposix_acl_accessppp1\x00') rename(&(0x7f0000000280)='./file0/../file0\x00', &(0x7f0000000480)='./file0/bus/../file0\x00') 08:39:45 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000340)=@generic={0x0, 0x2}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r2 = socket(0x0, 0xa, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) statx(r1, &(0x7f00000000c0)='./file0\x00', 0x6000, 0xfff, &(0x7f0000000440)) setsockopt$inet_int(r2, 0x0, 0x36, &(0x7f0000000400)=0x200, 0x4) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000180)={'ipvs\x00'}, &(0x7f00000003c0)=0x1e) ioctl$void(0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x6, 0xfffffffffffffffa}, 0xa) 08:39:45 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000280)=0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x6, &(0x7f0000000200)=0x3, 0x4) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) lstat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$addseals(r1, 0x409, 0x4) ioctl$void(r0, 0xc0045878) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@dev}}, &(0x7f0000000580)=0x44) setresuid(r4, r5, r6) ftruncate(r3, 0x4) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) linkat(r1, &(0x7f0000000480)='./bus/file0\x00', r1, &(0x7f00000004c0)='./bus\x00', 0x1400) write$P9_RWALK(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xe4) 08:39:45 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x0, r0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x185002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r2, r3, 0xc}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='cgroup\x00') r5 = dup3(r0, r4, 0x80000) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) setgroups(0x1, &(0x7f0000000200)=[r1]) close(r4) ioctl$void(r0, 0x5451) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) munmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={"766574000000000000000000bd6800", 0x43732e5398416f1b}) ioctl$SIOCSIFHWADDR(r5, 0x8924, &(0x7f00000001c0)={'ip_vti0\x00', @broadcast}) 08:39:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="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") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2041, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0x3, 0x40000000009) 08:39:45 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') fchdir(r1) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0\x00') 08:39:45 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{&(0x7f0000000180)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000bc0)=[{&(0x7f00000002c0)=""/86, 0x56}, {&(0x7f0000000380)=""/36, 0x24}], 0x2}}], 0x1, 0x0, &(0x7f0000002340)) r0 = socket$inet(0x2, 0xa, 0x2) sched_yield() openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101000, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) 08:39:45 executing program 1: setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000080)=0x3, 0xfffffffffffffe07) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x4, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 08:39:45 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x7, 0x70, 0x3}, 0x0, 0x0, r0, 0x0) r1 = socket(0xb, 0x3, 0x0) accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) 08:39:45 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000400)={0x0, 0xbe}, 0x8) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000280)=0x0) sched_setaffinity(r1, 0xffffffffffffff52, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000240)={0xffffffffffffe31b, 0xffff, 0x6}) r4 = getpgrp(0x0) capget(&(0x7f00000001c0)={0x20080522, r4}, &(0x7f0000000200)={0x9, 0x81, 0xffffffff, 0x6, 0x3ff, 0x8001}) r5 = socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r5) fsync(r3) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) setfsgid(r7) setsockopt$inet6_tcp_int(r6, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(r5, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback, 0x4000000}, 0x1c) sendto$inet6(r5, &(0x7f00000002c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x1, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x12}, 0x8}, 0x1c) r8 = open(&(0x7f0000000480)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) sendfile(r6, r8, &(0x7f0000d83ff8), 0x8000fffffffe) 08:39:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x101, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000200)={{0x7f, @multicast2, 0x4e21, 0x2, 'none\x00', 0x2, 0x7, 0x7e}, {@local, 0x4e21, 0x1, 0x1, 0x9, 0x9}}, 0x44) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000140)=0x1, 0x4) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) signalfd4(r0, &(0x7f00000002c0)={0x8}, 0x8, 0x0) keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x0}) sync_file_range(r0, 0x3, 0x6, 0x2) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000180)={{0x3f, @broadcast, 0x4e20, 0x2, 'fo\x00', 0xc, 0xb6, 0x4b}, {@multicast1, 0x4e21, 0x1, 0x21b86fb, 0x10001, 0x7}}, 0x44) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={"766c616e300000f6ffffffffffffff00", {0x2, 0x0, @rand_addr=0x1}}) pipe(&(0x7f0000000280)) 08:39:45 executing program 0: r0 = memfd_create(&(0x7f0000000000)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x1000, 0x402012, r0, 0xfffffffffffffffc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x3ff00000000, 0x8, 0x7, 0x6}, {0x0, 0x1ff, 0x81, 0xffff}, {0xccc, 0xc9cc, 0x7, 0x4}, {0xfffffffffffeffff, 0x95c, 0xfffffffffffffbb4, 0xffff}, {0x3, 0x3, 0x8, 0x8}]}, 0x10) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) readlinkat(r0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/181, 0xb5) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000000c0)={{{@in6=@mcast2, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@local}}, &(0x7f00000001c0)=0xe8) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) 08:39:45 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0xa04) ioctl(r0, 0x3, &(0x7f0000000740)) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)=0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000100)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xd) renameat2(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000200), 0x18a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYRES16, @ANYRES16=r2, @ANYRES32=r1], 0x3}}, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VT_GETMODE(r5, 0x5601, &(0x7f0000000200)) ioctl(r4, 0x8912, &(0x7f0000000180)="0a5cc80700315f85715070") r6 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={"6c6f00ecff00000000000000f9ff00", 0x0}) sendmsg$nl_route(r6, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000002b80)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000000000140003006970365f7674283000000000000000000cbb4900809f1ea8ff000000d13520b1689596177a50c868d259c3ec57b7b1d6faa3"], 0x1}}, 0x0) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000480)={0xe, 0x35, 0x1, 0x8, 0x9, 0x4, 0x3, 0x149, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000240)={@dev={0xfe, 0x80, [], 0x13}, 0x27, r7}) ftruncate(r1, 0x208200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) stat(&(0x7f0000000580)='./bus\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000540)='./file0\x00', r8, r9, 0x1000) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f0000000000)) futex(&(0x7f0000000080)=0x2000000000000002, 0x6, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000280)=0x1, 0x0) select(0x40, &(0x7f0000000300)={0x8, 0x9, 0x1000, 0x3, 0x7, 0x40, 0xbc, 0x1000}, &(0x7f00000003c0)={0x101, 0x80, 0x0, 0x3, 0x1, 0x4}, &(0x7f0000000400)={0x101, 0x9, 0x8, 0x7fffffff, 0xab3, 0x6, 0x7, 0x6}, &(0x7f0000000440)) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f00000001c0)=0x2) 08:39:45 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = dup(0xffffffffffffffff) syz_read_part_table(0x4, 0x3, &(0x7f00000003c0)=[{&(0x7f0000000240)="87027cbbd2e24bdd0c9b9218fe201fb53dba783a25152455f9e1f8df5639d2d4ccb18ddd5fcd22b069fa19d8df6aaa6ecefab2d3a027b0f20b49a28b42e14ec6200047e833ffa80d516b655122ee87128725ccd5b7e1630c2aff3031fcdc7a14a1860e08eaa1368baf454d9e77794fb82be8e9efe13afa1352a6e66fb963a8aa88a5cebf78afd8db04700606a426996dfa6b10de60b13868e10f151a6e24637fdeee43e60f4cbc8c5c4b2c7eb9ead28252354659908d697cb2b9b044bc0450880b20f87c09747c78deed", 0xca, 0x5}, {&(0x7f0000000340)="fb7912999ea9d8450e5e2222cefe1edca89d087583172d74528043a70bd3950221d62b4973427a6c99806d0e9162a88909e411edb2c04dc3f403293a416a65a9b43df54d09a699817a8443de39aae826a4864689d8a1608713e3e8d2", 0x5c}, {&(0x7f0000000140)="13b9977981223fe24455ba464487b5bbb067ba02cf3482fa77008ad335f6448e53f80cf9014288a04ab9fa4390475d5b56c2e733e5331975b61b644a", 0x3c, 0x4}]) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x5d, 0x89, 0x3}) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', &(0x7f0000000180)=""/138, 0x8a) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0), &(0x7f0000000100)=0x8) faccessat(r0, &(0x7f0000000480)='./file0\x00', 0x1, 0x100) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000440)=0x100) 08:39:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PIE_OFF(r1, 0x7006) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'gre0\x00', 0x400}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) [ 164.650991] audit: type=1400 audit(1538987986.038:31): avc: denied { ioctl } for pid=6305 comm="syz-executor2" path="socket:[15590]" dev="sockfs" ino=15590 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 08:39:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendfile(r0, r0, &(0x7f0000000040)=0x1000000, 0x7fffffff) ioctl$sock_netdev_private(r1, 0x89fc, &(0x7f0000000100)="b493701d1402881c9d1e242782d218dc96847f33017d57f176f54a93255cd01be38a843b7756884d666cd60fe7d9d0da028dc7266b724c1f9bd9af8c120f4a44f0bf1d356bcb287a757a4c29d19565558c38e21a361d0205ca11d5b1b116709fd51895945b86c06a6f38fe088183707b18e014de1370af89f031fc35a73e025411e8c12401d659d380c7f7192023a72e2674c5d24148294b294577f0fd64f4c267b2684c1ce6e7652572e6ff2d84abfee9ea3b615ee9072af44fd51497aa7b593a24b997d48387ab30560ae3ac3e78b12f41cc593e6e") 08:39:46 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = eventfd2(0x1a6a, 0x801) read$eventfd(r1, &(0x7f00000000c0), 0x8) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x8, 0x4000) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000040)={0xeff1, 0x200fffffffc, 0xffffffffffff7ffe}) 08:39:46 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000640)={0x6, 0x7, 0x1000, 0x2, 0x7}, 0x14) connect(r0, &(0x7f0000000500)=@generic={0x9, "0574bb16251ce8eb68b4e1031b01818b639da7be6f3ed327a36fbd7c9c136f40f89e3425d69b65658c486b701ac2c8f1e4f7490949ae73e7ab366f6c5cd22a5918fbefda4ba672f7f0c8c9b330c697c13aa4d59ab033a5fc563c7dc398ba6d4595f9b09e855a5f2171f6e8741fe0877fdb27d1ab021499de9558a6031db8"}, 0x80) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) r1 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000002c0)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$smack_current(r2, &(0x7f0000000b80)="000700000000000000639cdb3a16dcea5fba35c8a7e58d381ed1a874c6cc977451307f3e47b8a18cc2de80a3fedaf36bc1135e8e85bb350b72f5f6059cb06839082a3b71269fa45e72a962ee14a8176bc4991421609b824e9f162ee2097bcb76edde97a6ce8abda726e03065095ac982b4dc178d9fdc2b27", 0x16) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) fcntl$getflags(r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000a80)=""/250, 0xffffffffffffff14) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r6 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x10) connect$unix(r6, &(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/relabel\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x3fffff, 0xc) r7 = memfd_create(&(0x7f0000000d40)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x2000004) faccessat(r4, &(0x7f0000000340)='./file0\x00', 0x108, 0x400) pwritev(r7, &(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) [ 165.006302] ion_ioctl: ioctl validate failed 08:39:46 executing program 5: syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000100)) r0 = memfd_create(&(0x7f0000000040)="00ac3d9dd2dbe6bfb408ed634a8e84d44e129b1f09bd112b865416a3b3ae309f393fef6fa46b01323ea19c86781c9f841935de975f097ef3591222705ec10f", 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f0000000040)={0x0, 0xfffffffffffffff8, 0x0, 0x0, "dbeef4dede12a233fadff8a7fccf18120036ed5c180100"}) unshare(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f00000001c0)="1fc20a74ec07f57aff0100010000184a", 0x10) connect$netlink(r4, &(0x7f0000000380)=@unspec, 0xc) setns(0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000240)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f00000003c0), 0xfffffffffffffdf5, &(0x7f00000006c0)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x3fff) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) futimesat(r5, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)={{0x0, r6/1000+30000}, {0x0, 0x2710}}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000540)={{{@in=@multicast1, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) getsockname$packet(r4, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000740)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast2, @in6=@dev}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000880)=0xe8) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000008c0)={@local}, &(0x7f0000000900)=0x14) getsockname$packet(r3, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000980)=0x14) getsockopt$inet6_mreq(r5, 0x29, 0x15, &(0x7f00000009c0)={@dev}, &(0x7f0000000a00)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000b00)={'teql0\x00'}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000b40)={'rose0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000c80)={{{@in, @in6=@local}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000000d80)=0xe8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000dc0)={'bond0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000001300)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000012c0)={&(0x7f0000000e00)=ANY=[@ANYBLOB="4c000100240001006c625f74785f6d6574686f64000000000000000000000000f4ff000000000000080003686173685f746f5f706f72745f6d617070696e67000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004002d67e5040700000000000607080200000100090500100000000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) futimesat(r5, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={{r7, r8/1000+30000}, {r9, r10/1000+10000}}) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000100)=0x66d18597) ftruncate(r5, 0x7f) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) 08:39:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x40000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd6009912bae783a0600023a000000bbff0200000000000000000000000000e0b729d0b98575c55bbcb89233b9f4b8bf18f7dfdf"], &(0x7f0000000100)) lseek(0xffffffffffffffff, 0x0, 0x0) 08:39:46 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x7, &(0x7f0000000440)=0x7, 0x4) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) lstat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$addseals(r1, 0x409, 0x4) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) ioctl$void(r0, 0xc0045878) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in6=@dev}}, &(0x7f0000000580)=0x44) setresuid(r4, r5, r6) ftruncate(r3, 0xbb1) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) linkat(r1, &(0x7f0000000480)='./bus/file0\x00', r1, &(0x7f00000004c0)='./bus\x00', 0x1400) write$P9_RWALK(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="640000006f020007000002000000ff0000009340c0e38000000000ba11e4bd0000000000000000000001000000000700000000000000d80400000007000000000400e77f030000000500000000000000007d2d99000000000000000000000000a497748b466b86cbd7cffc6e4de5a2a02e103e1b5eeaa4d1fe8628c38043c7fac3f706000000e4b8db89e94453ea6875e1e14add698bbcd6ed70bb464b043897e0e128f69f4c2de3d3a4ffbd92cff69c18e342bdcd803f3645d57081d6a781f45d251302402a06385d888024d890a31ed42a13522fb4448152b0e5f127eea82ca73716c9"], 0xe4) 08:39:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6(0xa, 0x4000000a, 0x0) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2, 0x100000001}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x7, 0xfff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b0000000500000088050000000000000000000098020000a803000060010000b8040000b8040000b8040000b8040000b804000005000000", @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006a9802d8c6f5fd580000000000000000000000000037"], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000180160010000000000000000000000000000000000000000000000002800686c000000000000000000000000000000000000000000000000000000000102000000000000280069636d70360000000000000000000000000000000000000000000000000012090300000000004800534e4154000000000000000000000000000000000000000000000000000106000000ff0200000000000000000000000000010000000000000000000000000000000100650065fe8000000000000000000000000000bb00000000000000000000000000000000ff0000ffff000000ff00000000000000ffffff00ff000000ffffff00000000ff73797a5f74756e00000000000000000062726964676530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000000800050000000000000000000000000000000000f000380100000000000000000000000000000000000000000000000028006c656e6774680000000000000000000000000000000000000000000000002c0747000000000048005245444952454354000000000000000000000000000000000000000000000800000000000000000000000000000000000001ffffffff0000000000000000000000000000006400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c8001001000000000000000000000000000000000000000000000000480052454449524543540000000000000000000000000000000000000000000011000000ac1414aa000000000000000000000000fe800000000000000000000000000018817a0068ff010000000000000000000000000001ff02000000000000000000000000000100000000ff00000000000000ffffffffffffffffff000000000000ff0000000069726c616e300000000000000000000069703667726574617030000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff00000000000000000000000000000000bf0000010c000000000000000000000000000000c80010010000000000000000000000000000000000000000000000004800444e4154000000000000000000000000000000000000000000000000000109000000fe800000000000000000000000000013000000000000000000000000000000004e23cb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x5e8) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1, 0x100000001}, 0x26) 08:39:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) r2 = socket(0x840000000002, 0x3, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) getuid() r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x260340, 0x0) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000380)=""/210) r4 = gettid() msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x400000000000000) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r5 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000600)=0xe8) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) unlinkat(r3, &(0x7f0000000000)='./file0\x00', 0x200) accept$packet(r2, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000740)=0x14) sendmsg$nl_route(r3, &(0x7f0000000840)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000800)={&(0x7f00000000c0)=ANY=[@ANYBLOB="85b9e8917cb8010df498f1e9fbc6eaabee748693599ad1de3698dd5c"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x20004000) setpgid(r4, r5) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000180)=0xf0100, 0x100000001) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)=""/228, &(0x7f0000000040)=0xe4) 08:39:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000001000100bfa30000000000040703000000feffff7a0af0fff87d7efef8379e018e000000b7060000ffffffff00000404000048007d60b7030d3efb9200006a0a00fe00000000850000000d000000b7000000000000009577000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000}, 0x48) write$P9_RSTATFS(0xffffffffffffffff, &(0x7f00000002c0)={0x43, 0x9, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}}, 0x43) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(r0, 0x11) r1 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000700)=@abs, &(0x7f0000000280)=0x6e, 0x80000) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000400), &(0x7f0000000780)=0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000d00, 0xe, 0x29, &(0x7f0000000440)="b90703e6680d698cb89e40f088a8", &(0x7f00000000c0)=""/41, 0x109}, 0x28) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x208, 0x108, 0x0, 0x0, 0x108, 0x108, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x1e8, 0x3, &(0x7f0000000080), {[{{@uncond, 0x0, 0x98, 0xb8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth0\x00', 'gretap0\x00'}, 0x0, 0x98, 0xb8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 08:39:46 executing program 2: r0 = socket$inet6(0xa, 0xa, 0x20000000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xb2a9, 0x0, 0x7fffffff, 0x5, 0x0, 0x5, 0x40150, 0x4, 0x20, 0x8, 0x7, 0x6, 0x6, 0x0, 0x8e4, 0x8, 0x2, 0x0, 0xa3, 0x2, 0x81, 0x0, 0x2, 0x80000000, 0x82, 0x2, 0x101, 0x100000001, 0x5, 0x2, 0x26a7, 0x7ff, 0xda, 0x94de, 0x9, 0x3, 0x0, 0x3, 0x7, @perf_bp={&(0x7f0000000000), 0xb}, 0x10000, 0xa39e, 0x74c, 0x7, 0x7, 0x4, 0x6}, r2, 0x7, r3, 0x1) bind$netlink(r1, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x995ba2d8201dca0b}, 0xc) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0xfffffffffffffffe}}, 0xe8) sendmsg(r0, &(0x7f0000001700), 0x0) [ 165.393724] audit: type=1400 audit(1538987986.798:32): avc: denied { sys_admin } for pid=6352 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 08:39:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000240)={0x8, 0x1f, 0x10001, 0xd23, 0x1, 0x8, 0x1, 0x7, 0x2b, 0x7}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) sched_getscheduler(r2) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) ioctl$TIOCGSID(r3, 0x5429, &(0x7f00000000c0)) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000080)) r4 = socket$nl_generic(0x10, 0x3, 0x10) setrlimit(0x0, &(0x7f0000000100)={0x6}) ioctl$void(r3, 0x5451) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4004080}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x8c, r5, 0x1, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x38}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2c}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x30}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2c}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40000}, 0x40) connect$inet(r3, &(0x7f0000000380)={0x2, 0x4e21, @local}, 0x10) sendmmsg(r0, &(0x7f0000000140), 0x0, 0x200096dc) setsockopt$inet_buf(r4, 0x0, 0x2b, &(0x7f0000000280)="837d37a4b2a223ebb48ea0b78359b925fca4133fd7b450bdce0cdb44711c5d86841e267fc79dc7c3e2258d0a490d271367e325313cd222d247c70c917ee6abddef4c7c3c1d2c700854fc929867ece7f8c70dcae60c342576a5f58ef34b238548a545880b760e88218fe9f2850968064f72f02149c129291a80837074fcc146b169fb8a28dc1700e416bd774b8a3454fc9a2bb4ed368f4fd82d38a009a7cb2599b04b5c9460f6a3322b9b40decc5fb940342a640bff28ee96cd2141590f55", 0xbe) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10) getpid() bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r3}, 0x10) 08:39:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_udp_int(r2, 0x11, 0x67, &(0x7f00000000c0)=0x9, 0x4) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000140)={0xffffffffffff8a2e}, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="26000000000100000000000000000000000000166ba4c04d5e566b00"]}) setsockopt$inet6_int(r1, 0x29, 0x3a, &(0x7f0000000100), 0x4) 08:39:46 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000dec000)={0x6, 0x4, 0x338d, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000180), 0xfffffffffffffffd}, 0x20) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x0) r4 = getpgrp(0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x1000, 0x3, 0x7fffffff, 0x1, 0x0, 0x9, 0x1, 0x6, 0xffffffffffffffff, 0x3ff, 0x1, 0x6, 0x1ff, 0x5, 0x3b, 0x0, 0x7, 0x4, 0x7, 0xaba5, 0x9, 0xfffffffffffffd27, 0x5bd, 0x80, 0x5319, 0x9, 0x1000, 0x4, 0xfffffffffffffffe, 0x8, 0xffff, 0x1ff, 0x8, 0x6, 0x3, 0xff, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x100, 0x7, 0x1, 0x6, 0xff, 0x84, 0x10001}, r4, 0x8, r3, 0x8) 08:39:47 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f0000000480), 0x1000000000000268, 0x0) [ 165.562561] audit: type=1400 audit(1538987986.928:33): avc: denied { ioctl } for pid=6352 comm="syz-executor5" path="socket:[14902]" dev="sockfs" ino=14902 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 165.660946] audit: type=1400 audit(1538987986.988:34): avc: denied { setopt } for pid=6378 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 08:39:47 executing program 4: accept$unix(0xffffffffffffffff, &(0x7f0000001380)=@abs, &(0x7f0000001400)=0x6e) socket$nl_generic(0x10, 0x3, 0x10) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000001580)) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = accept(r0, &(0x7f00000015c0)=@can, &(0x7f0000001540)=0x80) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) gettid() r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000540)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) fcntl$setstatus(r3, 0x4, 0x40000) unshare(0x40000000) fdatasync(r2) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) fcntl$setflags(r2, 0x2, 0x1) listen(r4, 0x1000000077f) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000200)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r5, 0x200, 0x70bd29, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x4008800) socket(0x10, 0x80003, 0x0) gettid() 08:39:47 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) pread64(r0, &(0x7f0000000140)=""/118, 0x76, 0x4c) r1 = syz_open_pts(r0, 0x0) poll(&(0x7f00000000c0)=[{r1}], 0x1, 0x80000000) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0xfdfdffff}) 08:39:47 executing program 3: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000180)={0x2, 0x0, @multicast2}, &(0x7f00000001c0)=0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000640)={0x6, 0x7, 0x1000, 0x2, 0x7}, 0x14) connect(r0, &(0x7f0000000500)=@generic={0x9, "0574bb16251ce8eb68b4e1031b01818b639da7be6f3ed327a36fbd7c9c136f40f89e3425d69b65658c486b701ac2c8f1e4f7490949ae73e7ab366f6c5cd22a5918fbefda4ba672f7f0c8c9b330c697c13aa4d59ab033a5fc563c7dc398ba6d4595f9b09e855a5f2171f6e8741fe0877fdb27d1ab021499de9558a6031db8"}, 0x80) syz_read_part_table(0xfffffffffffffffe, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)}]) r1 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f00000002c0)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$smack_current(r2, &(0x7f0000000b80)="000700000000000000639cdb3a16dcea5fba35c8a7e58d381ed1a874c6cc977451307f3e47b8a18cc2de80a3fedaf36bc1135e8e85bb350b72f5f6059cb06839082a3b71269fa45e72a962ee14a8176bc4991421609b824e9f162ee2097bcb76edde97a6ce8abda726e03065095ac982b4dc178d9fdc2b27", 0x16) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) fcntl$getflags(r1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x31, 0xffffffffffffffff, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000a80)=""/250, 0xffffffffffffff14) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r6 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x10) connect$unix(r6, &(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r5, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/relabel\x00', 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x3fffff, 0xc) r7 = memfd_create(&(0x7f0000000d40)="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", 0x2000004) faccessat(r4, &(0x7f0000000340)='./file0\x00', 0x108, 0x400) pwritev(r7, &(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 08:39:47 executing program 2: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) write$P9_RSTAT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0xfa) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f00000005c0)='/.${![eth1}', 0x0) ftruncate(r2, 0x40001) sendfile(r1, r2, &(0x7f0000000280), 0x400100000000002) 08:39:47 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socket$key(0xf, 0x3, 0x2) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="f2ca51f35c0757255616941d0bf2ba984b70d3ec92", 0x15, 0xfffffffffffffffb) r4 = request_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='md5sum}vmnet1}-system\x00', 0xfffffffffffffffb) r5 = request_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='eth1proc&lo]proc,\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000340)={r3, r4, r5}, &(0x7f0000000380)=""/127, 0x7f, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 08:39:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000200)={{}, 'syz0\x00'}) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000040)) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x2000, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000080)=0x0) setpriority(0x1, r2, 0xffffffffffffffff) ioctl$KDDISABIO(r1, 0x4b37) 08:39:51 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) futex(&(0x7f0000000ffc), 0x0, 0x0, &(0x7f0000003ff0), &(0x7f0000000400), 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="0000fcfd7dd4f298287f0000000000000100000000007ba5bf41e7acab180000"]) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0xb, 0x82000, 0x100000001, 0x0, 0xffffffffffffffff, 0x0, [0x5f]}, 0x14) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f0000000140), &(0x7f0000000300)='M'}, 0x20) fremovexattr(r1, &(0x7f0000000100)=@known='user.syz\x00') linkat(r1, &(0x7f0000000040)='./bus\x00', r1, &(0x7f0000000080)='./bus\x00', 0x1000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000002c0)={r2, &(0x7f0000000300), &(0x7f0000000240)}, 0x20) 08:39:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x100000004e23, @multicast1}, 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x1) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = dup2(r0, r0) sendto$inet(r1, &(0x7f0000000240), 0x0, 0xfffffffffffffffc, 0x0, 0x0) 08:39:51 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) socket$key(0xf, 0x3, 0x2) sendto$inet6(r0, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="f2ca51f35c0757255616941d0bf2ba984b70d3ec92", 0x15, 0xfffffffffffffffb) r4 = request_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000240)='md5sum}vmnet1}-system\x00', 0xfffffffffffffffb) r5 = request_key(&(0x7f0000000280)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='eth1proc&lo]proc,\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000340)={r3, r4, r5}, &(0x7f0000000380)=""/127, 0x7f, 0x0) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 08:39:51 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0xff) setsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f000074fffc)=0x1, 0xffffffffffffff45) r2 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4b, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup(r1) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000400)={0x0, @multicast1, 0x4e21, 0x1, 'lblcr\x00', 0x18, 0x5, 0x6}, 0x2c) setsockopt$inet6_tcp_int(r3, 0x6, 0x60000008000006, &(0x7f00007b1000)=0x81, 0x4) sendto$inet6(r0, &(0x7f0000000240)="8e0bff2d860dcc93b2641c5013897ab174d9dffc06caa520f3", 0x19, 0x400c001, &(0x7f0000000280)={0xa, 0x4e21, 0x4d9f, @dev={0xfe, 0x80, [], 0x12}, 0x9}, 0x1c) rt_sigtimedwait(&(0x7f0000000140)={0x9}, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x8) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000000440)={0x1, 0x0, 0x6, 0x1, 0x100000001}) close(r2) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000040)={0x80, 0x8}) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)={0x2, 0xf, 0x0, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x25dfdbfe}, 0x10}}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f00000001c0)) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) pivot_root(&(0x7f0000000340)='./bus\x00', &(0x7f00000003c0)='./bus\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[]}}, 0x0) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r3, r5, &(0x7f0000d83ff8), 0x8000fffffffe) 08:39:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'bridge0\x00', {0x2, 0x4e21, @multicast2}}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) fchdir(r0) getdents64(r0, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) sched_setscheduler(0x0, 0x1, &(0x7f0000000200)) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 08:39:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000001c0)="04f24b367194bdc506a5e088dd21606d639399d5086efbf272a2fdc858b452254a21adbb1a428250d09c2f41d708b93a8be8e053a0f42dceb2f962c9d0fcf1e6832076eb756e22f0f917a4e3030faa18f7e103b80e888967972ab369f74e77159da263c17a1fa04bd5f2599cfd21614a0f1dd6777295204eacfd2baf32ad6eae6709215f45b5872cd7", 0x89) r1 = socket$inet6(0xa, 0x80002, 0x88) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001280)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in=@rand_addr, @in6}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f00000014c0)=0xe8) setsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000140)={@empty, r3}, 0x14) r4 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$key(0xf, 0x3, 0x2) dup2(r4, r6) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f0000000280)=""/4096) fcntl$setpipe(r1, 0x407, 0x3) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x6f, &(0x7f0000001380)=0x5, 0xfffffffffffffecf) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 170.432792] input: syz1 as /devices/virtual/input/input10 08:39:51 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000006c0), 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) io_setup(0x101, &(0x7f0000000740)=0x0) io_submit(r2, 0x1, &(0x7f0000001b40)=[&(0x7f0000001b00)={0x0, 0x0, 0x0, 0x3, 0x3, r0, &(0x7f0000001a80)="e535d2b45e07f3b1477cfc2e3836b4f373cfebce3f9df5644256462ff4351c913448c6d890f24251dae96245e7b5c4b30166cb06c94a6c178f01f02f2c9cf75aa19fdecb700bc948763c1b28e8e3cfd186f143b8cf612c4e761d9ae14c21f07c9c4db1142a653eef6d82dd", 0x6b, 0x8001, 0x0, 0x0, r0}]) connect$inet(r1, &(0x7f0000000440)={0x2, 0x3ffffffffffffffe, @broadcast}, 0x10) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20, @rand_addr}, {0x2, 0x4e1f, @loopback}, {0x2, 0x4e25, @broadcast}, 0x181, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) sendmmsg(r0, &(0x7f0000000500), 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000480)={'filter\x00'}, &(0x7f0000000040)=0x78) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000100)=0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r4 = inotify_init() ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f00000002c0)) pipe2$9p(&(0x7f0000000840), 0x80800) socketpair$inet(0x2, 0xa, 0x20, &(0x7f0000000580)) ptrace(0x421f, r3) perf_event_open(&(0x7f0000000900)={0x0, 0x70, 0x7, 0x4, 0x6, 0x3, 0x0, 0x5, 0x1000, 0xa, 0x3ff, 0x5, 0xfffffffffffffffc, 0x7, 0x9f84, 0x1, 0x2c2a, 0x8000, 0x6, 0x6, 0x8001, 0x1, 0xff, 0x6, 0xfa4, 0x15e3, 0x8, 0x4, 0x9, 0x1, 0x9, 0x5, 0x6, 0x6, 0xffffffffffffe4c9, 0xfffffffffffffd1b, 0x6, 0x1, 0x0, 0x60a900, 0x2, @perf_config_ext={0xfff, 0x8}, 0x10000, 0x9, 0x5c31, 0x6, 0x10001, 0x5, 0x9}, r3, 0x4, r0, 0x8) get_robust_list(r3, &(0x7f00000003c0)=&(0x7f0000000380)={&(0x7f0000000880)={&(0x7f0000000280)}, 0x0, &(0x7f0000000800)={&(0x7f0000000300)}}, &(0x7f0000000400)=0x3) write$selinux_load(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="ccff7cf9000020005345204c696e7578ef15000044780254e92783ae18738b1f8808820a6a5d629927097072fa4e5e2e4f78f6c5da9c84234c74d9c78286069f"], 0x34) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000780)='/dev/ptmx\x00', 0x400000, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f00000001c0)={0x1, 0xab3, 0x9, 0x0, 0x52, 0x4, 0x1}) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000240)) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x30000, 0x0) readv(r4, &(0x7f0000000700)=[{&(0x7f00000005c0)=""/82, 0xa}, {&(0x7f0000000980)=""/153, 0x99}], 0x2) socket$inet6(0xa, 0x5, 0x1000) [ 170.478262] input: syz1 as /devices/virtual/input/input11 08:39:51 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x800) r1 = syz_open_dev$binder(&(0x7f0000000380)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000600)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000880)={0x4c, 0x0, &(0x7f0000000740)=[@reply_sg={0x40486312, {{0x4, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x50, 0x20, &(0x7f0000000640)=[@fd={0x66642a85, 0x0, r1}, @fda={0x66646185, 0x9, 0x2, 0x40}, @flat={0x73622a85, 0x100, r2, 0x4}], &(0x7f00000006c0)=[0x30, 0x38, 0x38, 0x20]}, 0x8}}], 0xa7, 0x0, &(0x7f00000007c0)="6bbccd8268cf43aa673779bc116702c791a6f3cf0a15c4c03851211e1b00d40f386743e73d962bae6337ae1f9fc5ae5da1eff9c6d09b5553d33ea98a03838664bb79567bc370d02d190518b9dc0056504ba438a3c4ef02c2af6aa1cf7c0e7954118d2fde52d4c4c8a94695911ee67b02b23ab934fdfa5404e32fdbef3b7f3f0899d596ccae391719493d8961af4a04dce37a2ad10db1eb0b7c7a8a7ae7c1389b75cc7a485d3437"}) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwrite64(r3, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000480)=""/180) fallocate(r4, 0x0, 0x0, 0x1000f4) r5 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) sendfile(r4, r5, &(0x7f0000d83ff8), 0x8000fffffffe) get_robust_list(0x0, &(0x7f0000000580)=&(0x7f0000000540)={&(0x7f0000000340)={&(0x7f0000000140)}}, &(0x7f00000005c0)=0x18) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, &(0x7f0000000540)=ANY=[]) r6 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000200), 0x10) open(&(0x7f00000008c0)='./file0\x00', 0x101000, 0x2) sendfile(0xffffffffffffffff, r6, &(0x7f0000d83ff8), 0x8000fffffffe) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)=@known='security.ima\x00', &(0x7f00000003c0)=""/158, 0x9e) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f0000000240)={0x1, 0x1, 0x0, 0x0, 0xe}) open(&(0x7f00000002c0)='./bus\x00', 0x0, 0xdf034d615e0fe0f9) bind$inet(r4, &(0x7f0000000900)={0x2, 0x4e20}, 0x10) 08:39:52 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4008700e, 0x100000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) [ 170.563441] binder: 6926:6927 got reply transaction with no transaction stack [ 170.572964] binder: 6926:6927 transaction failed 29201/-71, size 80-32 line 2920 08:39:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x220101, 0x90) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='+.wlan0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/fscreate\x00') preadv(r1, &(0x7f00000017c0), 0xffffffffffffec8, 0x0) 08:39:52 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) r2 = getpgrp(r1) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') getsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000001c0)) getresgid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) ioctl$PIO_UNIMAPCLR(r4, 0x4b68, &(0x7f0000000440)={0x7fff, 0x4b3, 0x10001}) sendmsg$unix(r4, &(0x7f0000000400)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000001c0), 0x0, &(0x7f0000000380)=[@rights={0x20, 0x1, 0x1, [r0, r3, r3]}, @rights={0x28, 0x1, 0x1, [r4, r4, r0, r3, r3, r3]}, @cred={0x20, 0x1, 0x2, r2, r5, r6}, @rights={0x18, 0x1, 0x1, [r3, r4]}], 0x80, 0x41}, 0x20000000) preadv(r4, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$UI_GET_VERSION(r4, 0x8004552d, &(0x7f0000000100)) 08:39:52 executing program 4: socket$inet6(0xa, 0xf, 0x3ff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000002c0)='filter\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x26) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000600)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast1}}) flock(r1, 0xfffffffffffffffd) mknod$loop(&(0x7f00000005c0)='./file0\x00', 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x1, 0x0) ioctl$BLKBSZGET(r0, 0x80041270, &(0x7f0000000240)) pipe(&(0x7f0000000340)) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) iopl(0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) getitimer(0x0, &(0x7f00000001c0)) sendto$inet(r2, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e22, @loopback}, 0xfffffffffffffde8) bind$unix(0xffffffffffffffff, &(0x7f0000000380)=@file={0x0, './file0\x00'}, 0xfffffffffffffff8) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000040)=0x3, 0x4) request_key(&(0x7f0000000480)='trusted\x00', &(0x7f0000000440), &(0x7f0000000700)='user\x00', 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180), &(0x7f00000001c0), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000006c0)={'nr0\x00', &(0x7f0000000bc0)=ANY=[]}) sendto$inet6(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000640)={0xa, 0x0, 0x0, @dev}, 0x1c) fgetxattr(0xffffffffffffffff, &(0x7f0000000400)=@known='com.apple.system.Security\x00', &(0x7f0000000740)=""/206, 0xce) r3 = fcntl$getown(r2, 0x9) r4 = syz_open_procfs(r3, &(0x7f0000000840)='net/tcp\x00') sendfile(r2, r4, &(0x7f0000000080), 0x80000003) 08:39:52 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000001fe8)=ANY=[@ANYBLOB="a0d54dbcc8"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) socket(0x10, 0x3, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/member\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f00000004c0)={0x4000000, 0x9698, 0x0, 0x0, 0x80000001}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000001640), 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0xc39) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000980)='team0\x00', 0x10) syz_mount_image$ext4(&(0x7f0000000040)="0000000080", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000f00)) connect$inet(0xffffffffffffffff, &(0x7f0000000c80)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet6_group_source_req(r2, 0x29, 0x0, &(0x7f0000000700)={0xa96, {{0xa, 0x0, 0x37d2, @mcast2, 0xb1ba}}, {{0xa, 0x0, 0x4, @remote, 0x60ef5889}}}, 0x108) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000005c0), &(0x7f0000000940)=0x0, &(0x7f0000000b80)) fchown(r0, r3, r4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000840)={@remote}, &(0x7f0000000880)=0x14) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000ac0)=0xc) recvmmsg(r2, &(0x7f00000028c0)=[{{&(0x7f00000009c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000f40)=""/113, 0x71}], 0x1, &(0x7f0000000fc0)=""/235, 0xeb, 0x1}, 0x21e}, {{&(0x7f00000010c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001240)=[{&(0x7f0000001140)=""/199, 0xc7}], 0x1, &(0x7f0000001280)=""/118, 0x76, 0x20}, 0x2}], 0x2, 0x40, 0x0) 08:39:52 executing program 4: r0 = epoll_create1(0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000001c0)=0x6) r1 = fcntl$getown(r0, 0x9) ptrace$setregs(0xffffffffffffffff, r1, 0x9, &(0x7f0000000140)="02e6a92867037d15a678f0e240813040f2f615e2915780d623028c2c64a1cc0c1893a29d642a5a5383fc38a25c") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r2, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) epoll_create1(0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000100)=0x100) [ 170.951605] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 170.965137] binder: 6926:6936 got reply transaction with no transaction stack [ 170.965149] binder: 6926:6936 transaction failed 29201/-71, size 80-32 line 2920 [ 171.086217] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 08:39:52 executing program 1: mkdir(&(0x7f00000013c0)='./file0/\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x3, 0x31}, 0x2c) mount(&(0x7f00000000c0)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0/\x00', &(0x7f0000000240)="70726f63009b6a2c823f92ab1d5b2f50155c21b4ddadd9060079216becc16f47afb3aec6b4d757eac0a6344afd1ce9d561075c31c4142aa5bf61c3ae458640c0ec61baa4c00d684cd95e0be68153c4adca5e45190c3a26a50c41d793a4a983e9", 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/', 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2000, 0x0) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f00000001c0)={0xfffffffffffffff7, 0x8}) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='/\x00'], &(0x7f0000000000)='.', &(0x7f0000000140)="70726f63007e5b8b3f016300061be40a423dd770d5bf852a23780dfdeb91e3a83e669992afc1a7d9cbf64b344fced0c7fa88d7716b55e88e08cd7d6b53b9f4cfbb20cb", 0x2408, 0x0) 08:39:52 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="05", 0x1, 0xffffffffffffffff) keyctl$update(0x2, r0, &(0x7f00000001c0)="fe", 0x1) lsetxattr$security_selinux(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.selinux\x00', &(0x7f0000000140)='system_u:object_r:watchdog_device_t:s0\x00', 0x27, 0x3) 08:39:52 executing program 3: fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000040)={0x0, 0x0}) getpgrp(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000500)={0x1, 'ip6gretap0\x00', 0x2}, 0x18) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$LOOP_SET_CAPACITY(r3, 0x4c07) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) fadvise64(r1, 0x0, 0x8000, 0x0) unshare(0x40000000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f0000000300)={0x904c48a8e9bc8f45}) listen(r5, 0x0) r7 = getpgrp(0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8954, &(0x7f00000000c0)={{0x2, 0x4e21}, {0x306, @random="e8ee2f12736f"}, 0x40, {0x2, 0x1}, 'bcsh0\x00'}) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x6, 0x8, 0x7, 0xfffffffffffffffb, 0x0, 0x0, 0x80, 0x8, 0xdb69, 0x1, 0x5, 0x9, 0x4064, 0x3, 0x0, 0x10000, 0x5, 0x0, 0x10000, 0x8000, 0x0, 0x9, 0x9, 0x8, 0x1000, 0x100000000, 0x1e903f49, 0xfd, 0x2, 0x0, 0x8, 0x3, 0x3, 0x4, 0x6, 0x1, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000440), 0x1}, 0x800, 0x100000001, 0x8, 0x6, 0x7, 0x0, 0x1ff}, r7, 0xf, 0xffffffffffffff9c, 0xa) ppoll(&(0x7f00000002c0)=[{r6}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000400), &(0x7f00000003c0)=0x29d) symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00') ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000001c0)) bind$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e23}, 0xfee1) write(r3, &(0x7f0000000280)="454caf86fd947fa897a28c632a72e02d5ff6d2a13bd061e4d4a109aee75a89", 0x1f) setsockopt$inet6_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000240), 0x4) 08:39:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000001880)=ANY=[], 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x80, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000007280)=0x1000000000000001, 0xffc9) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/status\x00', 0x0, 0x0) getpeername$inet6(r2, &(0x7f0000000a00)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000a40)=0x1c) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x15}, 0x6}, 0x1c) recvmsg(r1, &(0x7f0000000180)={&(0x7f0000000080)=@hci, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000440)=""/75, 0x4b}, 0x0) [ 171.288301] audit: type=1400 audit(1538987992.688:35): avc: denied { mounton } for pid=6979 comm="syz-executor1" path="/root/syzkaller-testdir918852652/syzkaller.jXmUpk/58/file0/1" dev="proc" ino=16141 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 08:39:52 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f0000000000)="f8886ad894e76bd69a91d12c6550bf50cbcea5d52e90b70320e1cd728eb23cbf6baa8175ba7c1622ac69cded195711c20ac6c7ae3410dfc6a632a2560c062f") fcntl$getownex(r0, 0x10, &(0x7f0000000040)) preadv(r1, &(0x7f00000007c0)=[{&(0x7f0000000300)=""/135}, {&(0x7f00000003c0)=""/161}, {&(0x7f0000000240)=""/83}, {&(0x7f0000000480)=""/186}, {&(0x7f0000000540)=""/203}, {&(0x7f0000000640)=""/230}, {&(0x7f0000000100)=""/53}, {&(0x7f0000000740)}, {&(0x7f0000000780)=""/11}], 0x1f5, 0x0) 08:39:52 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x200000000022, 0x0) bind$inet(r1, &(0x7f0000eed000)={0x2, 0x4e24, @remote}, 0xffffffb2) setsockopt$inet_int(r1, 0x0, 0x8, &(0x7f0000000000)=0x7afe6b0f, 0x4) syz_emit_ethernet(0x2, &(0x7f0000000980)=ANY=[@ANYRES16=r0, @ANYBLOB="476f9bcd8206c9a815254f460cb57af4cb9b69b79ad22f2015771a2fb71b5aabde92e198a059cc92674aa2f2a5c1e5ee"], 0x0) 08:39:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0xe, 0x4, 0x4, 0x1}, 0x2c) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) close(r1) mkdirat(r1, &(0x7f0000000100)='./file0\x00', 0x1) 08:39:52 executing program 0: setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./bus\x00', &(0x7f0000000480)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U+', 0x5}, 0xfffffffffffffeb1, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000400)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f00000000c0)=0x0) getpriority(0x1, r2) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000440)={r1, 0x0, 0x7, 0x8}) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000140)={0x0, r0, 0x3, 0x3, 0x800, 0x9}) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f0000000240)=ANY=[@ANYBLOB="1f000000000000000200000000000000565b76ed1657002df29acd09000000000000000200000000000000010020800000000009e00109000000000000edca55c14bca00ff0000000000000000000000000000000000000000000000000000000008000000000000000004000000c08d169afba2000000000000000000000004ff4001000000000000000000000000000000000000000000000000000000000000000000000000c1b8a66b97ac2b658a7c14abe9373d7d4468ff"]) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000300)={'icmp\x00'}, &(0x7f0000000340)=0x1e) fallocate(r3, 0x1, 0x0, 0x10000101) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f00000001c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xa7b2350cf9a50e70) fchown(r0, r4, r5) unlink(&(0x7f0000000040)='./file0\x00') ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000180)) 08:39:52 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) write$selinux_context(r0, &(0x7f0000000140)='system_u:object_r:cpu_device_t:s0\x00', 0x22) ioctl$TCSBRK(r0, 0x5409, 0x80000) r1 = socket$netlink(0x10, 0x3, 0x100001d) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r2 = dup3(r1, r1, 0x80000) r3 = openat$cgroup(r2, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000380)="0ca9c76bce725d3b179273e04c5887a0b89ec922e079f5fdc36725f183ea77f064ca9fb5610494de1eafdb12e5ce0348a77ec8a4ec552077bab2cf095f620bcc09cf624a15ea53b362d2e58ab581869bba1cc4200699d1c950119a00b173c882fdb048c1f38d9534720fdf30b890f316e0acffa51be55d3b4a4dab302f0a1368f12d087cbc969107aa2e69db1ae1c7f9f4e443fb1e6b6cac8a1b0d1ec1900753e561e975e32a18afb659dcaa0e6f60c72e4e8bc9e898cc5766bfbeb9415ead3214a78223290b507a25403f034535ddb89786af0dad", 0xd5}, {&(0x7f0000000480)="f584fe4aae9939197b767a88a9babbb4dac5f9e0728e6e36de4d43c1496c286b4b8a880cc5461c0246799d37190e7d17c8799b07d0d391ad97dcbfba352065ba436fb7caf7e076929373371493b46588f6c20941151bae08f74c3ba93ccee9fca478be7d0a5853bb7fa18c9c4d796a53e82efc4e8f1376d5fdfb4b2566580a102ceef147706538afb850251563add6a6cbed2dd8028c58d2d30fffa8c36330e124dbef4cc88163151a8b9a7eaea92af2650c3ff3b1b0e17cf005fee533aa72c0883192688617e146558023455f93718891955e4af63165c7d80f846283e028a9935e984344a11f216f0719", 0xeb}, {&(0x7f00000000c0)="e79a282eb94691b3c9021aa3b050a0955f0a6ff4fc60ce6a6c2dce47", 0x1c}], 0x3) 08:39:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) epoll_create1(0x80000) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'bcsf0\x00'}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = accept4(r0, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f00000001c0)=0x80, 0x80800) recvfrom$unix(r2, &(0x7f0000000380)=""/212, 0xd4, 0x20, &(0x7f0000000480)=@abs={0x1, 0x0, 0x4e22}, 0x6e) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x20200, 0x0) preadv(r3, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$PIO_UNIMAP(r3, 0x4b67, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{}, {0xaa0, 0x8}, {0x2}]}) ioctl$EVIOCSKEYCODE_V2(r3, 0x40284504, &(0x7f0000000000)={0x3, 0xe, 0x0, 0x0, "44d70a1035ff53e6b9e5790ea1a34158e16c156fa976350348d2067d48cd3afa"}) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000", 0x63, 0x1400}], 0x0, &(0x7f0000000280)={[{@four_active_logs='active_logs=4'}, {@flush_merge='flush_merge'}, {@inline_dentry='inline_dentry'}]}) 08:39:53 executing program 4: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') 08:39:53 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f0000000080)='\x00', 0x1, 0x1) bind$netlink(r1, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc) dup2(r0, r1) 08:39:53 executing program 4: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x200040, 0x118) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000180)={[], 0x4, 0x2470, 0x2, 0x6, 0x6, r1}) r2 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@rand_addr, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) fchownat(r0, &(0x7f0000000200)='./file0\x00', r4, r5, 0x1000) sched_setparam(0x0, &(0x7f0000000040)=0x71c6) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=""/36, 0x24}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', r3}) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x0) 08:39:53 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f0000000040)=0xc) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000100)={{0x2, 0x4e20, @local}, {0x6, @random="f71b669a74ea"}, 0x60, {0x2, 0x4e23, @broadcast}, 'sit0\x00'}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, 0x0) setreuid(r3, r2) [ 171.709642] f2fs_msg: 6 callbacks suppressed [ 171.709651] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 171.726133] audit: type=1400 audit(1538987993.128:36): avc: denied { bind } for pid=7015 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 171.784993] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 171.793041] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(0) root(3) [ 171.800647] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 171.811710] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 171.818974] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 171.826762] F2FS-fs (loop1): Invalid Fs Meta Ino: node(0) meta(0) root(3) [ 171.834170] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 171.959331] F2FS-fs (loop1): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 171.972473] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock 08:39:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000080)={@empty, @remote}, 0x8) getsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f0000000180)=""/4096, &(0x7f0000000000)=0x1000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@local, @in=@multicast2}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f00000015c0)=0xe8) lstat(&(0x7f0000001600)='./file0\x00', &(0x7f0000001640)) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f00000000c0)={r1, 0x0, 0x355, 0xfffffffffffffff7, 0x4}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) write$P9_RWSTAT(r2, &(0x7f0000000140)={0x7, 0x7f, 0x1}, 0x7) unlinkat(0xffffffffffffffff, &(0x7f0000001980)='./file0\x00', 0x0) 08:39:53 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$selinux_create(r0, &(0x7f00000000c0)=@objname={'system_u:object_r:gpg_agent_exec_t:s0', 0x20, 'unconfined', 0x20, 0x1e0f, 0x20, './file0\x00'}, 0x4e) msync(&(0x7f0000d5c000/0x2000)=nil, 0xfffffffffffffef1, 0x0) 08:39:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(r2, &(0x7f0000000300)='./file0\x00', 0xb4000092) setsockopt$inet_tcp_int(r0, 0x6, 0x8000000000000a, &(0x7f00000000c0)=0x400000000000007b, 0x1) bpf$OBJ_GET_MAP(0x7, &(0x7f00000007c0)={&(0x7f0000000780)='./file0\x00', 0x0, 0x8}, 0x10) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffbffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f00000008c0)=""/62, 0x2d5, 0x400000000000001, &(0x7f0000000880)={0x2, 0x4e21, @remote}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$int_in(r3, 0x5452, &(0x7f0000000680)=0x1000) sendto$inet(r0, &(0x7f0000000000), 0xfffffe66, 0x1, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000900)=ANY=[@ANYBLOB="66496c7465720000000000468461d0c3f1f75a000000000000000000400000000700000004dc155d910104000098040000800200004001000080020000b0030a0c9aa40000b00300", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8ff000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c650000000000000000000000000000000000000000000000000180c200000f0000000000000000000000000000000000000000000000000000e00000020000000000000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00040010000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaaaa00000000000000000000e0000002ac1414bb0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00030010000000000000000000000000000000000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a31000000000000000000000000030000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000002f83d8fcf9e96840c9083a4d5efc6dbbfd59436e3710c081fae709a527fa1a86d930cd89f58bf1407477a271da9d2a1f6d56d5a217bcb3e54080f0645eea3bab55f0954d7098fdf82ead102712982179ddca72019b473d6e677e"], 0x4e8) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/zero\x00', 0x88240, 0x0) write$selinux_context(r1, &(0x7f0000000200)='system_u:object_r:root_t:s0\x00', 0x1c) getsockopt$inet_mreqsrc(r4, 0x0, 0x28, &(0x7f0000000240)={@multicast2, @dev, @remote}, &(0x7f0000000280)=0xc) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x1c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f00000002c0)=0x4, 0x4) r5 = getpid() fcntl$setown(r3, 0x8, r5) 08:39:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000100)={0x40, 0x0, 0xffffffffffffff7f, 0x81, 0x9, 0x2, 0x8001, 0x1, 0x5, 0x8001, 0x6, 0xf3b}) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000006000/0x3000)=nil) mlockall(0x2) 08:39:53 executing program 3: socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x200, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x0, {{0x2, 0x4e24, @broadcast}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000280)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000400)={0x5, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000140)={{0x3c, @dev={0xac, 0x14, 0x14, 0x19}, 0x4e20, 0x3, 'sh\x00', 0x0, 0x48, 0x45}, {@loopback, 0x4e20, 0x2000, 0xe, 0x4, 0x1}}, 0x44) 08:39:53 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='\x00', &(0x7f0000000640)='trusted.overlay.upper\x00', &(0x7f0000000680)={0x0, 0xfb, 0x1b, 0x0, 0x0, "6cd48bf24b3868da745719ce0f618635", "29c385d2883f"}, 0x1b, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in=@dev, @in=@dev}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) r1 = getpid() waitid(0x0, r1, &(0x7f00000006c0), 0x0, &(0x7f00000007c0)) openat$urandom(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/urandom\x00', 0x0, 0x0) stat(&(0x7f0000000440)='./bus\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x0, &(0x7f0000000a80)) getegid() ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_open_procfs(r1, &(0x7f0000000ac0)='attr/keycreate\x00') getgroups(0x1, &(0x7f0000000500)=[0xee01]) fstat(r0, &(0x7f0000000540)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[], 0x0, 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000a40), 0x4) read(r3, &(0x7f0000000200)=""/19, 0x93fa513f) syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f00000001c0)='./bus\x00', 0x5, 0x8, &(0x7f0000001c80)=[{&(0x7f0000000340)="82cb9905358ff1d691b8e8827ec5661a97c39322a3a0cf3ea0f706f14d8173068f58aa990df0dfb1c27a7dbd9c73c560ad57424f90ffeed41accc90b94e22f87d3cf21e4a434169e56bd7cea4c535013d0875ed4926ebb47ea0db39c631aa02ade315cc2992c960fbdbeb4637721d178ef18159ab8728f51d437b7ffce6eac3567735831e8", 0x85, 0xffffffffffffffff}, {&(0x7f0000000400)="231f6ce6329d0939d8d016429664611212433baa28c3631d904a8efec1555d11b802ef7b4e71a8dc171b4c8ca4303039", 0x30, 0x2}, {&(0x7f0000000880)="8dc09b204a27a6e22843331bfd25614a02a508bcd080075cd889286fc5337c5f44f30f4e8fd19cd95a0a767982550686c836fa5317618a1ce190d14d8620dfeff2ff2d05fac17366b23acb6c9400e2617ed096c1aa22667f5e3e809b3afd7ed7915b6ac61f168a9964849606baf4e0a15c1632f5cc7082740ad81d012f9653e6c74f7df82c6e8749ad207e7d013e220a12a183a6", 0x94, 0x4}, {&(0x7f0000000940)="b66bdb988ac384b52bac22bc6ced882f04d7b5d728afc704989c1690887277ca94db20f93975a7be58d2384dd18b69ed5bde9165be3e27c6109932220cc02f09531758f3263bcb41572e23dcb9e13557a3cf1cb054f87bda40c064882e6c961b85d0a3f70407755a5fedabc69f3852d32d6b705721c24607", 0x78, 0x6}, {&(0x7f0000000b00)="93d4b05c2fd13ffe05d7263daed6a3f5c8e3859e35ff8b1161c95007826b65665cab3b74d840f706533ebc1a4c506b4781c0efb4efe2d1d1eba779c8433576a42ca053b9c24767f66b39106f74409b20f4d12ca4bc739c315002497dfa1a86334c2f5966f71dbb3da024490b04d0840ef11575d4fecb07080322694ca824dd00a601499b4357990477145f994e11404cb10f7afffd3b2b92c35623b2130aed608ebe5c814fe4188f78c71219d42dfc37d777eb1e6f8a39637cd9249c43e1b3bbf1c12a007609f255c61ccd161d6e5f1043d9da752d8694f6", 0xd8, 0xd1}, {&(0x7f0000000c00)="36d42cde49808e8b98ff75c700503d0e0a9de53eb07797c62f97a4ab950ee4873ba1c4a23ff4212f57d2f0cf5be4a5457a064d6668a91015476d8a9ec0e8e630730c4902538fd6a05f8aa56493236756d8f9ad1cb5581252e0e2ec4b85a283", 0x5f, 0x6}, {&(0x7f0000000c80)="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", 0x1000, 0x80000000}, {&(0x7f0000000740)="dba3b2a5225e1501f1ee6c", 0xb, 0x20}], 0x10000, &(0x7f0000001d40)={[{@norecovery='norecovery'}], [{@seclabel='seclabel'}, {@subj_role={'subj_role', 0x3d, 'system.posix_acl_access\x00'}}, {@audit='audit'}, {@obj_user={'obj_user', 0x3d, '*ppp1&'}}, {@fowner_lt={'fowner<', r2}}]}) creat(&(0x7f0000000140)='./bus\x00', 0x0) 08:39:53 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="6d6f64653d303137373737fe00bc5d2e433bd337373737373737080000000000000037352c00e6188e81b1e6024e3495100fc3648e1c11280e5848061ee9ce142906f813b04fda0bc511900e91e2152d2bd043a86deda1"]) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mkdirat(r0, &(0x7f00000002c0)='./file0\x00', 0x4) r1 = socket(0xb, 0x1, 0x10001) setsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f0000000080)="7cfc17a4f7bee3ef678c04a5dfba6dedd354b143debf41416945f38d68df4c3e1c53fa4966db4db548475aa44d8d0c38ba6f2b28c76a25f94a557c6761574f3319a108933d51f763d761057d130dea70f9f112d6919cb1112db9e7b9324c2624c85689c356f2c021fbef089ce12e199d2cf2227c87214c4fead4ec1c462580e0856afc26a7ede6130dfb859182ae10c7b1c24911fd237f5eb899ba5af5c6a1d810691c1a05840b01b84b60d9c9c2332f8a399edf9fa930ac24eddd8674ca3e5ba8d13fc9a431724d003bceb62b9d23e1fa2f45", 0xd3) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) write$evdev(r2, &(0x7f0000000200)=[{{r3, r4/1000+10000}, 0x1f, 0x3f, 0x7fffffff}], 0x18) 08:39:53 executing program 3: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 08:39:53 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000240)) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="274c01006e23830b000078"], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x10000, 0x8) getpgid(0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() getpid() r2 = accept(0xffffffffffffff9c, &(0x7f00000000c0)=@alg, &(0x7f0000000140)=0x80) accept$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000001c0)=0x1c) execve(&(0x7f0000000280)='./file0/file0\x00', &(0x7f0000000380)=[&(0x7f00000002c0)='\x00'], &(0x7f0000000480)=[&(0x7f00000003c0)='system.advise\x00', &(0x7f0000000400)='\x00', &(0x7f0000000440)='ramfs\x00']) ioctl$RTC_AIE_OFF(r0, 0x7002) clone(0x40000000, &(0x7f00000004c0)="e387aeb643e8c6f03ef4c4a677994b82430ebc090e32cb071c8d05a90542faf9d8a76c22c222a193b67ba63624ece27adca74b2549e3a20f5ca4067420896e1d40cc139f0ca6f1803ff2a7f6b1faaf1142c4322a858c8a4702433c121f621bfd861b265590e49f4031420875ccfb16f69e91eb9d317a84fef6bcac21d32fcf2cd9960f9cfd5a4869a8447c83ee93f3799da840fba2e10f1cec07b65d28bd42d9f9c0e0590973d518878e94dc8bb093dc06cfb71d1fd22740838f90f10725ab38f1eb6576eb8b", &(0x7f00000005c0), &(0x7f0000000600), &(0x7f0000000680)="e113e11f84807e872128183b6d337191fe7881418081f03cb615d930d6b2684b434aaca9d88c39fba6fd63fb6d9a8013a718097a0cf1093c32739773c0a87e28a2ce8d0361dcb12be704e587bf21841e85c678b2b2d3d6be3a73bd6285381b935dd8bdc0179119c252bc41bd130602008a10581b09e03fec35cddf678efba49320f31602663a18e83ef3ab1e1e7c461523e0e5d0a0bc6c949968d50d68ae07b4d5d8d3459a6609a0965625f8646ddce025043be3fa2b1cb0e4c8761bddbdac9bd75effcdf61b5403e7ef8e3c40ac135e") ioctl$RTC_AIE_ON(r0, 0x7001) sched_setscheduler(r1, 0x5, &(0x7f0000000780)) msync(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x6) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=@known='system.advise\x00') ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000001c0)={0x1, 0x0, {0x33, 0x10, 0x16, 0x18, 0x5, 0x9, 0x5, 0x67}}) 08:39:53 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x102) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) utimes(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000340)={{r0, r1/1000+30000}, {0x77359400}}) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) truncate(&(0x7f0000000040)='./file0\x00', 0x6) statfs(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000280)=""/29) lsetxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) 08:39:53 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) getresgid(&(0x7f0000000080)=0x0, &(0x7f00000000c0), &(0x7f0000000100)) ioctl$TUNDETACHFILTER(r1, 0x401054d6, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000140)={{0x6, 0x2, 0x1ff, 0x5461}, 'syz0\x00', 0x14}) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e24, 0x800, @mcast1, 0x80000001}, {0xa, 0x4e24, 0x4, @loopback, 0x6}, 0x4, [0x0, 0x1, 0x6, 0x1e2, 0x7, 0xffffffffffff7a23, 0x3, 0x6]}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000480)={{0xa, 0x4e20, 0x6, @mcast2, 0xffffffff00000001}, {0xa, 0x4e24, 0x6, @local, 0x1}, 0x8, [0x5, 0x5, 0xfffffffffffffff7, 0x100000000, 0xff, 0x80, 0x100000001, 0x3fa]}, 0x5c) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000740)=""/43, &(0x7f0000000780)=0x2b) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000380)={'IDLETIMER\x00'}, &(0x7f00000003c0)=0x1e) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000500)) getsockname(r1, &(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x80) pread64(r1, &(0x7f0000000400)=""/71, 0x47, 0x0) lchown(&(0x7f00000001c0)='./file0\x00', r3, r2) 08:39:53 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f00000000c0)) pread64(r0, &(0x7f00000002c0)=""/4096, 0x1000, 0x0) r1 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffd) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000001300)=ANY=[@ANYBLOB="6392c01d5a6a57129a64cd30b31a088938963daf826ae9316f66a7a06f3417cec778856ddb0d2575ab80e0e45f3b63f1a85061080ba307a83ad63cc8fa13ac983d92512612067f513c845ae03dc6626507e4b1f795b71fe30009940500f36a8678b4ab3009495328246fb07ce71c1a7d52"], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000140)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@ipv4={[], [], @remote}, @in6=@ipv4={[], [], @local}}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000200), 0xc, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newrule={0x34, 0x20, 0xa3bc010931239d7f, 0x0, 0x0, {0x2, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}, @FRA_SRC={0x8, 0x2, @rand_addr}]}, 0x34}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000140)) r3 = inotify_add_watch(r1, &(0x7f00000012c0)='./file0//ile0\x00', 0x10000c04) inotify_rm_watch(0xffffffffffffffff, r3) getegid() ioctl$UI_END_FF_ERASE(r2, 0x400c55cb, &(0x7f0000000280)={0xf, 0x8, 0x11}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f00000003c0)={{0xffffffffffffffff, 0x3, 0x8, 0x2, 0xfffffffffffff182}, 0x8, 0x2}) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x144) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000000)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000"], 0x1) 08:39:54 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x7, 0xffffffffffffffc1) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000040)={0x7, {{0x2, 0x4e22}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) 08:39:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5c0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="0000040000000014"], 0x1) sendmmsg(r3, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) [ 172.693323] audit: type=1400 audit(1538987994.098:37): avc: denied { getattr } for pid=7098 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 08:39:54 executing program 5: r0 = socket(0xa, 0x802, 0x88) r1 = socket$netlink(0x10, 0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup3(r0, r0, 0x80000) ioctl$KDADDIO(r2, 0x4b34, 0x2) writev(r1, &(0x7f0000fb1000)=[{&(0x7f00000000c0)="480000001400197f0900a30101048c590a88ffffff011a01000003c286d9bcf02500020028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a", 0x48}], 0x1) 08:39:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x25}}, &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) writev(r1, &(0x7f0000001500)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f0000000100)="178821bfeb33f1b930d1c17d0b5ba5b81d7e13ac322b29bfbc59fc0b6623f0cf7b1025ded33ba7ce0a98", 0x2a}, {&(0x7f00000011c0)="f5f5e3b73eca937ca7d4def0dff98b36e73553652a3bd6018b7c9c045287728669fe9f553e9f532d52d3d583d2885b0ae283513c6eaa58e635ad10be87a312ce7cc6ea8353504aa2e002c838bc9008c56b2fe00f71e20ff5627938afb9c5dd2b48fea12bef8df9f51cef9f29c81dc7d536e253a9430b1e0d8cc72d9679cf4254e75d4ea4b39cb4bd8428033acdea3805d8be7cd1c24f7508265b7a6180a8046ce280cc8bc3bb4a43384448def808d2cbaaa5669cc979d910da044f5a85a41f6534c0c32cf3236974c3eb4312f38b11459e42d53711cd2e072239dc95", 0xdc}, {&(0x7f00000012c0)="b1009d61a9ff40d8d72e6c0ee6e022dfc701fe914ce26bbc1f2a1f3170697cd6f704737b660b5cbea47e30df488e693c0eb3a30f7d4230483548f7969dc09183ea4e54923b687f890b55a455f25c5fae733d6f94b2a07671b00e5c13bcddbedde08d825da84fe2c23b196bffd2643aac66419908", 0x74}, {&(0x7f0000001340)="8026c8abf0ae0b51fd4c048cde46814165417b6d583c94592d140339401a7d9161dd4b007acb2ea88278870697363a2306a20ed96bcf8ab005466ed9787d645c98a60bc294361ce1a752113b18ff22d8108368530f2f049756e073efa87cc3926624534b1899af7406570534925f1093ffd52f9f2962fc67a7e341bcda28d998d343e8c66c549ebaa93289780bba3b7ad0a1a4168297b993d7cf46fe7692f9d91108a9dfc8bf041d2029cd529a6109d0c48b79c8119b72cad8df43db15041550b747e91fde0c6baf941e4e43f2dc59f9363aff29ab0ad0", 0xd7}, {&(0x7f0000001440)="5f796c1b5c276bbdfd0ed427b4d96b0919f58d13c64da99dd9cd186db8e92500d05cfe6dcd2db6fee3e7759896ba17a15c24504770f35427fba79cd0a79688e48257f208825742f1be1872aac407e09713a38e7fb9d1beb4b121844d548ab264fcd94205e1920a3c4f1f98f2729d7e810c595dcbcdafff79a9d4fa51c724a61381f14a8ae132cd72fda002c8f4e1c29edf151a9809bd888313f274e1b7774a3d", 0xa0}], 0x6) 08:39:54 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000180)=ANY=[], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, &(0x7f0000000280)) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) close(r1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000080)={@multicast2}, 0x8) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file1\x00', 0x8, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000003740)={0x0, @multicast1, @dev}, &(0x7f0000003780)=0xc) inotify_init() openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) rmdir(&(0x7f0000000500)='./file1\x00') rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)='./file1/../file0\x00') ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) 08:39:54 executing program 4: mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x7, 0x100082) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) write$nbd(r1, &(0x7f0000000800)={0x67446698, 0x1, 0x0, 0x1, 0x1}, 0x10) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$eventfd(r0, &(0x7f0000000180)=0x7, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f00000006c0)) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x1, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x5, 0xee8, [0x20000840, 0x0, 0x0, 0x20000b00, 0x200015e8], 0x0, &(0x7f00000000c0), &(0x7f0000000840)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x13, 0x4, 0x8100, 'bond_slave_1\x00', 'ip6tnl0\x00', 'bond0\x00', 'ip_vti0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0xff, 0x0, 0xff, 0xff, 0xff], @remote, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0xe0, 0x118}, [@arpreply={'arpreply\x00', 0x10, {{@remote, 0xffffffffffffffff}}}, @arpreply={'arpreply\x00', 0x10, {{@dev={[], 0x19}, 0xfffffffffffffffe}}}]}, @snat={'snat\x00', 0x10, {{@remote, 0xffffffffffffffff}}}}, {{{0x9, 0x8, 0x88ca, 'veth1_to_team\x00', 'syz_tun\x00', 'bridge_slave_1\x00', 'tunl0\x00', @remote, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], @random="10facf80a8d6", [0xff, 0xff, 0xff, 0x0, 0x0, 0xff], 0xd8, 0x148, 0x178, [@realm={'realm\x00', 0x10, {{0xd04b, 0x6}}}, @cgroup0={'cgroup\x00', 0x8, {{0x3, 0x1}}}]}, [@arpreply={'arpreply\x00', 0x10}, @snat={'snat\x00', 0x10, {{@empty, 0x10}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8, {{0x1}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{{{0x9, 0x2, 0x886c, 'vcan0\x00', 'ip6gre0\x00', 'ipddp0\x00', 'irlan0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @local, [0xff, 0x0, 0xff, 0xff], 0x968, 0x968, 0x9a0, [@among={'among\x00', 0x8d0, {{0xb35, 0xba, 0x3, {[0xdc35, 0xffff, 0x401, 0x4, 0x3f, 0x81, 0x1ff, 0x100, 0x4d93, 0x10001, 0x10000, 0x200, 0x1, 0x5, 0x400, 0x1, 0x3, 0x80000001, 0x7, 0xffff, 0x9, 0xfffffffffffffff9, 0x6, 0x1, 0xffffffffffffffc0, 0x6, 0x8, 0x4, 0x1, 0x7469, 0x1, 0xfffffffffffffffc, 0x9, 0x6, 0x1, 0x3, 0x6, 0xff00000000000000, 0x1, 0x81, 0xf402, 0x3ff, 0x10001, 0x9, 0xfffffffffffffff7, 0x7ae47030, 0x0, 0x20, 0x7ff, 0x20000000000, 0x20, 0x549, 0x0, 0x7, 0xa71, 0x0, 0x7, 0x2, 0x6, 0x4, 0x3, 0xf8b0, 0x4, 0x81, 0x95e, 0x100000001, 0xb1, 0x8000, 0xa66, 0x3, 0x40, 0x30056000, 0x9, 0x1, 0x8, 0x7b6, 0x4, 0x874, 0x40, 0xffffffffffffffff, 0x6, 0x1, 0x7, 0x61, 0x8, 0x5, 0x7, 0x29, 0xffffffff, 0x4f, 0x8, 0x5, 0x5, 0x4, 0x101, 0x8000, 0x100, 0x7fff, 0x9, 0xff, 0x1, 0x5, 0x0, 0x2, 0x1, 0xfffffffffffffff8, 0x3, 0xffff, 0x2, 0x10000, 0x8000000000000, 0x1000, 0x7fffffff, 0x4, 0x8001, 0x8, 0x4, 0x3, 0x0, 0x2, 0xffffffff00000001, 0x8, 0x3, 0x1, 0x6, 0x39d9, 0x3, 0x9, 0x6730, 0x7b, 0xaa8a, 0x4, 0x80000000000, 0xd8, 0x2, 0x4, 0xff, 0x99ef, 0x5, 0x264, 0x5, 0x1f, 0x1, 0x80, 0xad, 0x4, 0xdc1, 0xc14d, 0x401, 0x0, 0x200, 0x2, 0x8001, 0xfffffffffffffe4d, 0x3, 0x3, 0xb83, 0x81, 0x3, 0x200, 0x8, 0x2, 0x6cd8, 0x5, 0x2, 0xc7f, 0x9, 0x3, 0x9d, 0x9eb, 0x6, 0x100, 0x5, 0x400, 0x6d, 0x4, 0x7, 0x2, 0xe7c, 0x0, 0x8, 0x8, 0xfffffffffffffffc, 0x3, 0x1, 0x7d9, 0x6, 0x3, 0x59f, 0x9, 0x8, 0x40, 0xe56, 0x10001, 0xeec, 0x10000, 0xffff, 0x800, 0x9, 0x8, 0x3, 0x5, 0xffffffffffffff7f, 0xdca, 0x6, 0xfffffffffffffffd, 0x100, 0xffffffffffffff0b, 0x1, 0x1, 0x7, 0x100000000, 0x8001, 0xf921, 0x9, 0x8, 0x80, 0x0, 0x401, 0x6, 0x8, 0x6, 0xffff, 0xfffffffffffffffc, 0x20, 0x2, 0x7fff, 0x2, 0x9, 0x6, 0x3e0, 0x0, 0x8, 0x8001, 0x10001, 0x8000, 0x3, 0x2, 0x6, 0x6, 0xbecf, 0x3, 0x6, 0x100, 0xf8, 0x6, 0x9, 0x7ff, 0x0, 0xff, 0xfffffffffffffffb, 0x9, 0x3232, 0x9, 0xa6, 0x100, 0x1], 0xa, [{[0x8, 0x8001], @broadcast}, {[0x6, 0x800], @loopback}, {[0xfffffffffffffffb, 0x81], @multicast2}, {[0x8d0, 0x82], @remote}, {[0x6, 0x3], @multicast1}, {[0xd4e9, 0x35], @local}, {[0x0, 0x5], @multicast2}, {[0x7fff, 0xffffffffffffffde], @local}, {[0x4, 0x4], @loopback}, {[0x0, 0x7ff], @loopback}]}, {[0x1f, 0x69a, 0x3f, 0x95d, 0x8, 0x9, 0x4, 0x480, 0x0, 0x1, 0x2b74eb56, 0x6, 0x7, 0x2, 0x3, 0x4, 0x55, 0x400, 0x3, 0xfffffffffffff001, 0x4, 0x4, 0x9, 0x8, 0x100, 0x0, 0x1000, 0x0, 0x6b0c2908, 0xfffffffffffff32e, 0xfffffffffffffffc, 0x1, 0x7, 0x5, 0x800, 0x1, 0x401, 0x1, 0x7ff, 0x8, 0x6c8, 0x100, 0x100000000, 0x6, 0x9, 0x2, 0x1ff, 0x17c, 0x7fff, 0x7, 0x80000001, 0x401, 0x9, 0x20, 0x6, 0x0, 0x80, 0x7fff, 0x9, 0x101, 0x4, 0x4, 0x5, 0x400, 0x6, 0x43c, 0x3, 0x0, 0x0, 0x7fffffff, 0x1ff, 0x5, 0xfffffffffffffffb, 0xfffffffffffffffd, 0x0, 0x1000, 0x96c0, 0x200, 0x5, 0x3, 0x9, 0x40, 0x0, 0xff, 0x7ff, 0xfffffffffffffffd, 0x6, 0x2, 0x7f, 0x3f, 0x400, 0x7c68, 0x6, 0x4, 0x0, 0xb3, 0x4b0, 0x6587, 0x5, 0xff, 0x3, 0x8, 0x5, 0xffffffff00000001, 0x1, 0x940, 0xffffffff, 0x0, 0xff, 0x5, 0xffffffffffffffff, 0x8, 0xfffffffffffff800, 0x200, 0x40, 0x6, 0x10001, 0x1000, 0x5, 0x0, 0x5, 0x3f, 0x2, 0xff, 0x5, 0x9, 0xffffffffffff7fff, 0x8001, 0x1, 0x5, 0x401000000, 0xffffffffffffffff, 0x4, 0x1, 0x100, 0x80, 0x1, 0x20, 0x1, 0x100000001, 0x2daa, 0xdad5, 0x4, 0xffff, 0x8, 0x4, 0x80, 0x132460500, 0xfffffffffffffff9, 0x9, 0x1, 0x0, 0xfff, 0xffffffffffff3b65, 0x1ff, 0x1, 0x7, 0x2, 0x1, 0x2, 0xffffffffffffff7f, 0x9, 0x9, 0x72e, 0xf98a, 0x7, 0x8001, 0xaa6, 0x6, 0x1fe00000, 0xffffffffffffffc1, 0x400, 0xfffffffffffffffd, 0x200, 0x28f, 0x8, 0x9, 0x32ce, 0x6, 0x9, 0x8, 0x7, 0x0, 0x4, 0x2, 0x2, 0x5, 0x8, 0x5, 0x8, 0x63b8, 0x1, 0x80000000, 0x100, 0x3, 0x559, 0x9, 0x401, 0x6, 0x81, 0x6a, 0x5991, 0x1ff, 0x3, 0x0, 0x4, 0x8, 0x5, 0x3f, 0x61, 0x30, 0x4, 0x7, 0x100000001, 0x6, 0x5, 0x9, 0x837, 0xe9c, 0x8, 0x8, 0x1, 0x7, 0x6, 0xffffffffffff0000, 0x18ec01a4, 0x8, 0x2, 0x7ff, 0x3, 0x4, 0x56, 0x846e, 0x7, 0x1b, 0x80000001, 0x3, 0x3f, 0x1, 0x7, 0xfffffffffffffffd, 0x3, 0xffff, 0xfff, 0x9, 0xffffffffffffe073, 0x8, 0x5, 0x6, 0x3, 0xe84, 0x3, 0x5, 0x5, 0x12, 0x0, 0x2], 0x5, [{[0x4, 0x5f4f], @remote}, {[0x2, 0x9]}, {[0x0, 0x1], @multicast2}, {[0x800, 0x5b], @loopback}, {[0x8, 0x80], @loopback}]}}}}]}}, @snat={'snat\x00', 0x10, {{@random="e90415ce3539", 0xffffffffffffffff}}}}, {{{0x5, 0x1, 0xefff, 'syzkaller0\x00', 'veth0\x00', 'dummy0\x00', 'erspan0\x00', @random="59a21e883af6", [0xff, 0xff, 0xff, 0xff, 0xff], @random="ff35d984f767", [0xff, 0x0, 0xff, 0x0, 0xff, 0x1ab8789b92d71731], 0xe0, 0xe0, 0x118, [@rateest={'rateest\x00', 0x48, {{'veth0\x00', 'syz_tun\x00', 0x2, 0x0, 0x4, 0x5, 0xf6e, 0x4, 0x100000000, 0x6}}}]}}, @snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x11, 0x5, 0x88ff, 'veth1_to_bond\x00', 'ip6_vti0\x00', 'eql\x00', 'bcsf0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @link_local, [0x0, 0x0, 0x0, 0xff, 0x1c69534311a9eb12, 0xff], 0x70, 0xa8, 0xe0}, [@arpreply={'arpreply\x00', 0x10, {{@local, 0xfffffffffffffffc}}}]}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x5, 0xffffffffffffffff}]}, 0xf60) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ppp\x00', 0x0, 0x0) accept4(r2, &(0x7f0000007280)=@can, &(0x7f0000007300)=0x80, 0x80000) futex(&(0x7f0000000080), 0x85, 0x0, &(0x7f0000000040), &(0x7f0000000000), 0x0) syncfs(r3) 08:39:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'irlan0\x00', {0x2, 0x4e23, @multicast2}}) r1 = socket$inet(0x2, 0x80003, 0x7) rt_sigpending(&(0x7f0000000080), 0x8) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20004002, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0xfeffffff00000000]}, 0x10) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xbef, 0x80400) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) keyctl$set_reqkey_keyring(0xe, 0x3) shutdown(r1, 0x1) 08:39:54 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000280)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280), 0x0, 0x0, &(0x7f0000000300)}) execveat(0xffffffffffffffff, &(0x7f0000000240)='./bus\x00', &(0x7f0000000480), &(0x7f0000000500), 0x0) mlockall(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x0) lsetxattr$security_capability(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x0, 0x2}]}, 0x14, 0x0) lseek(r0, 0x0, 0x4) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f00000001c0)=@dstopts={0x3e, 0xa, [], [@enc_lim={0x4, 0x1, 0x6}, @enc_lim={0x4, 0x1, 0x7f}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x1f}}, @calipso={0x7, 0x38, {0x3, 0xc, 0x3, 0x2, [0x401, 0xe910, 0x4, 0xd0, 0x401, 0x8]}}]}, 0x60) 08:39:54 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x8, &(0x7f0000bd9000), 0x0, &(0x7f00006f3fe8)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 08:39:54 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x2) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") socket$inet(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0xfffff7fffffffffd, 0x4) listen(r1, 0x0) r2 = accept(r1, 0x0, &(0x7f0000000000)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@ipv4, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route(r2, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=@bridge_getlink={0x28, 0x12, 0x630, 0x70bd2a, 0x25dfdbfd, {0x7, 0x0, 0x0, r3, 0x80, 0x20}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x84}, 0x0) 08:39:54 executing program 5: clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) io_setup(0x6, &(0x7f00000012c0)=0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000080)='syz1\x00') io_getevents(r0, 0x4, 0x110, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) r2 = memfd_create(&(0x7f0000000240)="3a2b6c6f230060766fdc2e0738dd41c97e2706edd6b4b2218216a1c508f7f35f9d795cb6e36202dc87ae64a8d02058d8ff1909655030e13f3607b1a7dd209444fed0167fc2ce93f869", 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000100)}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_destroy(r0) recvfrom$inet(r2, &(0x7f00000002c0)=""/232, 0xe8, 0x2001, &(0x7f0000000000)={0x2, 0x4e23, @remote}, 0x10) 08:39:54 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) accept4$inet(r0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, &(0x7f0000000140)=0x10, 0x800) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x201, 0x0) inotify_init1(0x80000) write$P9_RREADDIR(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="a600000029010001040000200200000002000000000000000700000000000000a907002e2f66696c0003000000020000000000000001000000000000000007002e2f66696c65301003000000010000000000000067000000000000000107002e2f66696c65302500000000040000000000000081000000000000004a07002e2f6669686530010400000008000000000000006d000000000000000807002e2f66696c65300000"], 0xa6) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) tgkill(r3, r3, 0x0) 08:39:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x80000, 0x8d4, 0x10}, 0xffffffffffffff0a) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xb, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x48, 0x1, 0x2c}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) 08:39:55 executing program 1: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/relabel\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0x4}, 0x0) mlockall(0x41000002) fcntl$getownex(r0, 0x10, &(0x7f0000000300)) prlimit64(0x0, 0xf, 0x0, &(0x7f0000000240)) r2 = dup(r0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RSTATu(r2, &(0x7f0000000c00)={0x6d, 0x7d, 0x2, {{0x0, 0x47, 0x6, 0x80, {0x10, 0x3, 0x6}, 0x200000, 0x20, 0x3, 0x3, 0x0, "", 0x9, 'threaded\x00', 0xfffffffffffffef3, 'broute\x00', 0x4, 'nr0\x00'}, 0x11, '/selinux/relabel\x00', r3, r4, r5}}, 0x6d) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYRES32=r4, @ANYRESDEC], 0xfffffffffffffe98) write$binfmt_elf64(r6, &(0x7f0000000180)=ANY=[], 0x0) fallocate(r6, 0x0, 0x0, 0x9) write$cgroup_type(r6, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r6, 0x3, 0x8000, 0x8001) fallocate(r6, 0x3, 0x0, 0xfff9) unshare(0x40000000) ioctl$KDGETMODE(r6, 0x4b3b, &(0x7f0000000280)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) ioctl$TIOCCBRK(r6, 0x5428) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_COOKIE(r7, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x82481, 0x0) ioctl$ION_IOC_HEAP_QUERY(r9, 0xc0184908, &(0x7f0000000b00)={0xffffffffffffff5a, 0x0, &(0x7f0000000b40)}) ioctl$BLKROTATIONAL(r9, 0x127e, &(0x7f00000006c0)) getsockopt$EBT_SO_GET_ENTRIES(r8, 0x0, 0x81, &(0x7f0000000940)={'broute\x00', 0x0, 0x4, 0xdb, [], 0x4, &(0x7f0000000800)=[{}, {}, {}, {}], &(0x7f0000000840)=""/219}, &(0x7f00000009c0)=0x78) fcntl$setsig(r9, 0xa, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r9, 0x0, 0x2a, &(0x7f0000000740)={0x80000000, {{0x2, 0x4e22, @local}}}, 0x4ea8bbba9aa8d411) ioctl$SNDRV_TIMER_IOCTL_TREAD(r9, 0x40045402, &(0x7f0000000080)) ioctl$EVIOCSFF(r9, 0x40304580, &(0x7f00000001c0)={0x5bcc46c6d224a2ab, 0x2, 0x7, {0x7fff, 0x3}, {0x5, 0x8}, @rumble={0x8, 0x8}}) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000200)={0x9, 0x401, 0x2}) 08:39:55 executing program 5: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = epoll_create(0x7ff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x883d, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xfffffffffffffffd) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) ppoll(&(0x7f0000000140)=[{r2}, {r0}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f0000000040), 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r1) 08:39:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x400, 0x501040) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0x0) close(r1) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000000c0)='\'\x00', &(0x7f0000000100)='vboxnet1^$securitymd5sum\x00', &(0x7f0000000140)=']}eth0\x00', &(0x7f00000001c0)="75736572273a6d696d655f7479706573656c696e7578656d30297da600"], &(0x7f0000000380)=[&(0x7f0000000240)='%ppp1,\x00', &(0x7f0000000300)='GPL/eth0a!loGPL#/(\'\x00', &(0x7f0000000340)="d700"]) 08:39:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='attr/exec\x00') setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000200)=@security={'security\x00', 0xe, 0x4, 0x548, 0x0, 0x0, 0x288, 0x0, 0x0, 0x478, 0x478, 0x478, 0x478, 0x478, 0x4, &(0x7f00000001c0), {[{{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x2, 0x800}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x7feb, 0x7ff, 0xaa, 0x5, 0x3f, 0x2, 0x80000001, 0x8]}}}, {{@uncond, 0x0, 0x118, 0x158, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x1, 0x5}}, @common=@eui64={0x28, 'eui64\x00'}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x2, 0x10, "30667753b8cb002ea7d037229e3a1f1f4f19f355bebe570b4134bfd188f6"}}}, {{@uncond, 0x0, 0xc8, 0x1f0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x1, 'system_u:object_r:fsadm_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xe, 0x4, 0x4, 0x100000001}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)}, 0xffffffffffffffe7) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 08:39:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x480000, 0x0) write$P9_RRENAMEAT(r1, &(0x7f0000000040)={0x7, 0x4b, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) unshare(0x40020000) r2 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r2, &(0x7f0000000200)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) 08:39:55 executing program 0: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x191) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) prlimit64(r2, 0x8, 0x0, &(0x7f0000000280)) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r4, &(0x7f0000000bc0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB="dc271ecd7fd426ded269317a0b19c5435524f0fc4d1b468598e6467f2228647c7de2d4d5db4a23a0026fe65de46c713621ddc7a2f2e1350f9b733a6c37f370b29541fae568412c4fb6e9f733988c3b7649fc429263ea2613617c6600d3500232b88e1db9b16283cf12087fcd3062a9e6fd3057470d5a7f0216b9dbe551fd82595ac48340371c7aa24bd1b05f69006e5b8e3bcc7bf2f2baf1aa5fa83f43e702d449d52b9312ce3f3232b9a0e02914a450141a746c0ef9fb", @ANYRESHEX, @ANYRESDEC=r0, @ANYRES64=r3, @ANYRES64=r0, @ANYRES16=r1, @ANYPTR64=&(0x7f0000000480)=ANY=[@ANYRES32=r0]]], 0x8) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r4, 0x0, 0x0, 0x9) write$cgroup_type(r4, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r4, 0x3, 0x8000, 0x8001) fallocate(r4, 0x3, 0x5e89, 0xfff9) unshare(0x40000000) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000180)) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x82481, 0x0) ioctl$ION_IOC_HEAP_QUERY(r7, 0xc0184908, &(0x7f0000000340)={0x34, 0x0, &(0x7f0000000040)}) iopl(0x4) ioctl$BLKROTATIONAL(r7, 0x127e, &(0x7f00000006c0)) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f0000000940)={'broute\x00', 0x0, 0x4, 0xdb, [], 0x4, &(0x7f0000000800)=[{}, {}, {}, {}], &(0x7f0000000840)=""/219}, &(0x7f00000009c0)=0x78) fcntl$setsig(r7, 0xa, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000740)={0x80000000, {{0x2, 0x4e22, @local}}}, 0x4ea8bbba9aa8d411) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f0000000080)) ioctl$EVIOCSFF(r7, 0x40304580, &(0x7f00000001c0)={0x5bcc46c6d224a2ab, 0x2, 0x7, {0x7fff, 0x3}, {0x5, 0x8}, @rumble={0x8, 0x8}}) 08:39:55 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000300)=0x8000000000004, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x4}, 0x4) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000000c0)={0x1}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20, @rand_addr}, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$packet(r1, &(0x7f0000004280)=""/4096, 0xffffffffffffffac, 0x40000100, 0x0, 0xee) [ 173.887200] IPv4: Oversized IP packet from 127.0.0.1 08:39:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x220080, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x4}}) [ 174.002331] IPv4: Oversized IP packet from 127.0.0.1 08:39:55 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000034c0)={0xffffffffffffffff}) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000000)) write(r0, &(0x7f00000001c0), 0x33675fdb) pselect6(0x40, &(0x7f0000000100)={0x0, 0x5, 0x4, 0x100000000, 0x5, 0x0, 0x5, 0x9}, &(0x7f0000000140)={0x0, 0x3ff, 0x100000000, 0xffffffffffffff00, 0x5, 0x0, 0x0, 0xff}, &(0x7f0000000180)={0x20, 0xfffffffffffffff9, 0x3ff, 0x82, 0x6da, 0x138, 0x5, 0x2}, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000240)={&(0x7f0000000200)={0x401}, 0x8}) readv(r2, &(0x7f00000025c0)=[{&(0x7f0000001200)=""/213, 0x3c7}, {&(0x7f0000000040)=""/7, 0x7}, {&(0x7f0000001340)=""/217, 0xfffffd27}, {&(0x7f0000003500)=""/4096, 0x1000}], 0x1000000000000193) 08:39:55 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800450000700000001d00019078ac2314bbac14141103029078dfff450000000000000000070000ac2314aaac1414000800002baf00000200000000010000010000000000ffffffff00000000e000000100000000ac141400000000000000000000000000"], &(0x7f0000000000)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x103203, 0x0) 08:39:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) inotify_init() setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f00000000c0)={0x5, 0x6147, 0x7f, 0x7fff, 0x3, 0x100}) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 08:39:55 executing program 4: r0 = accept(0xffffffffffffffff, &(0x7f0000000300)=@l2, &(0x7f0000000100)=0x80) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000280)) r1 = socket(0x10, 0x2, 0x6) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x2, 0x8, 0x3, 0x9, 0x0, 0x8001, 0x0, 0x1, 0x0, 0x0, 0x1ff, 0xde6, 0x0, 0x80000000, 0x8, 0x0, 0x7, 0x800, 0x0, 0x0, 0x3, 0x1, 0x9, 0x0, 0x3, 0x9a, 0x9, 0x7, 0x1000, 0x1, 0x8, 0xa10, 0x9, 0x400, 0x0, 0x2, 0x0, 0x71d, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x42, 0x8000000, 0x5, 0x7, 0x1, 0x0, 0x400}, 0x0, 0x5, r2, 0x1) socket$inet6(0xa, 0x803, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xf, &(0x7f00000002c0)=0x80, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@mcast1, 0xc5b9ce5, 0x2, 0x2, 0x4, 0x3, 0xe01, 0x80000001}, &(0x7f0000000140)=0x20) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000180)) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") mknod(&(0x7f0000000380)='./file0\x00', 0x108, 0x9) sendfile(r1, r3, &(0x7f00000000c0), 0x80000002) [ 174.504489] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=258 sclass=netlink_xfrm_socket pig=7237 comm=syz-executor4 [ 174.516955] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=59584 sclass=netlink_xfrm_socket pig=7237 comm=syz-executor4 [ 174.529440] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=32728 sclass=netlink_xfrm_socket pig=7237 comm=syz-executor4 [ 174.543093] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=9092 sclass=netlink_xfrm_socket pig=7237 comm=syz-executor4 [ 174.555881] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1417 sclass=netlink_xfrm_socket pig=7237 comm=syz-executor4 [ 174.568675] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=10306 sclass=netlink_xfrm_socket pig=7237 comm=syz-executor4 [ 174.581755] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=65464 sclass=netlink_xfrm_socket pig=7237 comm=syz-executor4 08:39:56 executing program 2: r0 = socket(0x10, 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)='{\x00'}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000280)='limits\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000100)={0xa0000015}) sendfile(r0, r2, &(0x7f00000000c0)=0x8000000, 0x7fffffff) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000140)=ANY=[@ANYBLOB="5a39000000000000f14f0000000000000301000000000000be31fb532f0dfcaaa41f85ab26218d800759543d1b3379ca53ccbdaab2d9cc70", @ANYRES32=r2, @ANYBLOB="000000007e0400000000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB="000000000000000e0000000000000000000000000000000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) 08:39:56 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x1) close(r0) r1 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x8, 0x20002) ioctl$RTC_PLL_SET(r1, 0x40207012, &(0x7f0000000080)={0x6, 0xb4, 0xfcd, 0x9, 0xfff, 0x9, 0x7}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f00000000c0)) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0x1) write$binfmt_aout(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="07010840280200008900000080000000ef010000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000265ad33d64ca2a77000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x320) 08:39:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) r1 = getpid() perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0xffffffffffffffff, 0x6, 0x80000001, 0x0, 0x6, 0x80, 0x2, 0x9, 0x4, 0x1f2, 0x7, 0x1, 0x1, 0x2, 0x7ff, 0x6, 0x9, 0x2, 0x0, 0x2, 0x3f, 0x200, 0x4, 0x9, 0xffff, 0x1000, 0x2, 0xfff, 0x933, 0x7, 0x1000, 0x5, 0x8001, 0x80000000, 0x5fc6, 0x0, 0x1, 0x0, @perf_config_ext={0x7f, 0x9}, 0x10, 0xcdaa, 0x9, 0x6, 0xfffffffffffff5d7, 0x6, 0x7}, r1, 0xb, 0xffffffffffffffff, 0xa) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f00000004c0)={0x2b8, 0x7, 0xfffffffffffffffe, {{0x15b, "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"}, 0x2}}, 0x168) r2 = socket(0x10, 0x3, 0xa) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f657865000000d400042a004bddd9de91be10eebf00f5e94aae22e89bb36cc7457accc3320c67a90f79805843e901d2da75af1f000000000000000045cc6158f031528844209c7ed05b160ef336721bf89686ff472f71dfca5353f6323ddf8006ffc1052d6a80985adc68017065648b35c7d321fc5c0466062fbfad5acbe7ff6cefe53c88c05ab970ceebdfa589098ad40d080deb2488f9e4069682b14483f113cb6979b2f390179a18e26b409307f31ed04a0a681f002e007436947475ab073711c98ae3b4259f1a1aff9b09aa66cb90ca43a1dbc6de15abb4ae739f9e8f047cd29ec76b9ef6beb7839f8071aaea4d247e6a9514748c93d0bb01a7c37ca6c856327af81f296d2c2c07c2d63b87d95e3d276ca6d608557fd69b9f8b30ab4eea4557181c0e72d9804ac668ac3935d8a9845f7de58cee0e918d90f659c8f66c303bf7bcc2b835840707ee0a73257f17d97b69a13f58453fee4129e7") socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0xffffffffffffffff, 0x0) fcntl$setflags(r3, 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x3}, 0x0) sendfile(r2, r3, &(0x7f0000000040)=0x100d00, 0x100000001) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x10001) [ 174.594792] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=33990 sclass=netlink_xfrm_socket pig=7237 comm=syz-executor4 [ 174.607679] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=606 sclass=netlink_xfrm_socket pig=7237 comm=syz-executor4 [ 174.620200] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=7237 comm=syz-executor4 08:39:56 executing program 2: ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000100)={0x0, 0x9698, 0x0, 0x0, 0x80000001}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) prctl$setmm(0x23, 0x7, &(0x7f0000ffa000/0x4000)=nil) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000640)=""/109) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/member\x00', 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x80000000032, 0x4) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="0000000080", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000005c0)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000740)='veth0_to_bond\x00', 0x10) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000800)=@add_del={0x2, &(0x7f00000007c0)='ip6tnl0\x00', 0x9e4}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000200)={0x4, {{0xa, 0x0, 0x5, @remote, 0x8001}}, 0x3240e96789b8b5f6, 0x3, [{{0xa, 0x0, 0x774d67cb, @mcast1}}, {{0xa, 0x0, 0x7b77, @remote, 0x3}}, {{0xa, 0x4e23, 0x3ff, @remote, 0x10000}}]}, 0x210) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f00000006c0)={0x0, 0x200000001, 0x7, 0x0, 0x12}) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000980)=""/122) 08:39:56 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) write$P9_RLOCK(r1, &(0x7f0000000000)={0x8}, 0x8) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x5) renameat2(r3, &(0x7f0000000080)='./bus\x00', r1, &(0x7f0000000100)='./file0\x00', 0x6) r4 = creat(&(0x7f0000000400)='./file0\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x7fff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000240)) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) [ 174.694563] audit: type=1400 audit(1538987996.098:38): avc: denied { create } for pid=7252 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 [ 174.792330] audit: type=1400 audit(1538987996.138:39): avc: denied { write } for pid=7252 comm="syz-executor1" path="socket:[16883]" dev="sockfs" ino=16883 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 08:39:56 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r1) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000380)) close(r3) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000200)=""/9) r5 = getpgid(0xffffffffffffffff) r6 = add_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000480)="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", 0x1000, 0xffffffffffffffff) keyctl$link(0x8, r6, r7) fcntl$lock(r2, 0x0, &(0x7f0000000040)={0x2, 0x4, 0x8, 0xfd53, r5}) splice(r0, 0x0, r1, 0x0, 0x200, 0x0) 08:39:56 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) write$binfmt_script(r0, &(0x7f0000000480)={'#! ', './file0', [{0x20, 'vmnet0'}, {}, {0x20, "b17357da4af2beaf0df111509e15c059c726ca1f08c6d379c87394f5b2d8dc97a3ca9e602200f6f020e90c"}, {0x20, 'nat\x00'}, {0x20, '-}procppp1eth0md5sum^eth0'}], 0xa, "41b0074398ebce141433effbb02e0a54f3c7a46e4c3319e37b"}, 0x77) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000100)=0x67) recvfrom$inet(r1, &(0x7f0000000080), 0x0, 0x100, 0x0, 0x0) socket(0xa, 0xa, 0x0) recvfrom$inet(r1, &(0x7f0000000200)=""/196, 0xc4, 0x100, 0x0, 0x0) 08:39:56 executing program 0: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x0, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000000340)={0x8, 0x35, 0x1}, 0x8) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000304, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/relabel\x00', 0x2, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) write$input_event(r2, &(0x7f00000000c0)={{}, 0x0, 0x80, 0x4}, 0xfffffffffffffc7e) write$binfmt_elf64(r1, &(0x7f0000000a00)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, r0) keyctl$revoke(0x3, r3) [ 174.826964] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, [ 174.928083] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 08:39:56 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000180)='.\x00', 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f00000001c0)="10c5dd620c316a3fe7598191e8a3ce23a74ff2fd2d1f03bf1a15febca34ed5c825998205a3c470ab9f6037cbcb477349df56dd972222f6c6d81f2f98296b9ad3848ebea3893aefd243d08e18f970d1af66082cc05337852969b90cc6e95d34611a00231d1be629d1bc09046ca61a35eb4a0c4f7d9a969f72a9f88f4eccb4687095658b6c35ce2deeff6093fff7dab7113fba2b1ffee77570c97a2fe1a0fbc2ac41a081d08d41af7eab6cdeb67e7929a56ff67379507b14bbe7b4541c456d3ea878f2cbf9d26abc6ebfa10d4c40", 0xcd, 0x3d6}, {&(0x7f00000002c0)="25058850d75982d4bb540dcf9bb496f1170d3647fb8caff328c6cb9b15204bcbe050a630ef81f3c861a76a3bbfa8757b941393ba1b7c9fc85a9b2932964b31313b9ce5c74fbe9ea1b10a1de788b744c060e36b5d6eaff775d06fc16a299b2ba9f2029268ba230e3831615200a19f", 0x6e, 0xd1}, {&(0x7f0000000340)="1f4cf408dc122d3c9f15670c356fab04ac21cffefa9f5dd1b99282cb84da75e9d7dd351451ea42c2faabc20794e69e738c328c4dd5435f5d347e87c490990b54387c630a4643e47f0c6747dd36fd2e9867536d755e5e5eb976b6ff2b08f46ff7542d9942dac0a74dc3cd12a39982be4c8427c5e8f9b3374f3564cd72eea26063b88b9936b293d0bb358ba3ae05e82e22e29fafc065e6437bce0e2c0d9178571dfe07e886df6718a9c8523b883af1838d08670485883f5a963409a274118d24808cf26c9c1f845349e283405603399ee9748565d9ab1b242c5ba5875eef92dc90d3cf743a21e95c80", 0xe8, 0x6}, {&(0x7f0000000040)="d8939561b31ecc551c02e20795ecf0c587a6ce456d210b131b20c0b1bf969514eab63011d26be8", 0x27, 0x6}], 0x0, &(0x7f0000000080)) 08:39:56 executing program 5: setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @rand_addr, @dev}, 0x379) r0 = socket(0x11, 0x80003, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) ioctl$sock_netdev_private(r0, 0x89f2, &(0x7f0000000480)="b5034ca503f93dd9e5f8be5e40fa0aac3fb09c616028d01aac48c2b82b9d21edb9b9f7222ba2c5798e4a415e88bce20c402e73adfe63b5a17af9f7a96fab8c7cf243d5108c3d7d9aa146a67317ceb1ed0ff97b4bcc20d342b3e9445e30bf2a8ac1dbd8c2656c1fd89f18b9b1e1e8db00c7868786e1e5c833f7d9071b6621fabdd88d9bb80cad84a5a881e51b4ad16e49ca2d53b909a6e9079663c9750000") setreuid(r1, 0x0) setreuid(0x0, 0x0) 08:39:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="5300000000000000000000ff91ffff00960336959d1b63c7"]}) 08:39:56 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@multicast1, @dev={0xac, 0x14, 0x14, 0x1c}}, 0xc) r1 = accept(r0, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x80) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, 0xfffffffffffffffd) bind$packet(r1, &(0x7f0000000400)={0x11, 0x0, r2, 0x1, 0x4, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) dup3(r0, r0, 0x0) recvfrom$packet(r1, &(0x7f0000000480)=""/252, 0xfc, 0x2000, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000000040)=0xe8) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000440)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000140)={@multicast1, @local}, 0xc) 08:39:56 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x86000, 0x0) fstat(r0, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x7f}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) sendmsg$nl_netfilter(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100c0008}, 0xc, &(0x7f0000000100)={&(0x7f00000013c0)={0x164, 0xa, 0xb, 0x0, 0x70bd2d, 0x25dfdbfd, {0x2, 0x0, 0x8}, [@typed={0x8, 0x90, @fd=r2}, @generic="56d762f7e76471958c4895348975a4d91baa9ca8f4b543f6457223ed57deb9c2b8cfb022021ba4aab8354a0f28f1fd9423275315edd22b58ee88c96ab5c0eaac8ed56056a7a3587e187a7f4997e5bbb8ba5fc43e3daf14a8dd3feca8fbf143a277eb9ed4fd747c04810c2d7c9706ca23a9bbe2d08df6423cb4e538f0a73e6b6a681f16cfd6f881f557d020369ea740ac07e86ef9d1aa1dd35669783927e7ead14e3b6381c5c0c7b560843e20d07224412ce09a2ff5d32b4b27943e0cb4370844d210fc83a0", @generic="b4c74b57787deb6e1d9e40f2ed3e1930b4f1f2161c44cd686e83f38b5cbdfe37cfe5828e43f9a460653a040d1cd3b9d53e57535f9cc164b2f9ebea2e0047fb3eb87204be4c43ff873319fd95f3c0eafc5b0f8030a8287edee21358fdb9803c5151604857b9ce1427ac4ea96aff73c7582c9f0b6f2f75eb2dcc65355f332046e0"]}, 0x164}}, 0x0) read(0xffffffffffffffff, &(0x7f00000003c0)=""/4096, 0x1000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @local}, 0x1c) chdir(&(0x7f00000001c0)='./file0\x00') 08:39:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8955, &(0x7f00000000c0)={"ec6f004000"}) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000001240)=@filter={'filter\x00', 0xe, 0x5, 0x1118, [0x0, 0x20000100, 0x20000298, 0x20000e20], 0x0, &(0x7f0000000080), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x14, 0x8137, 'syzkaller0\x00', 'syz_tun\x00', 'erspan0\x00', 'bcsh0\x00', @local, [0xff, 0x0, 0x0, 0x0, 0x0, 0xff], @remote, [0x0, 0x0, 0x0, 0xff, 0xff], 0xd8, 0x138, 0x168, [@realm={'realm\x00', 0x10, {{0x8, 0x1}}}, @state={'state\x00', 0x8, {{0x5}}}]}, [@common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x6}}}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@redirect={'redirect\x00', 0x8, {{0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffc, 0x2, [{{{0xb, 0xc, 0x6000, 'ip6gretap0\x00', 'rose0\x00', 'bridge_slave_1\x00', 'veth1\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0xff, 0xff, 0xff], @remote, [0xff, 0xff, 0xff, 0xff, 0xff], 0x9a0, 0x9e8, 0xa20, [@stp={'stp\x00', 0x48, {{0xc36, {0x1e3, 0x3, 0x8, @remote, [0xff, 0xff, 0xff, 0x0, 0xb5f780bf7ba4fd7a], 0xfffffffffffff801, 0x3, 0x60, 0x10001, @empty, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x4e20, 0x4e21, 0x9, 0xa9, 0x449, 0x100000001, 0x0, 0x1, 0x100}, 0x27, 0x810}}}, @among={'among\x00', 0x898, {{0x80, 0x12277f3, 0x2, {[0x9, 0xc01, 0xfe, 0xcc0, 0xffffffff, 0x7ff, 0xffffffff, 0x1, 0x8, 0xdc30, 0x63ec, 0xffff, 0x1, 0xffffffffac6db6ab, 0x8001, 0x12, 0x81, 0x9, 0x7fff, 0x0, 0x20, 0x3, 0x4, 0x8, 0x3ff, 0x10001, 0x65e3, 0x7, 0x45, 0x7, 0x7, 0x2, 0xffffffffffffffc1, 0x6, 0xfffffffffffffffb, 0x6, 0x200, 0x20, 0x80000000, 0xff, 0x7, 0x0, 0x3, 0x80, 0x8, 0x9, 0x4, 0x40, 0x0, 0x2, 0x1, 0x80000000, 0x3, 0x1, 0x20, 0x1, 0x10001, 0x81, 0x830d, 0x8, 0x928, 0x0, 0x5e2, 0x6, 0x3c3, 0x4, 0x20, 0x1, 0x8, 0x4, 0x0, 0x3, 0x6, 0x9, 0x1000, 0x103, 0x2, 0x77f1fc2b, 0x100000001, 0x5, 0xf3, 0xa02, 0x966, 0x6, 0x883f, 0x9, 0xffff, 0x4, 0xffff, 0x6, 0x8, 0x1, 0x4, 0xd3, 0x3, 0xffff, 0x4, 0x10001, 0x0, 0xbaf1, 0xb29, 0x3, 0x8, 0x175, 0xf3, 0x3ff, 0x8, 0x8, 0x8000, 0xcc9f, 0x8, 0x2, 0x6, 0x10000, 0x2, 0x7, 0x1, 0x20, 0x101, 0x2, 0x10001, 0x9, 0x6700, 0x3, 0x4, 0x1, 0x6, 0x7, 0x2, 0x4, 0x10000, 0x8000, 0x6, 0x9, 0x8, 0x3, 0x7f, 0x7ff, 0x2a26, 0x4, 0x5, 0x7, 0x9000000000, 0xfffffffffffffffe, 0x81, 0x8, 0x200, 0x4, 0x1, 0x81, 0xa26, 0x20, 0x9, 0x5, 0x6, 0x4, 0x1000, 0x401, 0xffffffff80000001, 0x800, 0x3, 0x7, 0x9, 0xffffffffffffffff, 0x0, 0x8, 0x2, 0x3, 0x8, 0x1, 0x8, 0x1, 0x10001, 0x80000001, 0x7, 0x68f5, 0x1, 0x80000000, 0x4, 0x7ff, 0x0, 0x9, 0x8, 0x168, 0x7fff, 0x1, 0x25c, 0x10000, 0x35, 0x1, 0x3, 0x9, 0x287, 0x11c, 0xea7, 0x7, 0x5, 0x2, 0xd89, 0x8, 0xabd, 0xc0a, 0x3, 0x4, 0x1, 0x9332, 0x200, 0x60000, 0xf4, 0x9, 0x7, 0x2, 0x6, 0x1f, 0x3, 0x4, 0x80000000, 0x62, 0x7fffffff, 0x1a77, 0x1, 0x4, 0x1, 0x7, 0x61df, 0x7, 0xffff, 0x20, 0x9, 0x1, 0xe, 0x1ff, 0x0, 0x2, 0x3, 0x7, 0x81, 0x4, 0x7, 0x9, 0x2, 0x9, 0x28000000000000, 0x9, 0x2, 0x6, 0x80000000, 0xffffffff80000000, 0x7cec2ca8, 0x6, 0x6, 0x800, 0x3ff, 0x200, 0x9, 0x9, 0xf9], 0x5, [{[0x8, 0x3], @remote}, {[0x8, 0xfffffffeffffffff], @multicast2}, {[0xd13, 0x7fffffff], @remote}, {[0x7, 0x6], @multicast2}, {[0xb9, 0x4], @multicast2}]}, {[0x0, 0xa6, 0x1, 0xaf, 0x9, 0xfffffffffffffffa, 0x3de387d6, 0x3, 0x0, 0x5, 0x3, 0x79, 0xa8d, 0x4, 0x9, 0xfffffffffffffffc, 0x9925, 0x8, 0x5, 0xfffffffffffff47e, 0x0, 0x9d4, 0xaea, 0x29b, 0xee, 0x7, 0x1, 0x8e28, 0x80, 0x8, 0x2, 0x1, 0x57, 0x2, 0x56c, 0xffffffff, 0x583b, 0xffffffff818255ac, 0x2, 0x1, 0x7, 0x200, 0xffff, 0x2, 0x8, 0x6, 0x6, 0x6, 0x15d6, 0xd7d, 0x3, 0x9, 0x7, 0x1, 0x78, 0xfffffffffffffff9, 0x8617, 0xafca, 0x4, 0xffffffffffffffe1, 0x1, 0x6, 0x6, 0xb0d1a6, 0xfffffffffffffffd, 0x3, 0x2, 0x100, 0x8000, 0x5, 0x2, 0x7, 0xc6f, 0xffffffff, 0xba, 0x3, 0x6, 0x3f, 0x19, 0x40, 0xffffffff, 0x5, 0x1, 0x800, 0x80000000, 0x3, 0x6, 0x2, 0x7ff, 0x3, 0x400, 0xffffffff, 0x80, 0x3f, 0x1d, 0x1ff, 0x8, 0x80000001, 0x688, 0x0, 0x3e, 0x1, 0x2, 0xffffffffffffa47c, 0x3, 0x7fffffff, 0x3, 0x0, 0x0, 0x2, 0x5, 0x21, 0x9, 0x6, 0x4, 0x10000, 0x0, 0x1, 0x1000000000, 0x28000000000000, 0x6, 0x1000, 0x1, 0x0, 0x517d, 0x3, 0x5, 0x1ff, 0x1e, 0x81, 0xffffffffffffffca, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x613, 0xb, 0x5, 0x20, 0x3, 0x10, 0x234d, 0x80000001, 0x41dff7d0, 0x4b, 0x7fff, 0x40d, 0x100000000, 0x0, 0xfffffffffffff7ba, 0x9, 0x106, 0xffffffffffff46f9, 0x2, 0x6, 0x8, 0x81, 0x800000, 0xbe, 0x2, 0x1c0000000000, 0x5, 0x4, 0x5, 0x3ff, 0x780b, 0x20, 0x0, 0x17, 0x8909, 0x5, 0xc320, 0x0, 0x4, 0x0, 0x7, 0x0, 0x0, 0x9ca4, 0xfff, 0x8000, 0xff, 0x7, 0x1ff, 0x2, 0x1, 0x6, 0x2, 0x5, 0x2, 0x1f, 0x8, 0x20, 0x3, 0xffffffffffff8000, 0x5, 0x30, 0x9, 0x6, 0x4, 0x84d5, 0xfffffffffffffffb, 0x7, 0x4, 0x7, 0x3589a379, 0x186a, 0x401, 0x100000001, 0xb14000000000000, 0xc8dddfa, 0x7, 0x97f, 0x6402, 0x7, 0x23b9035e, 0xff, 0xffffffffffffff80, 0xeef, 0x3, 0x0, 0x1, 0x7, 0x94, 0x8f, 0xfffffffffffffffc, 0x9, 0x7, 0x7, 0x100000000, 0x3, 0x800, 0x400, 0xcc1a, 0x8, 0x8, 0x1, 0xb242, 0x7bf2, 0x4, 0x2c, 0x4a, 0x2, 0x1, 0x8, 0x3, 0x6, 0xde8, 0xd4, 0x4, 0x3c31, 0x80000000, 0xfff, 0x1, 0x7fff, 0x9, 0x9, 0xffffffff, 0xffffffff], 0x5, [{[0x0, 0x3ff], @multicast1}, {[0x4, 0x9], @local}, {[0x7, 0x5], @multicast2}, {[0x3ff, 0x5], @multicast2}, {[0x3, 0x8], @multicast2}]}}}}]}, [@common=@ERROR={'ERROR\x00', 0x20, {"c90124e31b04f6c6cfaca17afa09296b3ae5b9674c5dbcaaf1d22d0ef475"}}]}, @common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}}, {{{0xd, 0x37, 0x88bb, 'bcsf0\x00', 'gretap0\x00', 'bridge_slave_1\x00', 'ifb0\x00', @dev={[], 0x17}, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], 0xb0, 0x100, 0x138, [@connbytes={'connbytes\x00', 0x18, {{0x6, 0x1bb, 0x0, 0x3}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x1, 'syz0\x00', 0x3f}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@random="ba5f865f55ef", 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x2, [{{{0x0, 0x59db388e5d1d93e4, 0x0, 'veth1_to_bridge\x00', 'sit0\x00', 'ip6gretap0\x00', 'ip6tnl0\x00', @random="d891d4e529f0", [0x0, 0x0, 0x0, 0xff, 0x0, 0xff], @broadcast, [0x0, 0x0, 0xff, 0xff], 0xf8, 0x198, 0x2c8, [@quota={'quota\x00', 0x18, {{0x1, 0x0, 0x109a391a, 0xc6b}}}, @ip={'ip\x00', 0x20, {{@dev={0xac, 0x14, 0x14, 0x1f}, @empty, 0xff, 0xff, 0x808, 0x0, 0xa, 0x1, 0x4e22, 0x4e22, 0x4e22, 0x4e20}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x3e400000000, 'syz1\x00', 0x5}}}, @common=@log={'log\x00', 0x28, {{0x9, "7c2646b7ee307d80cfd0fe78c5907ef26cde0441a6e24b43c3412a22ebc7", 0x1}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x9, 0xfffffffffffffff8, 'system_u:object_r:framebuf_device_t:s0\x00'}}}}, {{{0x13, 0x1, 0x88b5, 'bpq0\x00', 'ip6tnl0\x00', 'veth1_to_bridge\x00', 'syzkaller0\x00', @random="1b609a883399", [0x0, 0xff, 0x0, 0xff, 0xff], @empty, [0xff, 0xff, 0x0, 0xff, 0xff, 0xff], 0x70, 0xd0, 0x100}, [@common=@STANDARD={'\x00', 0x8}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x3}}}}]}]}, 0x1190) poll(&(0x7f00000012c0)=[{r1, 0x4000}], 0x1, 0x5) 08:39:56 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000200)) keyctl$clear(0x7, 0xfffffffffffffff8) keyctl$get_security(0x11, r1, &(0x7f0000000180)=""/111, 0x6f) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x548, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x4e20}, 0x100, 0x0, 0x8, 0xfffffffffffffffa, 0x76, 0x0, 0x200, 0x1, 0x200000000}) 08:39:56 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r0, 0x50, &(0x7f0000000340)}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000080)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_newroute={0x20, 0x18, 0x501, 0x0, 0x0, {0xa, 0xfe80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r5, 0xbb1) ioctl$LOOP_SET_FD(r3, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r1, 0x0) io_submit(r4, 0x2000000000000218, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1}]) memfd_create(&(0x7f0000000180)='/selinux/policy\x00', 0x6) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000240)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000140)={0x0, r6}, 0xc) [ 175.378314] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) [ 175.395826] EXT4-fs (loop3): unable to read superblock 08:39:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x5) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0xfffffffffffff000, 0xfffffffffffffffd}) r3 = dup3(r2, r0, 0x0) write$selinux_user(r1, &(0x7f0000000140)={'system_u:object_r:gpg_exec_t:s0', 0x20, 'staff_u\x00'}, 0x28) write$UHID_INPUT(r3, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) setxattr$trusted_overlay_origin(&(0x7f0000000000)='.\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) [ 175.441262] EXT4-fs (loop3): unable to read superblock 08:39:56 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r2 = fcntl$dupfd(r0, 0x406, r0) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000200)) keyctl$clear(0x7, 0xfffffffffffffff8) keyctl$get_security(0x11, r1, &(0x7f0000000180)=""/111, 0x6f) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000100)={0x548, {0x2, 0x4e23, @local}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xe}}, {0x2, 0x4e20}, 0x100, 0x0, 0x8, 0xfffffffffffffffa, 0x76, 0x0, 0x200, 0x1, 0x200000000}) 08:39:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto(r0, &(0x7f0000000080), 0x0, 0x4, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000548000)=0x1, 0x4) sendto$inet6(r0, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2000000000000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = fcntl$getown(r2, 0x9) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x40102, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000002c0)={&(0x7f0000000100)='./file0\x00', r4}, 0x10) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000000c0)={0x0, r3}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000014c0)=""/148, 0x13d}], 0xffffffffffffeee, 0x0) getsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$KDENABIO(r4, 0x4b36) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) splice(0xffffffffffffffff, &(0x7f0000000340), 0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r7, 0x4c06, r1) fcntl$setpipe(r6, 0x407, 0x9) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x40010, r2, 0x0) inotify_init() r8 = syz_open_procfs(r3, &(0x7f0000000040)='status\x00') ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$LOOP_SET_FD(r5, 0x4c00, r1) preadv(r8, &(0x7f0000000480), 0x1000000000000268, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r8, 0x54a3) symlinkat(&(0x7f0000000180)='./file0\x00', r6, &(0x7f00000001c0)='./file0\x00') ioctl$sock_inet_SIOCGARP(r8, 0x8954, &(0x7f0000001440)={{0x2, 0x4e21, @local}, {0x1, @dev}, 0x4, {0x2, 0x4e22, @remote}, 'ipddp0\x00'}) recvmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r3, r5, 0x0, 0x7, &(0x7f0000000080)='status\x00', 0xffffffffffffffff}, 0x30) flistxattr(r0, &(0x7f0000000440)=""/4096, 0x1000) 08:39:57 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00') mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@loopback, 0x7ff, 0x0, 0x3, 0xc, 0x564, 0x1, 0x7}, &(0x7f0000000300)=0x20) syz_mount_image$ext4(&(0x7f0000000040)="0000000080", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000180)=ANY=[@ANYBLOB="80"]) r1 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000200)='cpuset.memory_spread_slab\x00', 0x2, 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000240)) 08:39:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000900)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendfile(r1, r0, 0x0, 0x1000) fcntl$setstatus(r1, 0x4, 0x86100) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) setxattr$security_selinux(&(0x7f0000000100)='./file2\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:tzdata_exec_t:s0\x00', 0x23, 0x1) getpeername$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, &(0x7f00000002c0)=0x1c) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x100) readlink(&(0x7f0000000180)='./file2\x00', &(0x7f0000000280), 0x0) sendfile(r1, r0, &(0x7f0000000180), 0x100000005) 08:39:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, 0x1c) ppoll(&(0x7f00000000c0)=[{r0, 0x1661}, {r0}, {r0, 0x401}], 0x3, &(0x7f0000000200)={0x77359400}, &(0x7f00000002c0)={0x3}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x10000, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/sockstat\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x20011, 0xffffffffffffffff, 0x0) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000080)=0x1c) 08:39:57 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000600), 0xffffffffffffffff) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000280)=ANY=[@ANYBLOB="2a4ca00891600746ca46b392c30e0f3a1f93c7b9533bd8a9add3591f1501c5573b0acf4a54d53f319da02c272f2d15035ffd0d5f2c2cae68e021ae6341960d852efc80b04c819523ae0dafb46a156de5f45d19173057c957a68581349f8f4551aed7d507fc931d3a78efd60a88266c66ef35e4e8e48ea5337e50e3e3dfa7c22c3a40b5df3b5eb909a68c69c9b768e7aca9d25c9c9aec98ac83ed64b32c5990daad98d3ff17004c796c0185478715ac12acbdce4a791bc44f9b8b84814e1b802dad57deaac4577d5f"]) syz_open_pts(0xffffffffffffffff, 0x40000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000380)=0xc) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xea, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80000, 0x0, 0x1, 0x0, 0x0, 0x3}, r0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0xe, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d03010000000000950000faffffff0071260000000000006706000002000000bf25000000000000620500000e0000007365000000000000bf540000000000000704000004faff003d4301000000000095000000000000005d54090000000000bf250000000000000f65000000000000070500000e000000bf5400000000000007040000040000003d4301000000000095000000000016006154000000000000bf25000000000000070500000e0000001f6500000000000007050000040000000f65000000000000bf540000000016d9511bd80f7f0bf5000007040000040000003d3201000000000095000000000000004d54000000000000b7000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) nanosleep(&(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) r1 = inotify_add_watch(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80000000) inotify_rm_watch(0xffffffffffffffff, r1) socket$inet6(0xa, 0x80c, 0x0) write(0xffffffffffffffff, &(0x7f0000000280), 0xba6c1c86) 08:39:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "c2ab5b06ccd2e4deb7cfdf71f3c239281860b253"}, 0x15, 0x2) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x8, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8907, &(0x7f00000001c0)={'bpq0\x00'}) 08:39:57 executing program 5: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000180)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r0 = socket$inet6(0xa, 0x1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x8000, 0x40) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x7ff, 0x4) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sendmmsg(r1, &(0x7f0000001540)=[{{&(0x7f0000000240)=@in={0x2, 0x4e22, @multicast2}, 0x80, &(0x7f0000000140)=[{&(0x7f00000002c0)="e8cbf6e8ee19077f2a60116f36f31dcdb8ec7ecb66253db096032b59684dadc444dd82adc5ea3d4740f5752b1d4ee19e97492b9b82c5b44351f8847a8fde901bff99919385e8db080f76b3792cec05c14c8b8b1ad139de47f0358a765d814bd485051efbafacfd3fd18b64aa8205de78571b1c58610beec43d152da0f7ca6ac80f125e08ae44e8df2d1221a5632f99a49d8732bc77", 0x95}], 0x1, &(0x7f0000000380)=[{0xa0, 0x103, 0x100000000, "6d61fd07e13a7e107cfd9cb2b43aead97601b7cb101bb5298d471b8ac03d722e2341219f98db1824b08eeaae8c8e2b77f3b38da296d0561dfea29ba10b53bd6cbc00c209eb6b08f15a5b64bae0ba0e15501865d55a462a70c849b71cff1967025b4a0f3611d72b010e5dcf864a80ba68d7975ef09e82bd16a8e26de56d107889ee024d5961cbc4b9c243ec0f58c4c09b"}, {0x50, 0x112, 0x1, "75e9851a972c9a6274c8ddc6565f1b68d4fa3c99370fc4452ee5399b00c5fac5ad1ea52ab9916bcf72c4f755d791912a9f7d1da770170fd8caad22"}, {0x90, 0x1ff, 0x0, "8cdc23c0872fadee11281d8e3ce683531a3aa57325e083bf4a8c01bb4fdff3aa360c26faba0c79826e6914c458b65600872b709b311aa31bcd1d826dd867af97cf150653f47c74cf0527d08d5a98889bb0ce224226604bd54ac9a6e56decb34cfd76e8c0d2b9b56e941feef617388be51a88bd87347cd7ef3f90439663"}, {0xe0, 0x113, 0x7, "4f8752cc3c09c20d81170be5959e2fb2ed4d27da4355d6b1718eb7a87dbf6046c3d1922bc81285e3ff82aad45c9ce92f00e1e918c6d8fd4df507116aa3b710d6babd055a188e67a863883c37666ce1388c51b29d7ced8f24642df7b35f356463fb113431b8caeb5e16385cd2f4af758d5903eafa774c416184f2c4d5c308f463bad76ebc5b84b79d0f05190ea2d703d9283169a107adaa3b7f15e6a022817b355636397679067c9b6a7fc508460542aa4204f8ccea6098debc75fb37d76eda02a607c64f2361e52f82cbf03120"}, {0x20, 0x19f, 0x81, "2253736d7aaef83f890a73"}], 0x280, 0x4004}, 0x5}, {{&(0x7f0000000600)=@ax25={0x3, {"2d1c537c86c569"}, 0x1}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000680)="d2a5d4e4f866c9fd8278159ae7c7ca007fb03a4c0634370acb12feb5c4f2e264dde9826b352056309de1cf34c76a1dd8a06b3eab9666875438f13b457d81b9b85c0a5829d0791256012b864e12348d800f65e486479d7eb9648e5f0f6c023810dfcd058e1150d4e72112b9179e9e38fbd69f265f1f4e10415112c52de687a405211fbf588156b353322812e4a5e09f4ec9a9678dd77f9e5938439a3d9c", 0x9d}, {&(0x7f00000001c0)}, {&(0x7f0000000740)="15855c1c7bfb51fce6941f30362cd64f37cc3d5a1a3bd32e9749080709f6cb4dc5e4fa343b45451468682926bfad0ea813f1a724c51fa3ca8e8b2e21dabdc52249d239eca513bdf97b69471e7db5a9f22f70f424d9576bb7a6b2", 0x5a}, {&(0x7f00000007c0)="8cb447c417", 0x5}, {&(0x7f0000000800)="89c805edaa055efa35a1badb", 0xc}, {&(0x7f0000000840)="3dcc889fe5284160539b307f5d8f2d9482df16dba59a31de96b1da606a2b08da0b9f3101bd2bdfa2a8bebbf4fc33cbe25f4378827fdbe0698616404af2e2b14661dd54f7c358d4420f981b4a7925764f6c068b68a36442b4a99f9776834e719697b9b33e82292481377d817483fb097e11223b2b8c06e4d59a0d328a6210912d6d1038832a730d8902d706e1cdfab9b82aabeae1172b2b68ac0f42f8ba4beabf188c2f83b5b17f7d476e89a943e742cbb41e25cea6e48b6a8bfcbba011cdd85def12b4026fed20c735c5c61d4aebf5804cf78944d13c3569a1efa46645ca4d6e43dc", 0xe2}, {&(0x7f0000000940)="82e5e289fc7ab13834b29e66dd5038a2074b854b7b87ec1f32f1b986144f18294e9034e0c526d2dad0511d73de3d8591207fac0b3a3f8f9268b18007f05ac4d4e4243c527cba509a838bded65a311f4f96d96bcfc412387ac29c39dd47afb5ae76267e3b2bea254358abafc9d9f2eede8a23d4", 0x73}, {&(0x7f00000009c0)="6751ad5c811b7e05412c9647a791932102aba4a4a2347988e805ec46fd22a2bc2c0aea835eb7025e80a80ec09c31a4655c5bdb22e82e989686955f008d9968bb8d286a79721cb80bfa4d1a633c487914d0090a1fd2e12b46462153ea7b54e795e8c992f8831cc7e453b42e89918cabbb132267812c8f182599a8508d6e90df2c54f4ca894eb99092c6e0148316b4e649baeba1e7c86995d933c892b31c0f604bb27e758fccda3a0ce882ab0e557c17c84cd019672dffcc28b880527550e1ef6d39c382f4163d16a8cb10bf42596ad15d8961cb", 0xd3}], 0x8, &(0x7f0000000b40)=[{0x100, 0x11f, 0x8, "c08fa764354212d7d1f626dff7840bd65031a2a9c3a64c9d5fb3d420b4dde6c55e2f3be97b5279d81720eb7670f23f30f77e42df60315aaadc5e75dd586cf38c2eb47eb041667a4614e48feebcde97b960d6cce2a22f85dd5c897746b272ef583e0d2284c6829059df69a11026b4b334b29ebae579a820ae5f90ce0ddbdfef981f7ba1b78b9569c97046d521f9d55b18e4d31009a558f2705a9903239ebe361e24b494ef3dc89b4f0cb5d9904597c0fa4eae82b4faa471a9f20c7d3025f7de0405d661005599188ee54810fa8b980a8f9ac04143eb0008b3cc0d159a5137b7da1aa9765640b3ce98a6"}, {0x90, 0x115, 0x800000000000000, "074628e4480f37a254ae3a9834e1f85d5813fe8d9e6cada61e722e0e42867bb4df1d7c715a7e702a0942eb29be13be75ecf0e8b5e6daafc096af4daec7b8d70af996ccf7b1b082d199a9ff49cfbaf52f8f009ac75912bc8e0fba92550a7385cadced505eb3ce16117bfc0faa2a51e434538207b2719d9732b1ea"}, {0x50, 0x0, 0x5, "63d0f91c04e10f1fd5647ee94d45a63760a1fce29b3cc41dd630147e6fb6b643f8c4b50266026831c70c03d89b7e1a3634c8041b92f9479cc387d34e30ae"}, {0xd8, 0x1, 0x2, "209f6d059fbfc35649c5aa3ac8e80f25a8422b9ce03ae2cfc364e22080d32192435e0acf53bde1569ea1460d4ad9419bd6066f654c76e8330faa8b42fc0282af07bdd2a08d3c8e8b5cddca92c923433b77a42d0d15c1f00c2f0eeeea1f2b1cad3f08494e6efd60ed72f88923cb4144706febf5e7cc3fc86141caa5541473438bc68ac47084e8c93bf036c80e39e39dee00940eba90234b93a28bc3c7fc7c1db61fc8971c4b57c103cd47e3bea466431da6d35076ef44e828a3bb8f5863f562ecd3373ed791888e"}], 0x2b8, 0x40}, 0x7}, {{&(0x7f0000000e00)=@pppoe={0x18, 0x0, {0x3}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000000e80)="ba755f3caa5a925445a500d65b6e623ccf4bd4f691e13524f661e9a7b75c599f1ccb6245182d2d9a501d6926ab35d78720ad99478db4fe4f916424a59ad2e763b1dc34d795655080b8f1bc3a3d3965a6", 0x50}, {&(0x7f0000000f00)="b6fd3fae57e47a3d607d2b6f8ed68a13ce0ab5592bc1c455424b3d4bb005640262434980480cbb82d4a897cff9a53ccd3d459cfb090007baa6f879b9ec5ef12a0851013b0b7588c42f41fde6ebbac7b09ec47f72e0e20d5772b20c392c47ccd4511feb8b2ef21f384600b08d92d78635760717e9364a2041f8716e1aef4bc5614e12d12a743d7528c554e9aea82f4664e60fecdb35d0dd89953f19f9a4af9b9bf015e18a1f5bc7295fd7e2c2bc836dbf3bfceeb8c74582dca3882398cbe3107fd3c2753780a4a458ceec6de95f4c7a7526dbc535b72ba8d3863eea0e435b08291bb786122fd8b3ed62", 0xe9}, {&(0x7f0000001000)="e7a6f5111831dbf9a487f2052187360fab81880c485505", 0x17}, {&(0x7f0000001040)="b0b6723ca33ccdd8faa7ec8f98bec98d1942417b0f25b62a9912e61c3a63666e34bc566634a212d0a5d10701020dd791d165bc9d91a6f4a2e768691e7f7fcbcc65e9db27cc9b4b2fbcfcf95c0fe291aa17cfd17a1b3f81c1c03615eb3b67a6ef8c98996fb48fe934049e74df5b7a178bd0e9cb0f23f4c90a7bb3428cc908f566580f2b179c8bc82e540eb0bd103218e736fe4b91952d1f171a3c4bb24eb53d769b83dda9b25c846a3a5f0c74feabc51092903798bb7fb0bd177c79cb20394b69d146a4a0", 0xc4}], 0x4, 0x0, 0x0, 0x20008000}, 0x1}, {{0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000001180)="07051fcbec151fad5d5be6382be9344cfa17934600ad4015e2a88709fd8c56333bd627fcd042f786b42718be9aaa9886ca20e1c4b7a2e75a61acc48712e09edf0c18acf139cec4bcb42a76c0fa9ed5ae41818ddf2a144ad5b483d75a678c3ebbc2bf6aec5fbbff529f3bb676008f84f458d0d6bffdcf6e0037bc899f26148c73cee61972f9390a66c70ce8784cfceaa9150cd48e40ca4467296a45cee4d6ba64954d3666e2be5fa486d20da59262de1d99", 0xb1}, {&(0x7f0000001240)="f9df87d209fc21fe07a4d189e9ba595c60b1f81ba7a0ab663f487781e8e6c8b901cb242e974bcd0d35eae3dfa4513f8c7ff7002d9ee548d890e8254e5637f28e8491b557836caacab713baf48c144dfaba6e488e74af75b1db0121fbe04e6a05dad9f1557e3be47c7844e2d8fc96b2845ce2375f70aad1e6e1e04f13b6a99662f9befabecc3704bb47be426469daa0b4862cda67fe0505937480cafd2b868ed3ccfe037ce75dfdfcffe4ad190a4aaba996b1277aad67713a9e", 0xb9}, {&(0x7f0000001300)="62b8d1831d3ab5a3d99141d7fe369e3075e0dc1e1503eb75c5e873fbdbca51594cc88e0601", 0x25}, {&(0x7f0000001340)="f3e04e2af35b22a0d3af1fbbab7b2eaad55d279c351879cc353a1f3d68e5cb36365738ca422308d2bf816d41d7795e529f6ee5fc25d4401cb9a6b652b970948ac6bf707de15a88f843a81ddda53c33cb1d24e3677cea79cc13a8efb36bdb7117b86ecf13e7b4dcef58d2ea351a4d99aabddc7bd6e1549f8322e023fdb8cba06076abadc142712f4113fb8bb6b7288e2fcb19bec1262ba1674336f5bef95b8dfd6f023a097f9d5f00d1ce26102e1af846289d7da85b4cff915015823dd2a06314b5ea8c1d06c731d2034b517ae8ecac61d7ce9628", 0xd4}], 0x4, &(0x7f0000001480)=[{0x48, 0x0, 0x66, "716fc7f44bdffc8ab4a1c514c16acbf14fdb8196bc695057a493c1fd5d4d22897085dc7aaa5d72f9b9c8d4c64eadfe6aa049c8c90a"}, {0x50, 0x11f, 0x401, "8c9f277ef967376b72edce3859c61860a296416b104579960e290e0c11b2470f03d218b08cc3d65b97ae37bc79cb039e0517375ea8e9a35d3663f3"}], 0x98, 0x4}, 0x7}], 0x4, 0x8000) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20002, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0xfffffffffbffffff, 0x4) [ 175.763355] EXT4-fs (sda1): Unrecognized mount option "€" or missing value 08:39:57 executing program 4: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x81, 0x40, 0x80, 0xfffffffffffffffd, 0x7fffffff, 0x3, 0x0, 0x101, 0x6a, 0x38, 0x177, 0xe49d, 0x4, 0x20, 0x2, 0x1, 0x44d, 0x6}, [{0x6474e555, 0x0, 0x0, 0x200000000, 0xef, 0x8000, 0x4, 0x80000001}], "52f330e00def9d7249a9af1b857728bf61748d3cf66ff26bbe48508e695cb08ed8d499ee3ff729384dbeebda1feed6abae6ba750c424fd1bc94344ceb1ed7a6525d7ffc03c75ad6c2c", [[], [], [], [], [], [], []]}, 0x7a1) io_submit(0x0, 0x0, &(0x7f0000001700)) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x9, 0x0) vmsplice(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="06", 0x1}], 0x1, 0x0) 08:39:57 executing program 0: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/validatetrans\x00', 0x1, 0x0) r1 = dup2(r0, r0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)="6d656d6fc2f00000000000007300", 0x26e1, 0x0) preadv(r3, &(0x7f0000000480)=[{&(0x7f0000000380)=""/14, 0xe}, {&(0x7f00000003c0)=""/48, 0x30}, {&(0x7f0000000400)=""/84, 0x54}], 0x3, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000000)="1fe7b3a05092ecac001801e8109fa09264155c7ee96eb710f5c939bc7a8431a3a57f2a01936e", &(0x7f00000001c0)="9bce9680e2d760efa9795fe49bb803ce092ac67433803fa279c180b58a82c2ee27a88a3b629e2ae46a383f6a3e49fffd32c3236f6879d8d407fdf9ca5a6de8d0a0e4322c953c18fbb4f343410e2f56eaf8503c2791e309caa483732af787325e342e00dae006a59bad1e7ae68e03ba3068e443d26c00c6b6cc92fe63653a8248dedc6998d0ee56c9f4e1ce7798a151fc7c78b48202e8f1f1a9fdfc27da4f3ab067dff9f95b6d4efa5063a0b03139c1a56f17efff4ad4ddbceec73c8789", 0x1}, 0x20) socketpair(0xf, 0x0, 0x621, &(0x7f0000000500)={0xffffffffffffffff}) ioctl$FS_IOC_FSSETXATTR(r3, 0x40086610, &(0x7f0000000040)={0x7ff00}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000640)=0xc) perf_event_open(&(0x7f0000000580)={0x5, 0x70, 0x8, 0x1f, 0x1, 0x1e, 0x0, 0x0, 0x20008, 0x3, 0x4, 0xff8, 0x5, 0x1, 0x100000000, 0x4, 0x4, 0x3ff, 0x1, 0xb4, 0x2, 0x4, 0x6574, 0x4, 0x1, 0xfffffffffffff001, 0x54, 0x6, 0xa3, 0x19c3, 0x6, 0xfffffffffffffff7, 0x7, 0x2, 0x3413db41, 0x2, 0x40, 0x8001, 0x0, 0x3, 0x4, @perf_bp={&(0x7f0000000540), 0x8}, 0x100, 0x100000000, 0x6, 0x2, 0x2, 0xd6, 0x2}, r5, 0x9, r3, 0x1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r3, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e23, 0x7a6, @mcast2, 0x7fff}, {0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0xfd9e, [0x5, 0x1, 0x1, 0x7e, 0x5, 0x9, 0x5, 0x11]}, 0x5c) fallocate(0xffffffffffffffff, 0x20, 0x1, 0xa90c) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x462202, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r2, 0x50, &(0x7f0000000300)}, 0x10) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x1c260000000000) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x0, 0x0, 0x911, 0x1}) ioctl$BLKFRASET(r6, 0x1264, &(0x7f00000006c0)=0x7f) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r4, &(0x7f0000000680)={0x2000}) 08:39:57 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x40000, 0x50) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000002040)="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", 0x1000) socket$key(0xf, 0x3, 0x2) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r2, 0x0, 0x0, 0x10001) sendfile(r0, r1, &(0x7f0000002000), 0xffffffff000) 08:39:57 executing program 4: perf_event_open(&(0x7f0000940000)={0x20000000000002, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) tee(r0, r0, 0x100000001, 0x5) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 08:39:57 executing program 5: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file1\x00', 0x8, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2, 0x0) r1 = signalfd4(r0, &(0x7f00000000c0)={0x10001}, 0x8, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x1f, 0x1, 0x6}) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x2}, 0x7) inotify_init() ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) [ 175.936270] audit: type=1400 audit(1538987997.338:40): avc: denied { bind } for pid=7400 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 08:39:57 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x5) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps_rollup\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd/4\x00') 08:39:57 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000180)) 08:39:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000001440)={0xa, 0x4e22}, 0x1c) listen(r1, 0x7f) dup(0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(&(0x7f00000014c0)='./file0\x00', &(0x7f0000001500)) ioprio_set$uid(0x3, 0x0, 0xfffffffffffffffc) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/user\x00', 0x2, 0x0) rt_sigsuspend(&(0x7f00000002c0), 0x8) ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f0000000200)) sendto$inet6(r2, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000300), 0x4) clock_gettime(0x0, &(0x7f0000000240)) clock_settime(0x0, &(0x7f0000000340)) shutdown(r0, 0x10000001) recvfrom$inet6(r2, &(0x7f0000000040)=""/31, 0x1f, 0x40000000, &(0x7f0000000080), 0xfffffffffffffeb7) r3 = accept4(r1, 0x0, &(0x7f00000003c0), 0x80000) sendto$inet6(r3, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r2) 08:39:57 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xfffffffffffffffc, 0x0, 0x0, 0x80000001, 0xa, 0xffffffffffffffff, 0x106d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="b40000eaffffff0200000000001f0100000000000000000000000000009500000000000000000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 08:39:57 executing program 0: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) dup2(r0, r1) r2 = socket$netlink(0x10, 0x3, 0x0) write(r2, &(0x7f00000001c0)="24000000240099a9471164ba40827f01000000ff0100000000000000f1ffffff0100ff10", 0x24) msync(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4) 08:39:57 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[@ANYBLOB="0249dbdf630021018f227801"]) keyctl$set_reqkey_keyring(0xe, 0x0) 08:39:57 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000380)={'veth1_to_bond\x00', {0x2, 0x4e22, @multicast1}}) r1 = socket(0x1a, 0x6, 0x1) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x7, 0x4) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020100021000000000000600000000000800120000ffff00000000000000000006000000000000000000800000000000e00000010000000000000000000035000000000000000000000000ff0000000003000600fc00000002000004000000bb000000000000000003000500000000000200423b1d632b010020000000000000e4606c84b97af26f572312e5b4f29f903475f8791ee3a0ff06e40195f3f80272f46103ef9fa984e081f5922cc4f6fb20a37e2b96ff32e7e8c39902dc61e472c9bf2af4ddb36ea5afb0eff110fbb6f3779fdb0e49ddd69f8bfd518e3486b62055326edd781095d230ecd5a9b8e65317de727b5daef124669d385fd41f2adc5e231f5c08f2f6f12facc3b1cd4fb40ec9f3eb80131e5c83699d69d746c0c36640e3182257d7730799610ce6540760b3eb27b476e555f5b0096ff70c5e477c36aae93ecb4677efd95dd5ccb72ca0051a9d025235d3cbd09157a17bc735"], 0x80}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x400000000000117, 0x0) sendmsg$key(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001200)={0x2, 0x8, 0x5f2, 0x2, 0x19, 0x0, 0x70bd27, 0x25dfdbfd, [@sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x4e24, 0x8000, @mcast2, 0x1}, @in6={0xa, 0x4e22, 0x2, @ipv4, 0x2}}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e22}, @sadb_lifetime={0x4, 0x3, 0x8, 0xf334, 0x3, 0x3aff7c4c}, @sadb_x_policy={0x8, 0x12, 0x1, 0x2, 0x0, 0x6e6bbc, 0x100000001, {0x6, 0x32, 0x4, 0x4, 0x0, 0x2, 0x0, @in=@loopback, @in=@multicast2}}, @sadb_sa={0x2, 0x1, 0x4d2, 0x1, 0x9, 0xb7, 0x1, 0xc0000000}]}, 0xc8}}, 0x840) 08:39:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x54) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000440)) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000100)=0xa7) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000340)=@generic={0x0, 0x2, 0x3}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) socket(0x0, 0xa, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)="83776de434208a0ec73e45cf1dc00f6095bf37314622b28f89ecee186d990067e3505c2cd7f01b84271b28c70e6da9ee19972c", 0x33) shutdown(r1, 0x1) ioctl$void(0xffffffffffffffff, 0x0) write$UHID_GET_REPORT_REPLY(r3, &(0x7f0000000380)={0xa, 0x6, 0xfffffffffffffffa}, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet6(0xa, 0x80803, 0x87) inotify_add_watch(r3, &(0x7f0000000140)='./file0\x00', 0x40000000) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r5, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r4, &(0x7f00000000c0), 0x1c) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:39:57 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) add_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffa) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0), &(0x7f0000000380), 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000240), 0x0, 0x0) 08:39:57 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$selinux_create(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/create\x00', 0x2, 0x0) r1 = getpid() wait4(r1, &(0x7f0000000100), 0x1000000, &(0x7f0000000500)) socket$nl_route(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x1) creat(&(0x7f0000000440)='./bus\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) fcntl$setstatus(r0, 0x4, 0x4400) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x1, 0xfce, 0x0, 0x7fff, 0x0, 0x2, 0x800, 0x9, 0x580, 0x7, 0x0, 0xffffffff, 0x0, 0x1ff, 0x7, 0x7, 0x3, 0x2, 0x6, 0x100000000, 0x40, 0xc3b, 0x100000000, 0x0, 0x0, 0x5, 0x4, 0x3a, 0x8, 0xfffffffffffff284, 0x8, 0x2, 0x0, 0x1b82, 0x40, 0x3f, 0x0, 0x30000000000000, 0x2, @perf_config_ext={0x3ff, 0x4}, 0x46, 0x0, 0xffffffffffff8000, 0x4, 0x10001, 0x7, 0xe66a}, r1, 0x2, r2, 0xb) creat(&(0x7f0000000480)='./bus/file0\x00', 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$cgroup_procs(r0, &(0x7f0000000600)='cgroup.procs\x00', 0x2, 0x0) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)) openat$cgroup_procs(r3, &(0x7f0000000400)='tasks\x00', 0x2, 0x0) clock_gettime(0x5, &(0x7f00000004c0)) r5 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") fcntl$setsig(0xffffffffffffffff, 0xa, 0x2000000000) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000140)=0x14) r6 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000000300)=""/194) fcntl$setstatus(r6, 0x4, 0x6100) sendfile(r6, r5, &(0x7f0000000040), 0x100000001) creat(&(0x7f0000000640)='./bus/file0\x00', 0x46) 08:39:58 executing program 4: socket(0x10, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/arp\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000040)='ppp1.vmnet0%eth0\x00') 08:39:58 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@multicast2}}, &(0x7f0000000040)=0xe8) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000080)=r2) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) 08:39:58 executing program 1: r0 = gettid() r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x8, 0xfffffffffffffffd, 0x1, 0x3, 0x0, 0x100000000, 0x4020, 0xf, 0xfffffffffffffff9, 0x5, 0x8, 0x2, 0x4, 0x2, 0x2, 0xf55, 0x4, 0x401, 0x8, 0x101, 0x7, 0x8, 0x800, 0x7ff, 0x5, 0x6b, 0x101, 0x9, 0x5, 0xffffffffffffffff, 0x1, 0x1c2, 0x5, 0x3, 0x6, 0x251, 0x0, 0xf6fe, 0x1, @perf_config_ext={0x2, 0x100}, 0x800, 0x728, 0x101, 0x4, 0xab, 0x9, 0x4}, r0, 0xc, r1, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = inotify_init() ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) 08:39:58 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x78, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000180)) close(r1) 08:39:58 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000300)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x1f}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1]}, 0x5c) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f61323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd177001d071aabb64ffffffed008d464caeedf840d001fe92b08c3f7b8e1596417d7dcd645413be450000000000000001c122283846253398a04d99ca8680deb20632834bc027c44d", 0x107) pread64(r0, &(0x7f0000000180)=""/138, 0x8a, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @mcast2}}, 0xfffffc99) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x100000000) setsockopt$inet6_int(r1, 0x29, 0x40, &(0x7f0000001fde), 0x4) 08:39:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$getown(0xffffffffffffff9c, 0x9) fcntl$setown(r0, 0x8, r1) write$selinux_user(0xffffffffffffffff, &(0x7f00000000c0)={'unconfined_u:system_r:insmod_t:s0-s0:c0.c10-:', 0x20, 'user_u\x00'}, 0x35) 08:40:01 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000480)={&(0x7f0000000100)='./file0\x00'}, 0x10) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vga_arbiter\x00', 0x408002, 0x0) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000500)={0x3, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e21, @multicast2}, 0x2, 0x8, 0x9, 0x8, 0xffff, &(0x7f00000004c0)='bcsf0\x00', 0x7fffffff, 0xfffffffffffffff7, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000140)='(\x00', 0x2) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) accept4$packet(r3, 0x0, &(0x7f0000000040), 0x80800) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) fcntl$addseals(r3, 0x409, 0x8) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/124, 0x7c}, {&(0x7f00000002c0)=""/71, 0x47}, {&(0x7f0000000c80)=""/4096, 0x1000}, {&(0x7f0000000340)=""/107, 0x6b}, {&(0x7f0000001c80)=""/4096, 0x1000}], 0x5) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="0e", 0x1}], 0x1) 08:40:01 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f00000000c0)="480000001400197f0900a30101048c590a88ffffff011a01000003c286d9bcf02500020028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a", 0x48}], 0x1) shutdown(r0, 0x1) 08:40:01 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x288001, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x7, 0x6, 0x0, r0}, 0x2c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TCGETA(r1, 0x5405, &(0x7f00000002c0)) fallocate(r1, 0x1, 0x0, 0x10000101) 08:40:01 executing program 2: mmap(&(0x7f0000003000/0xffc000)=nil, 0xffc000, 0x0, 0x32, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$getown(0xffffffffffffff9c, 0x9) fcntl$setown(r0, 0x8, r2) r3 = dup2(r0, r0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000040)) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xfffffffffffffffc) 08:40:01 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) readlinkat(r0, &(0x7f0000000080)='./file1\x00', &(0x7f00000005c0)=""/4096, 0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open$dir(&(0x7f0000000580)='./file0\x00', 0x121600, 0x0) 08:40:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, 0xfffffffffffffffd, 0x0, 0x0, &(0x7f0000004640)={0x77359400}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 08:40:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="2800341a2017cc56000012000d06000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00321ff2ba0628db41202057a5702c74b4f76e66441ebe8a0c84fa1f"], 0x28}}, 0x0) 08:40:02 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = add_key(&(0x7f0000000080)='id_legacy\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000100)="f254fe35d48df4a24d71475df16e32f18b574cb298f8582cf9eac8d7645e7194182edc47670a06d32dc7793d83e174c5bccadfe5", 0x34, 0xfffffffffffffff9) keyctl$get_keyring_id(0x0, r0, 0x4402) mount$bpf(0x20000000, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000040)="0000000080", &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x100020, &(0x7f0000000340)={[{@grpjquota='grpjquota=', 0xa}]}) [ 180.617730] selinux_nlmsg_perm: 334 callbacks suppressed [ 180.617740] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5920 sclass=netlink_route_socket pig=7973 comm=syz-executor3 [ 180.636095] EXT4-fs (sda1): journaled quota format not specified [ 180.636289] ================================================================== [ 180.636316] BUG: KASAN: use-after-free in strlen+0x79/0x90 [ 180.636324] Read of size 1 at addr ffff8801c65ccdb0 by task syz-executor5/7970 [ 180.636325] [ 180.636335] CPU: 1 PID: 7970 Comm: syz-executor5 Not tainted 4.14.74+ #17 [ 180.636338] Call Trace: [ 180.636349] dump_stack+0xb9/0x11b [ 180.636378] print_address_description+0x60/0x22b [ 180.636392] kasan_report.cold.6+0x11b/0x2dd [ 180.636399] ? strlen+0x79/0x90 [ 180.636412] strlen+0x79/0x90 [ 180.636424] seq_escape+0xb3/0x1f0 [ 180.636455] _ext4_show_options.isra.8+0xd01/0x14f0 [ 180.636472] ? _ext4_show_options.isra.8+0x14f0/0x14f0 [ 180.636486] show_vfsmnt+0x38a/0x430 [ 180.636499] ? show_mnt_opts.isra.2+0xe0/0xe0 [ 180.636507] ? seq_list_start+0x74/0xa0 [ 180.636527] ? m_start+0x1fc/0x330 [ 180.636535] ? seq_list_next+0x59/0x80 [ 180.636548] seq_read+0x4e0/0x11d0 [ 180.636574] ? seq_lseek+0x3d0/0x3d0 [ 180.636587] ? avc_policy_seqno+0x5/0x10 [ 180.636601] ? iov_iter_advance+0x1cf/0xc20 [ 180.636622] do_iter_read+0x3cc/0x580 [ 180.636646] vfs_readv+0xe6/0x150 [ 180.636658] ? compat_rw_copy_check_uvector+0x320/0x320 [ 180.636679] ? __fget+0x204/0x3a0 [ 180.636691] ? lock_downgrade+0x560/0x560 [ 180.636698] ? lock_acquire+0x10f/0x380 [ 180.636709] ? check_preemption_disabled+0x34/0x160 [ 180.636719] ? check_preemption_disabled+0x34/0x160 [ 180.636736] ? __fget+0x22b/0x3a0 [ 180.636757] do_preadv+0x187/0x230 [ 180.636768] ? do_readv+0x240/0x240 [ 180.636779] ? do_clock_gettime+0xb0/0xb0 [ 180.636790] ? do_syscall_64+0x43/0x4b0 [ 180.636799] ? SyS_writev+0x30/0x30 [ 180.636809] do_syscall_64+0x19b/0x4b0 [ 180.636828] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 180.636834] RIP: 0033:0x457579 [ 180.636839] RSP: 002b:00007f6872f1cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 180.636848] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457579 [ 180.636854] RDX: 10000000000002a1 RSI: 0000000020000480 RDI: 0000000000000004 [ 180.636859] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 180.636863] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6872f1d6d4 [ 180.636868] R13: 00000000004c309c R14: 00000000004d4a40 R15: 00000000ffffffff [ 180.636889] [ 180.636893] Allocated by task 7972: [ 180.636902] kasan_kmalloc.part.1+0x4f/0xd0 [ 180.636909] __kmalloc+0x153/0x340 [ 180.636916] match_strdup+0x57/0x90 [ 180.636924] set_qf_name+0x11e/0x380 [ 180.636931] parse_options+0xc5c/0x2000 [ 180.636939] ext4_remount+0x47b/0x1c60 [ 180.636947] do_remount_sb2+0x2eb/0x5f0 [ 180.636954] do_mount+0xfae/0x26e0 [ 180.636960] SyS_mount+0xe5/0x100 [ 180.636966] do_syscall_64+0x19b/0x4b0 [ 180.636973] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 180.636975] [ 180.636978] Freed by task 7972: [ 180.636985] kasan_slab_free+0xac/0x190 [ 180.636990] kfree+0xf5/0x310 [ 180.636997] ext4_remount+0xc70/0x1c60 [ 180.637004] do_remount_sb2+0x2eb/0x5f0 [ 180.637025] do_mount+0xfae/0x26e0 [ 180.637031] SyS_mount+0xe5/0x100 [ 180.637036] do_syscall_64+0x19b/0x4b0 [ 180.637043] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 180.637045] [ 180.637056] The buggy address belongs to the object at ffff8801c65ccdb0 [ 180.637056] which belongs to the cache kmalloc-8 of size 8 [ 180.637062] The buggy address is located 0 bytes inside of [ 180.637062] 8-byte region [ffff8801c65ccdb0, ffff8801c65ccdb8) [ 180.637065] The buggy address belongs to the page: [ 180.637071] page:ffffea0007197300 count:1 mapcount:0 mapping: (null) index:0x0 [ 180.637078] flags: 0x4000000000000100(slab) [ 180.637088] raw: 4000000000000100 0000000000000000 0000000000000000 0000000180aa00aa [ 180.637097] raw: ffffea00075b9d40 0000000d0000000d ffff8801da803c00 0000000000000000 [ 180.637100] page dumped because: kasan: bad access detected [ 180.637102] [ 180.637104] Memory state around the buggy address: [ 180.637111] ffff8801c65ccc80: fc fc fb fc fc 00 fc fc fb fc fc fb fc fc fb fc [ 180.637116] ffff8801c65ccd00: fc fb fc fc 00 fc fc 00 fc fc fb fc fc 00 fc fc [ 180.637122] >ffff8801c65ccd80: 00 fc fc fb fc fc fb fc fc fb fc fc 00 fc fc 00 [ 180.637125] ^ [ 180.637130] ffff8801c65cce00: fc fc 00 fc fc fb fc fc fb fc fc fb fc fc fb fc [ 180.637136] ffff8801c65cce80: fc fb fc fc fb fc fc fb fc fc fb fc fc fb fc fc [ 180.637138] ================================================================== [ 180.637140] Disabling lock debugging due to kernel taint [ 180.637191] Kernel panic - not syncing: panic_on_warn set ... [ 180.637191] [ 180.637199] CPU: 1 PID: 7970 Comm: syz-executor5 Tainted: G B 4.14.74+ #17 [ 180.637201] Call Trace: [ 180.637210] dump_stack+0xb9/0x11b [ 180.637219] panic+0x1bf/0x3a4 [ 180.637226] ? add_taint.cold.4+0x16/0x16 [ 180.637235] ? ___preempt_schedule+0x16/0x18 [ 180.637249] kasan_end_report+0x43/0x49 [ 180.637258] kasan_report.cold.6+0x77/0x2dd [ 180.637264] ? strlen+0x79/0x90 [ 180.637273] strlen+0x79/0x90 [ 180.637281] seq_escape+0xb3/0x1f0 [ 180.637294] _ext4_show_options.isra.8+0xd01/0x14f0 [ 180.637307] ? _ext4_show_options.isra.8+0x14f0/0x14f0 [ 180.637317] show_vfsmnt+0x38a/0x430 [ 180.637326] ? show_mnt_opts.isra.2+0xe0/0xe0 [ 180.637333] ? seq_list_start+0x74/0xa0 [ 180.637341] ? m_start+0x1fc/0x330 [ 180.637347] ? seq_list_next+0x59/0x80 [ 180.637357] seq_read+0x4e0/0x11d0 [ 180.637371] ? seq_lseek+0x3d0/0x3d0 [ 180.637381] ? avc_policy_seqno+0x5/0x10 [ 180.637390] ? iov_iter_advance+0x1cf/0xc20 [ 180.637402] do_iter_read+0x3cc/0x580 [ 180.637416] vfs_readv+0xe6/0x150 [ 180.637425] ? compat_rw_copy_check_uvector+0x320/0x320 [ 180.637438] ? __fget+0x204/0x3a0 [ 180.637447] ? lock_downgrade+0x560/0x560 [ 180.637454] ? lock_acquire+0x10f/0x380 [ 180.637463] ? check_preemption_disabled+0x34/0x160 [ 180.637471] ? check_preemption_disabled+0x34/0x160 [ 180.637482] ? __fget+0x22b/0x3a0 [ 180.637496] do_preadv+0x187/0x230 [ 180.637505] ? do_readv+0x240/0x240 [ 180.637514] ? do_clock_gettime+0xb0/0xb0 [ 180.637540] ? do_syscall_64+0x43/0x4b0 [ 180.637548] ? SyS_writev+0x30/0x30 [ 180.637557] do_syscall_64+0x19b/0x4b0 [ 180.637570] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 180.637582] RIP: 0033:0x457579 [ 180.637586] RSP: 002b:00007f6872f1cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 180.637595] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457579 [ 180.637600] RDX: 10000000000002a1 RSI: 0000000020000480 RDI: 0000000000000004 [ 180.637605] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 180.637610] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f6872f1d6d4 [ 180.637616] R13: 00000000004c309c R14: 00000000004d4a40 R15: 00000000ffffffff [ 180.637962] Kernel Offset: 0x4800000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 181.295690] Rebooting in 86400 seconds..