Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 10.637154] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. D[ 11.773931] random: crng init done ebian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.37' (ECDSA) to the list of known hosts. 2019/11/26 11:35:07 fuzzer started 2019/11/26 11:35:09 dialing manager at 10.128.0.26:44633 2019/11/26 11:35:10 syscalls: 1395 2019/11/26 11:35:10 code coverage: enabled 2019/11/26 11:35:10 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/26 11:35:10 extra coverage: extra coverage is not supported by the kernel 2019/11/26 11:35:10 setuid sandbox: enabled 2019/11/26 11:35:10 namespace sandbox: enabled 2019/11/26 11:35:10 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/26 11:35:10 fault injection: kernel does not have systematic fault injection support 2019/11/26 11:35:10 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/26 11:35:10 net packet injection: enabled 2019/11/26 11:35:10 net device setup: enabled 2019/11/26 11:35:10 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/26 11:35:10 devlink PCI setup: PCI device 0000:00:10.0 is not available 11:36:10 executing program 0: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-', 0x7ff}, 0x28, 0x2) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0xe770ae5c40be4f91, r1}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup3(0xffffffffffffffff, r2, 0x80000) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000100)) r4 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$smack_current(r4, &(0x7f0000000180)={'trusted.overlay.nlink\x00'}, 0x17) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000240)=0x40) lsetxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'os2.', '\x00'}, &(0x7f0000000300)='(selinux\x00', 0x9, 0x6) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICE(r6, 0x0, 0x483, &(0x7f0000000340), &(0x7f00000003c0)=0x68) fadvise64(r5, 0x8, 0x81, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={r7, r5, 0x0, 0x1, &(0x7f0000000480)='\x00', 0xffffffffffffffff}, 0x30) r8 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000500)) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f00000005c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x548, 0x308, 0x0, 0x308, 0x308, 0x220, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x6, &(0x7f0000000540), {[{{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x1}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz0\x00', 0x8, 0x1, 0x2}}, @common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x8, 0x2, 0x2, 0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x6}}}, {{@ip={@broadcast, @remote, 0xff, 0xaaafececae902f1d, 'nlmon0\x00', 'team_slave_1\x00', {0xff}, {0xc89852acbeeb605d}, 0x62, 0x0, 0x94}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x8}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0x1, 0x2}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0xc}, @remote, 0x3f6570049cef93e, 0x3b576ce54920fd6d, 'veth1\x00', 'veth0_to_bond\x00', {}, {}, 0x30, 0x1, 0x4}, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00', 0x0, {0x11, 0x56, 0x2}}}, {{@ip={@multicast2, @rand_addr=0x5, 0xff000000, 0xffffff00, 'lo\x00', 'ip_vti0\x00', {0x80}, {0xff}, 0x9012bff451b8d0fe, 0x1, 0x10}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={0x28, 'icmp\x00', 0x0, {0x12, 0xc9, 0x81}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5a8) uname(&(0x7f0000000b80)=""/40) setitimer(0x0, &(0x7f0000000bc0)={{0x77359400}}, 0x0) r9 = accept4$inet(0xffffffffffffffff, &(0x7f0000000c00)={0x2, 0x0, @multicast2}, &(0x7f0000000c40)=0x10, 0x81000) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000c80)={0x0, r9, 0x8, 0x0, 0x9, 0x6}) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) setxattr$trusted_overlay_redirect(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='trusted.overlay.redirect\x00', &(0x7f0000000d40)='./file0\x00', 0x8, 0x1) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000d80)={'security\x00', 0xde, "ec90d6c497b9cc948586f1b11d48bb979ba41a9ba4d40f090b58846784553841c441ba0a120a9516c4da4bb5b4e2f729285c7128da5130af23d08a44f9b2226b8163bfb7dd80fe74361e1835442d50b0cb9885199f342350d3a224f5a76f0e9446afa10630cc6e5fc6c786b910dc35bc90ec63ed1a6e37e7ec52dd2e4a3dfb6ca530fdfdc4925a569077f75cdfbf2f43cf87ba3d1d937fc964c8d4ae64df124f12506a528c6854e8b41146d1e463c9be99e5c0159b5be5abb9430a5bd764af5df02eaf12a1386cddda14a901559e90b18a1b26a6a58b94005cad92686b7f"}, &(0x7f0000000ec0)=0x102) fcntl$notify(r8, 0x402, 0x8000000a) getsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f0000000f00), &(0x7f0000000f40)=0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000f80)) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r8, 0xc080661a, &(0x7f0000000fc0)={{0x3, 0x0, @reserved="6a01e1196e5f88f4df46a4bead11355c679fd6a04e946c3f0958630049108ffb"}}) 11:36:10 executing program 5: prctl$PR_CAPBSET_READ(0x17, 0x1) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r0, 0x20, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20}, 0x44) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x80800, 0x0) write$smack_current(r1, &(0x7f00000001c0)={'IPVS\x00'}, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000200)={'batadv0\x00', {0x2, 0x4e21, @empty}}) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000280)=0x800) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x170) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r3, 0x10e, 0x2, &(0x7f0000000300)=0xb, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x0, 0x0) r4 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000003c0)={0x0, 0x0, 0x7, 0x0, [], [{0x1, 0x6, 0x8001, 0x5, 0x73, 0xff}, {0x938, 0xfff, 0xb5, 0x0, 0x6fe, 0x80}], [[], [], [], [], [], [], []]}) clock_adjtime(0x7, &(0x7f0000000640)={0x24d, 0x1000, 0xb69, 0x4, 0x3, 0x8, 0x3, 0x0, 0x9, 0xed, 0x20, 0xfff, 0x8, 0x10001, 0x1, 0x10000, 0xbb1, 0x401, 0x8000, 0x2, 0x4, 0x2, 0x4, 0x8, 0x55, 0xffffffff}) flock(r4, 0x2) r5 = socket$inet(0x2, 0x3, 0x6) r6 = open(&(0x7f0000000740)='./file0\x00', 0x80, 0x104) sendfile(r5, r6, &(0x7f0000000780), 0x6) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000007c0)={0x1a0b66d1, 0x88, 0xee}) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='wchan\x00') ioctl$TCSETAF(r7, 0x5408, &(0x7f0000000840)={0x499, 0x1, 0x8000, 0xf8, 0x1b, 0x25, 0x9, 0xfe, 0x1fd}) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000880)) r8 = syz_open_dev$mice(&(0x7f00000008c0)='/dev/input/mice\x00', 0x0, 0x10a180) ioctl$PIO_FONT(r8, 0x4b61, &(0x7f0000000900)="579c00f4f23231989f13ac43b8f6ab1523726002d91073a4943c55343858c1b3f2fec841767c") r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/enforce\x00', 0x100000, 0x0) write$UHID_GET_REPORT_REPLY(r9, &(0x7f0000000980)={0xa, 0x7, 0xdf, 0xea}, 0xa) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'vxcan1\x00', 0x0}) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000cc0)={&(0x7f0000000b00)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8c, 0x8c, 0x5, [@typedef={0xf, 0x0, 0x0, 0x8, 0x2}, @fwd={0x8}, @restrict={0xe, 0x0, 0x0, 0xb, 0x4}, @restrict={0x7, 0x0, 0x0, 0xb, 0x2}, @typedef={0x4, 0x0, 0x0, 0x8, 0x1}, @fwd={0x8}, @int={0x3, 0x0, 0x0, 0x1, 0x0, 0x7a, 0x0, 0x16, 0x4}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{0xa, 0x4}, {0xe, 0x5}, {0x3, 0x2}, {0xc, 0x5}, {0x5, 0x1}]}]}, {0x0, [0x30, 0x6f8d87c070c91b42, 0x60c06e6422d4b63c]}}, &(0x7f0000000bc0)=""/247, 0xa9, 0xf7, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000d80)={0x16, 0x5, &(0x7f00000009c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}, @alu={0x3, 0x1, 0x0, 0x6, 0x7, 0xfffffffffffffff4, 0x4}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401}], &(0x7f0000000a00)='GPL\x00', 0x1ff, 0x6a, &(0x7f0000000a40)=""/106, 0x40f00, 0x0, [], r10, 0xe, r11, 0x8, &(0x7f0000000d00)={0x8, 0x4}, 0x8, 0x10, &(0x7f0000000d40)={0x3, 0x9, 0x400, 0x40}, 0x10}, 0x70) socketpair(0x1, 0x2, 0x4, &(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(r12, 0x7f, 0x7, &(0x7f0000000e40)=""/154, &(0x7f0000000f00)=0x9a) 11:36:10 executing program 1: r0 = accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'mangle\x00', 0x1000, "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"}, &(0x7f0000001080)=0x1024) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000010c0)={0x0, 'ipddp0\x00', 0x3}, 0x18) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001140)=@req={0x28, &(0x7f0000001100)={'veth1_to_hsr\x00', @ifru_mtu=0x1}}) r1 = dup(0xffffffffffffffff) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000001180)={0x7, 0x7f}) r2 = syz_open_dev$binderN(&(0x7f00000011c0)='/dev/binder#\x00', 0x0, 0x800) ppoll(&(0x7f0000001200)=[{r2, 0xf43336c8791578af}], 0x1, &(0x7f0000001240), &(0x7f0000001280)={0x1}, 0x8) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000012c0)) fcntl$setpipe(r1, 0x407, 0x9) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(r3, 0x80082407, &(0x7f0000001300)) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000001340)=0x1) r4 = fcntl$getown(r3, 0x9) ptrace$poke(0x5, r4, &(0x7f0000001380), 0xb6) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000013c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f0000001400)=@hopopts={0x29, 0x15, [], [@calipso={0x7, 0x28, {0x1, 0x8, 0x2, 0x9, [0x2, 0x1, 0xa609, 0x4]}}, @enc_lim={0x4, 0x1, 0xfb}, @jumbo={0xc2, 0x4, 0xcc2}, @calipso={0x7, 0x38, {0xeb, 0xc, 0xc0, 0x0, [0x0, 0x0, 0xdd, 0xffff, 0x7, 0x10001]}}, @pad1, @calipso={0x7, 0x38, {0xffff, 0xc, 0x0, 0x56, [0x8, 0x7, 0x5, 0x100000000, 0x77a, 0x5]}}]}, 0xb8) r6 = socket$packet(0x11, 0x2, 0x300) getpeername$packet(r6, &(0x7f00000014c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001500)=0x14) r8 = socket$netlink(0x10, 0x3, 0x14) getpeername$netlink(r8, &(0x7f0000001540), &(0x7f0000001580)=0xc) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/ptmx\x00', 0x8920, 0x0) ioctl$TIOCGPTPEER(r9, 0x5441, 0x81) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r8, 0x6, 0x15, &(0x7f0000001600)=0x7, 0x4) r10 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_elf64(r10, &(0x7f0000001640)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0x2, 0xff, 0x8, 0xd0b5, 0x3, 0x6, 0x3, 0x3c7, 0x40, 0x8d, 0x6, 0x27d, 0x38, 0x2, 0x5, 0x7, 0x8000}, [{0x60000000, 0x3, 0x0, 0x7a51, 0x9, 0x2, 0x1, 0x5}, {0x3, 0x8, 0x800, 0x2, 0x7f, 0x4, 0xd569, 0xffffffff}], "5b59dcd48016f51a8cfa83bd75597ec2230103b981d58cc5baef55d30351bbf6237ed994af2b7a4069d4f115392c8276225d064437e41e6f5cab5c313e8131d2c40815b05a3dae0fab5549da2da78464421cdca327d1f9d9c58c3a01482b65d5689030b3c91a28f45e778d10ec47e1c97a37487cf81107e7ac050dc7cc2db386ee899502f0d043f466cb3febb14f9b324a31dbe5272b9e8ea64b1651c8ba634ee214b71a70efcf94373063f181a5cd67872528b4e1af801900546725173e55619d47b2e29ed380a57d7c79fb39fc5b1430c8d7d6b8fd103603a2f6511523", [[]]}, 0x28e) r11 = syz_genetlink_get_family_id$team(&(0x7f0000001940)='team\x00') ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000001a00)={'vxcan0\x00', 0x0}) getsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000001a40)={@remote, 0x0}, &(0x7f0000001a80)=0x14) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000001ac0)={'teql0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000004180)={0x0, @rand_addr, @multicast2}, &(0x7f00000041c0)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000004200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000004240)=0x14) getpeername(0xffffffffffffffff, &(0x7f0000004280)=@hci={0x1f, 0x0}, &(0x7f0000004300)=0x80) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000004340)={'veth0_to_bridge\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000004380)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000004480)=0xe8) accept4$packet(r5, &(0x7f00000044c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000004500)=0x14, 0x80800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004600)={'team0\x00', r7}) getpeername$packet(0xffffffffffffffff, &(0x7f0000004880)={0x11, 0x0, 0x0}, &(0x7f00000048c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000004900)={'vcan0\x00', r7}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004940)={{{@in6=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000004a40)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000004e40)={@initdev, @broadcast, 0x0}, &(0x7f0000004e80)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000004f80)={'team0\x00', 0x0}) getpeername$packet(r1, &(0x7f0000005180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000051c0)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000005dc0)={&(0x7f0000001900), 0xc, &(0x7f0000005d80)={&(0x7f0000005200)={0xb4c, r11, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8}, {0x280, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1bd}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r7}, {0x1d8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfff}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r14}, {0x13c, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x61, 0x5, 0x0, 0x1}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r16}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r18}, {0xf8, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}]}}, {{0x8, 0x1, r7}, {0xf0, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r20}, {0x1a4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r23}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}]}}, {{0x8, 0x1, r25}, {0x4}}, {{0x8, 0x1, r26}, {0x144, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x9, 0x59, 0x95, 0x61ab}, {0x2, 0x0, 0x7f}, {0x40, 0x6, 0x3, 0xfffffbff}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r27}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r7}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffff0}}, {0x8, 0x6, r7}}}]}}]}, 0xb4c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 11:36:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0xc3, @broadcast, 0x4e24, 0x4, 'lblcr\x00', 0x8, 0x3, 0x36}, 0x2c) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.upper\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)) mlockall(0x2) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000140)=0x1, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f00000007c0)={&(0x7f0000000180)=@vsock={0x28, 0x0, 0xffffcb67}, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=[{0x78, 0x118, 0xc431, "686f8c9fa22c75e2a4756fd0a1a444507f83ee17f1ad5c0bc48702958d5affc85f545d3db9ed79b285af8113e12c0cacdb73009d7fc3bb55e2436a02a21ec5c5b0c8fb7611a9667ffb73035be6a9d2192f8c6b8b7a3d37ee6d710c7d1e55d42addba04ab82c0ef1b"}, {0xc8, 0x36, 0x15, "52e830cf1fc08c1b3599962976616f1adc2e6d22bb27c66dc4a87d62bf7a6931f91b20b4fdee373bd31c719c31d2a35452406bef89923c57508b6ef24a903c844a140f53e9e1d4e16d5779bc995d95558f6238ce0f87aee0df66753cf3eb49b4eee558f33e26ecdd4b98bc243f92b1d49f8eceae2ffe95db88c4f60d6193f6c5f1a51e7e9389c0cb118a17d778e61d806d829afdf68529e1d009d05e5cbf7ece1ac10772b088e9720e85146238558970b0d89bbc759c584e"}, {0xb8, 0x101, 0x7, "7ff62c0472e7692a9c7b1bd2aebf425949f7979f3455c7805b5d8b3fe615ae0b816296155a3a3000cbb73b4e77cd36130944174b61da51a7dc95a9fe160b23fe0ed3c45263fb2cbb38e50eb0b27181fb566f7d3b3e0809bf62f5d42d30917f5a2813718980a700372ce559d72f99d2b68e6f374e066f56e2bb13e082e636761298dd16637b2a0521d696528c6b6330d67ecf60d80007414107cfee7c5093b46c9736eaa74f829387"}, {0x110, 0x105, 0x410, "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"}, {0xa8, 0x117, 0x0, "aa16e2890edfc9fce979ce92e8250b8bdea11f0fc9634446e48bfcee16e43245310199149d9c3bcfd9ef6a3ef715fd82c535fce939684340babe102ee4960eeb33cedaed528b027b2ba0da2f577ab84d44dcde93a6e5f3679bfd8f0aafad5934677bb87f18810aac5e049d0819f1f7c0d603a8a0e6e0f2fb975c15b495f67ebf20abd92b0a38acb7a815e8675128c67b40"}, {0x38, 0x10b, 0x3, "65725a7468a61ebc338ab7aad601019ed101a978295893a3d4b6f0a5a00b52fe3267c2324aaf020b"}, {0xe0, 0x102, 0xfa5, "3251ebfea7c2509ac12c1442d88399fdcb7f0c79b5013ad9ba6c4825b803fa0f864cc6b9a2d023d9cdf5fdf602cd3fab62f01687e93400dcde57154b58f643c9c144e998177e17170359cfb04dfb058d72141731a8a679a7c20e901dc4ad36beb1943170926cfc14cfe030ac45c70479d358e968816f52ea8f3d519861fcd8f3d4a1bc05b8603d4176a117630910b4051a1439524d5a8c2714fea581f265a2d683670901d1058617a94582f66b3e20d82d5d0442d49fecd02c5fcb6fce95e098ab28a471ef5f786f463eb13de00cbbcd"}, {0x70, 0x109, 0x8, "d0c85d13cb292f8018bfaaad56e2617f04b750db62fc6476df85d02d5d1fe4b517965467640f091905d1c5ae2b0e5588d7ed7fa4ec957efd7c5fca9f80196bd28879cce225efd7568bcdf78790540e61d1778210adcd7001b9bec7a3"}, {0x30, 0x119, 0x80, "ed205c4f7f60d3d00a93a1dab1c77eabe268d166de6adb9e54bea04cb07976"}], 0x568}, 0x10) fsetxattr(r1, &(0x7f0000000800)=@random={'os2.', 'trusted.overlay.upper\x00'}, &(0x7f0000000840)='trusted.overlay.upper\x00', 0x16, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000880)) ioctl$FIGETBSZ(r2, 0x2, &(0x7f00000008c0)) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x8bd) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000900)='net\x00') r4 = fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000940)=r4) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKIOMIN(r5, 0x1278, &(0x7f00000009c0)) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000a00)='/selinux/policy\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000a40)) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000b40)='trusted.overlay.origin\x00', &(0x7f0000000b80)='y\x00', 0x2, 0x1) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000bc0)=0x5) r6 = epoll_create1(0x80000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r6, 0x800c6613, &(0x7f0000000c00)=@v2={0x2, @adiantum, 0x4, [], "871da8479c39000c17c566c228f47bfa"}) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000c40)='/selinux/enforce\x00', 0x404000, 0x0) ioctl$EVIOCGID(r7, 0x80084502, &(0x7f0000000c80)=""/4096) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000001c80)='/selinux/policy\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) accept$packet(r5, 0x0, &(0x7f0000001cc0)) prctl$PR_GET_SECCOMP(0x15) 11:36:10 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x4e23, 0x3f, @dev={0xfe, 0x80, [], 0x2a}, 0x43c2}}, 0x0, 0x0, 0x0, "a1616ba00fe0f8d6f6f6fa56be603d020107dbbf2e380c9af2824047263f88b8b598d93dfd97cdab57eccacfb4180daeece8f854beeb8fe4951b4e06c598ebbc98b39f3b2cf500bc241da496b94f2849"}, 0xd8) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) readlinkat(r2, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=""/169, 0xa9) r3 = dup2(r2, 0xffffffffffffffff) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000380)={@loopback, @broadcast, 0x0}, &(0x7f00000003c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000840)=0xe8) getpeername$packet(r1, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000900)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000a00)=0xe8) accept4$packet(r0, &(0x7f0000000a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000ac0)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000b80)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000d00)={'bridge_slave_0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000d40)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000e40)=0xe8) accept4$packet(0xffffffffffffffff, &(0x7f0000000e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000ec0)=0x14, 0x800) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000f00)={0x0, @dev, @loopback}, &(0x7f0000000f40)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001100)={'irlan0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001140)={{{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@initdev}}, &(0x7f0000001240)=0xe8) getsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000001280)={@local, @multicast2, 0x0}, &(0x7f00000012c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001300)={'bond_slave_1\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000001a80)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001a40)={&(0x7f0000001340)={0x6dc, r4, 0x300, 0x70bd29, 0x25dfdbff, {}, [{{0x8}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r6}, {0x13c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}]}}, {{0x8, 0x1, r9}, {0xfc, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r12}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r13}, {0x138, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r16}, {0x230, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x2bbc}}, {0x8, 0x6, r18}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x400}}}]}}]}, 0x6dc}, 0x1, 0x0, 0x0, 0x20000001}, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000001ac0)={'filter\x00', 0x6, "7c9ae5919ec0"}, &(0x7f0000001b00)=0x2a) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001b40)={0x0, 0x0, 0x0}, &(0x7f0000001b80)=0xc) write$P9_RGETATTR(r1, &(0x7f0000001bc0)={0xa0, 0x19, 0x2, {0x40, {0x45, 0x1, 0x6}, 0x20, r15, r22, 0x1, 0x3, 0x0, 0x5, 0x2, 0x3, 0x9590, 0x2, 0x8, 0x100000001, 0x150, 0x9, 0x41, 0x248, 0x5}}, 0xa0) fsync(0xffffffffffffffff) r23 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/keychord\x00', 0xa00400, 0x0) setsockopt$packet_int(r23, 0x107, 0xeb6ad81ca397b0d0, &(0x7f0000001cc0)=0x7, 0x4) 11:36:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x2, 0x8, 0x100, 0x2, 0x1}, 0x14) r1 = ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) fallocate(r1, 0x40, 0x401, 0x1f) r2 = socket$unix(0x1, 0x1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000080)="711a9391316c4935dc0b15055e8e4b39bc77ce1d4dcf00", 0x17, r2}, 0x68) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5461, &(0x7f0000000140)) r4 = getpid() r5 = getpgrp(0x0) rt_tgsigqueueinfo(r4, r5, 0x8, &(0x7f0000000180)={0x40, 0x2, 0x9}) ioctl$TCSBRKP(r0, 0x5425, 0x2) open(&(0x7f0000000200)='./file0\x00', 0x200, 0x38) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r6, 0x8905, &(0x7f0000000280)) r7 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x41, &(0x7f0000000700)=0x400, 0x4) r8 = creat(&(0x7f0000000740)='./file0/../file0\x00', 0x546f8c32d93f1dc1) ioctl$TIOCLINUX4(r8, 0x541c, &(0x7f0000000780)) r9 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$TIOCLINUX2(r9, 0x541c, &(0x7f00000007c0)={0x2, 0x2, 0x9039, 0xddd, 0xb, 0x3ff}) ftruncate(r6, 0x3) syz_emit_ethernet(0x92, &(0x7f0000000800)={@remote, @empty, [], {@mpls_uc={0x8847, {[{0x8}, {}, {0x6, 0x0, 0x1}, {0xf7fff, 0x0, 0x1}], @generic="c5d1dc6faa638f8f97087cd6e877b3b48a69d723345fed6920c5fc388ab43307932d872a8766d3b5a1c5fe897ed3666d2ae4230d6921b288242d68b30ac9a91c9b7bbd7edec491635c46afc7ef540c1ce60c481c9539d43f94fe66bc6600cf9742213018ded5fe00333fadbc2871060d3741f21a"}}}}, &(0x7f00000008c0)={0x0, 0x2, [0x765, 0xea1, 0xec6, 0xb78]}) accept4$inet(r8, &(0x7f0000000900)={0x2, 0x0, @dev}, &(0x7f0000000940)=0x10, 0x80800) socket$inet6(0xa, 0x80000, 0x7) lsetxattr(&(0x7f0000000980)='./file0/../file0\x00', &(0x7f00000009c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000a00)='\x00', 0x1, 0x2) lsetxattr$security_ima(&(0x7f0000000a40)='./file1\x00', &(0x7f0000000a80)='security.ima\x00', &(0x7f0000000ac0)=@ng={0x4, 0x12, "f2cc739f26f484e68795"}, 0xc, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000b00)=0x5) ioctl$PIO_UNIMAP(r9, 0x4b67, &(0x7f0000000b80)={0x6, &(0x7f0000000b40)=[{0x3, 0x2c7}, {0xfff, 0xafb9}, {0x1ff, 0x7f}, {0x81, 0x3}, {0x0, 0xfff8}, {0x7fff, 0x4}]}) r10 = open(&(0x7f0000000bc0)='./file0/../file0\x00', 0x200, 0x189) write$P9_RATTACH(r10, &(0x7f0000000c00)={0x14, 0x69, 0x1, {0x0, 0x2, 0x7}}, 0x14) syzkaller login: [ 82.702272] audit: type=1400 audit(1574768170.283:5): avc: denied { sys_admin } for pid=2101 comm="syz-executor.1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 82.734003] audit: type=1400 audit(1574768170.313:6): avc: denied { net_admin } for pid=2105 comm="syz-executor.1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 83.057755] audit: type=1400 audit(1574768170.643:7): avc: denied { create } for pid=2105 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 83.094093] audit: type=1400 audit(1574768170.673:8): avc: denied { write } for pid=2105 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 83.119866] audit: type=1400 audit(1574768170.703:9): avc: denied { read } for pid=2111 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 83.217353] audit: type=1400 audit(1574768170.803:10): avc: denied { sys_chroot } for pid=2111 comm="syz-executor.0" capability=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 11:36:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r1, 0x0, r1) fcntl$setstatus(r1, 0x4, 0x80000000002c00) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f0000000280)=0x400100000001, 0x492b2f8cfaf7454f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() setsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1e) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 83.259373] audit: type=1400 audit(1574768170.843:11): avc: denied { associate } for pid=2111 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 83.398052] audit: type=1400 audit(1574768170.983:12): avc: denied { net_raw } for pid=2278 comm="syz-executor.1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 11:36:11 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007f196be0", 0x24) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000000)=0x5) fcntl$getflags(0xffffffffffffffff, 0x402) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r6 = fcntl$dupfd(r5, 0x0, r5) write$P9_RLCREATE(r6, 0x0, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000280)={0xb, 'syz0\x00', 'syz0\x00', 'syz0\x00', 0x1d, 0x400, 0x2, 0x0, 0x800, 0x80000001, "039e854a78c3b6d887c56a3a25b75fd0f7031db850c1254533380ebb7c"}, 0x135) 11:36:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x38, &(0x7f00000004c0)=ANY=[@ANYBLOB="850000002f000000750000000000050095000000000000000f4e45409b03d60dc633a4ab738c1fe941c70ba8d90c031506931ee1943875138ca8000ed8098876ef54dffc03f0a2fa166556050f010019c924f446fb5106aafdf957dbdb9557598d09867c362f54979afd460dd2d3d5b38e0f57bf98487cd0b207e7a97d6c81f20401bffb7a819b1e213be93587768af88000c0e703ffcc63c070145e5306d376d0185f03d0039d155c3a081a1f2604f75ec59ac6209779d0cbf3c03d47e8913b1e21841e4cfb4d1c88b95426c1536180303e4916d5078445fd124530d01446d98065c04550793114859d1d6f4383bff08c566b78ad69e1f7e1a11a0383897158730dc87f28173edc3e6a69d1ed7606eb9e5bda3f95dc120b350d6cb9d1e60aba9eddeb80be6fe1a562d861423957d1dbaa7a6725f5cebe04c7562a886ab3ed093f6b0670b94edeff1fe5fd006a4f71464dc1ba292cf9fea39002298422f3cab11953dbfb9e32e33357dd2848d7d54ced8f001ad7912c0335320c60464158a2e78b24a2b8f44662db9ad1f3eecfe24adc8de10a8399de7a9cb72a806f4758caac698bfc1d73b5200ecd02cdb4f999fe53d887add7bef76950541a3f4c3698786727289f1058c6fb"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2b, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, 0x10}, 0x70) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000140)=r3, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r4, &(0x7f000000ac80), 0x66, 0x0) [ 83.442274] audit: type=1400 audit(1574768171.023:13): avc: denied { dac_override } for pid=2271 comm="syz-executor.3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 11:36:11 executing program 2: r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x0, 0x0) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLCREATE(r3, 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'tear_s\x1a\x00', 0x4fff}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010105fba0009008d2633568e00000000", @ANYRES32=0x0, @ANYBLOB="03000000000000000887a26341a28f60"], 0x28}}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r6 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r6) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r6) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x3) accept4(r1, &(0x7f0000000480)=@hci, 0x0, 0x0) accept(r1, &(0x7f0000000640)=@hci, 0x0) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) ftruncate(r7, 0x2007fff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r8, &(0x7f00000000c0)="0b842594e5e6d9e811790bf5c0d198e38de17b4a7aa2000000006ae7e9826e1e22acfc4242240d94000000000000", 0x2e) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0xfffffe35) connect$inet6(r9, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r9, 0x0, r9) fcntl$setstatus(r9, 0x4, 0x80000000002c00) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001ac0)='/dev/ptmx\x00', 0x200, 0x0) read(r10, &(0x7f0000000200)=""/270, 0x38a) sendfile(r1, r7, &(0x7f0000d83ff8), 0x8000fffffffe) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'team_s\t\x00\x00\x00\x00\x00\x00\x00\x00 ', 0x1000}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r11, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r11, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r11, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r12 = fcntl$dupfd(r11, 0x0, r11) write$P9_RLCREATE(r12, 0x0, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r13, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r13, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r14 = fcntl$dupfd(r13, 0x0, r13) write$P9_RLCREATE(r14, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x3dffffe) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r15 = socket$key(0xf, 0x3, 0x2) writev(r15, &(0x7f0000000180)=[{&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000000140)="260c0eb14a41c6", 0x7}], 0x2) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r16, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r16, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r16, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r16, 0x0, r16) fcntl$setstatus(r16, 0x4, 0x80000000002c00) r17 = gettid() ptrace$setopts(0x4206, r17, 0x0, 0x0) tkill(r17, 0x2e) setsockopt$inet6_opts(r16, 0x29, 0x4, &(0x7f0000000040)=ANY=[@ANYRES16=0x0, @ANYRES16=r17], 0x2) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x84f0) 11:36:11 executing program 5: syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') fchdir(0xffffffffffffffff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r2, 0x0, r2) fcntl$setstatus(r2, 0x4, 0x80000000002c00) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000000)) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r3 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x81, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) socket(0x9, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:36:11 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000040)=0x7fffffff, 0x102) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLCREATE(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r5 = fcntl$dupfd(r4, 0x0, r4) write$P9_RLCREATE(r5, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @empty}, {0x2, 0x4e20, @empty}, 0x80, 0x0, 0x0, 0x0, 0x8001, &(0x7f0000000280)='ip6_vti0\x00', 0x5, 0x9, 0x7}) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="00000000dbffffffffffffff0100"}, 0xff5b) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r3, 0x0, r3) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r6, 0x0, r6) fcntl$setstatus(r6, 0x4, 0x80000000002c00) r7 = accept(r6, &(0x7f0000000340)=@l2, &(0x7f00000003c0)=0x80) setsockopt$netlink_NETLINK_RX_RING(r7, 0x10e, 0x6, &(0x7f0000000440)={0x200, 0x4, 0x9, 0xffff0001}, 0x10) fcntl$setstatus(r3, 0x4, 0x80000000002c00) finit_module(r0, &(0x7f0000000200)='\x00', 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f00000001c0)={'gre0\x00', 0x2000}) sendto$inet(r2, &(0x7f0000000140)="91ac3e9fdba640e2eb13e6da4aa64b81e10aaecda0c73514b6d699df2291731d629cb0b47f9392d6132ccfe459a42fab73d3f5f937706612dfaed80e8f854775817e68c8379c2820796accda80262b48f998be0540e13e773115322972", 0x5d, 0x19cd95e7324aefbe, 0x0, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000000000)=""/203, &(0x7f0000000100)=0xcb) set_thread_area(&(0x7f0000000240)={0x4, 0x20000800, 0x1000, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1}) [ 83.450384] audit: type=1400 audit(1574768171.023:14): avc: denied { create } for pid=2278 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 11:36:11 executing program 0: r0 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0xb91280) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000440)=@sha1={0x1, "f6c22f460365f9360c48948b1b0b911ab5185102"}, 0x15, 0x0) open(&(0x7f0000000380)='./bus\x00', 0x6015fe683ab85867, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x511000, 0x0) dup2(r4, r0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000340)=@md5={0x1, "86ee741e65596c5d12183d4e4a409aa4"}, 0x11, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r6 = fcntl$dupfd(r5, 0x0, r5) write$P9_RLCREATE(r6, 0x0, 0x0) write$binfmt_elf32(r6, &(0x7f0000000740)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x4, 0x3, 0x20, 0x8400, 0x3, 0x6, 0x5bc15a24, 0xdb, 0x38, 0x3ad, 0x7, 0x0, 0x20, 0x2, 0x7ff, 0xcdc9, 0x78}, [{0x2ad4c4835f1a6979, 0x4, 0xdf03, 0x0, 0x4, 0x80, 0x20}, {0x0, 0x6f, 0x6, 0x6, 0x7fff, 0x101, 0x1, 0xffffffe1}], "49b7", [[], []]}, 0x27a) ioctl$FIBMAP(r2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r3, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494", 0x2d}, {&(0x7f0000000500)}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb730b30aee0103d81b75a4f6ce90dd0237bd4b22d66e959", 0x5a}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)}}], 0x1, 0x40040) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000004c0)={0x1, &(0x7f00000000c0)=[{0x1, 0x6, 0x81, 0x100}]}) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$TUNSETLINK(r2, 0x400454cd, 0x13) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) [ 83.613135] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2311 comm=syz-executor.3 [ 83.632998] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2311 comm=syz-executor.3 11:36:11 executing program 4: r0 = eventfd2(0x87, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='\x00\x00\x00&y\xc9\xeb\x00\x00\x00\x00\x00 \x00\x00') readv(0xffffffffffffffff, &(0x7f0000002340), 0x100000000000003a) readv(r3, &(0x7f0000000580), 0x25b) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x01\x01\x00\x00\x00\x80\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x80000, 0x6) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r6, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x400, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x4) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r7, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0xffffffe, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0}}], 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x2a201, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000002ac0), 0x0, 0x0) syncfs(0xffffffffffffffff) setsockopt$inet_tcp_int(r5, 0x6, 0x3a, &(0x7f00000000c0)=0x80000000021, 0x1be) setsockopt$sock_int(r5, 0x1, 0x3f, &(0x7f0000000180)=0x7f, 0xfffffffffffffe7d) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x5c001) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x8, 0x1, 0x1800000000009) r9 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r9) r10 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r11 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r11, &(0x7f0000000440)=[{&(0x7f0000000480)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) write$binfmt_elf32(r4, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x411, r9, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r9, 0x4, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x200e0, 0x0) eventfd(0x8) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x200000, 0x0) r14 = timerfd_create(0x0, 0x0) timerfd_settime(r14, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r14, &(0x7f00000000c0)) r15 = timerfd_create(0x0, 0x0) timerfd_settime(r15, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r15, &(0x7f00000000c0)) r16 = timerfd_create(0x13, 0x80c00) timerfd_settime(r16, 0x1, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r16, &(0x7f00000000c0)) r17 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r17, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r17, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r17, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r17, 0x0, r17) fcntl$setstatus(r17, 0x4, 0x80000000002c00) fstat(r5, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000980)={0xa0, 0x19, 0x0, {0x2002, {0x0, 0x1, 0x6}, 0x50, r18, r19, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x0, 0x6, 0x7fff, 0x3, 0x0, 0x917, 0xac46, 0x0, 0x2e}}, 0xa0) socket$inet_tcp(0x2, 0x1, 0x0) r20 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r20, 0x0, 0x24, &(0x7f00000002c0)={@loopback, @multicast2}, 0x0) readv(r9, &(0x7f0000000400), 0x0) read(r12, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r10, r11, 0x0, 0x180003) [ 83.648146] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=4112 sclass=netlink_route_socket pig=2327 comm=syz-executor.2 11:36:11 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000640)='eth1\x00', 0xb663110c232458d6) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={0xffffffffffffffff, 0xc0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x9, 0x4}, 0x0, 0x0, &(0x7f0000000480)={0x5, 0x9, 0x3, 0x7}, &(0x7f00000006c0)=0x34fc, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=0xdd86}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100)=r4, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000040)={r3, 0x10, &(0x7f0000000000)={&(0x7f0000000480)=""/182, 0xb6, r4}}, 0x10) pipe(&(0x7f0000000140)={0xffffffffffffffff}) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) write$P9_RLERRORu(r6, &(0x7f0000000380)=ANY=[@ANYBLOB="16fb6cc3680000090024757365723a47504c000400002e6dd28cba55590d85a94f602adcab4f044416c314a105398f61e2d60739b09db36bb3f647d39ee4b81d7e5605fff839206a5fbdd7f7f6d9576fcb306ca12e0ce6355051625e2d0479364d4a32c1feb198b067963903ecbd3f7839df373a2268df8e74bf97c0cb44efcd8b26fcd1ff185e1549188e84e130e26d1715375464455461cdc57fef7b93a7ab8fa8e5f591cb24c648ade87ad73ac7344dc3761f1abfccbd957b264aee0232f10ebfefdb0ca1278d4ea0b51f48"], 0x16) r7 = memfd_create(&(0x7f0000000080)='\x00', 0x0) splice(r5, 0x0, r7, &(0x7f00000000c0), 0x400000000004, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r8 = socket$key(0xf, 0x3, 0x2) sendmmsg(r8, &(0x7f0000000180), 0x43e, 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000180)=0x9) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="7f0245e7c515b4542c3b6c38d9e8d3bd90e08d4ac5a84adc52c372eb3ff775a53896e4af7d941082378af4621e38da9a4e38c2882af81e8a9843fc06c62c1b957caaa59b7281eba010cac7dda164df20fe2c28563bf42ff0f4f885704e2846556da07b1aaf05dd004bec0cd80a52a8b6a46be566e7683f2f735c5be25f2bba6454629c143b856a86b35ee4e25ddc06e45f6c06378c593ad597694cd94746e4"], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 83.712269] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2311 comm=syz-executor.3 [ 83.751095] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2311 comm=syz-executor.3 [ 83.804328] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2311 comm=syz-executor.3 [ 83.879965] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2311 comm=syz-executor.3 [ 83.954934] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2311 comm=syz-executor.3 [ 84.032479] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2311 comm=syz-executor.3 [ 84.115774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2311 comm=syz-executor.3 11:36:11 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0x0}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r7, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r8 = fcntl$dupfd(r7, 0x0, r7) write$P9_RLCREATE(r8, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r8, 0xc0502100, &(0x7f0000000200)) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="59fdffff140005ff0f4e0200000000000a000000", @ANYRES32=r6], 0x18}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 11:36:11 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x10000003, &(0x7f00000001c0)) socket$inet6(0x10, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000340)) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) ptrace(0x8, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000380)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f00000003c0)={0x0, 0x0, 0x80000000, 0x2}) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) dup2(r1, 0xffffffffffffffff) ioctl$TIOCGPTPEER(r2, 0x5441, 0x7f) ptrace(0x10, r4) wait4(0x0, 0x0, 0x2, 0x0) 11:36:12 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="02071604020000000e0101000001000325f10f022f5c6b796fdec5eba45d92d5f0b24839bada3f03004a076462284d8bf691568bc7fd000465bd1bd624f7b180cd9f12cb84c61d7503000000d41fd10060cddccd37fe426c871390b0a68fbd3dfc6679b089f6dcabe572ce762d3c9eaf0ded5fef07d8ad4946cf3eda78e03fc9924e0000000000000000665e9ba93d2947507a65cf7b38a2af1a5f4421ef52f031527ecc72ed1e308c6b101e3b053a4f1348a6eae5d0cb572d4147f42fbb19e6138f8a433eb6cd7615cca1535a4c58e985d5294a4951272d48136f870e64405581b5871e80fea0af40602e19faff6f4fd691ed4987b2ae17b3bfa3d1c846c03080c95ffc95ae46dc2c244c6a980a860c331775756419d601068b2fb1d96723d9fcad63ce0c1335db1df0cc9e0c518cba5a13d43301487304cc6721257097239f8ef42ca9481aa832184f75860c9a875d196bef0aafae3d550244be0d4df91c3ce6f021241550237d7b0df329d10065062dc7e9db1b8772b5548a2cb002c029765c5ba91c5a69cc49b270619e8ec762a17b50bdc50f1b6394be2519a1522b6d5e826acb3059744c60b7142bf02d00f9ba2ba70ca35d938d8e1642bb5ed12ac99bf1c23e35dae5f757ad8f3358e8"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400006a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 11:36:12 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) socket(0x10, 0x400000000080803, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x100, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLCREATE(r3, 0x0, 0x0) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r4, 0x0, r4) fcntl$setstatus(r4, 0x4, 0x80000000002c00) preadv(r4, &(0x7f0000000900)=[{&(0x7f0000000440)=""/134, 0x86}, {&(0x7f0000000500)=""/160, 0xa0}, {&(0x7f0000000340)=""/121, 0x79}, {&(0x7f00000005c0)=""/178, 0xb2}, {&(0x7f0000000180)=""/56, 0x38}, {&(0x7f0000000680)=""/166, 0xa6}, {&(0x7f0000000740)=""/72, 0x48}, {&(0x7f00000007c0)=""/97, 0x61}, {&(0x7f0000000840)=""/150, 0x96}], 0x9, 0xb3) 11:36:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$selinux_create(r2, &(0x7f0000000200)=ANY=[], 0x0) lseek(r1, 0x0, 0x2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000240)={r1, &(0x7f0000000140)="d06dd25aadadc63e091119dd799b3428330f2b90cd865f84edf9c9d62efc4e79f6c66cd7dafd8a1eaef079c4c215687aca1b6187012a32100bee5d0899ebf638e093b503146d1ff7", &(0x7f00000001c0)=""/73}, 0x20) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = fcntl$dupfd(r3, 0x0, r3) write$P9_RLCREATE(r4, 0x0, 0x0) sendfile(r4, r1, 0x0, 0x6) r5 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r5, 0x8, 0x0, 0x10000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r6, 0x0, r6) fcntl$setstatus(r6, 0x4, 0x80000000002c00) sendmmsg$inet6(r6, &(0x7f00000018c0)=[{{&(0x7f0000000280)={0xa, 0x4e23, 0xffffffff, @empty, 0x101}, 0x1c, &(0x7f0000000300)=[{&(0x7f00000002c0)="1454c34ce17961aeb8259810dfd7af3769873d4c593263f07eaa8158", 0x1c}], 0x1, &(0x7f0000000340)=[@rthdrdstopts={{0x28, 0x29, 0x37, {0x3a, 0x1, [], [@pad1, @jumbo={0xc2, 0x4, 0x7fff}, @ra={0x5, 0x2, 0x20}]}}}, @rthdr={{0xa8, 0x29, 0x39, {0x6, 0x12, 0x0, 0x6, 0x0, [@local, @mcast1, @dev={0xfe, 0x80, [], 0xb}, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @broadcast}, @empty, @empty, @mcast1]}}}], 0xd0}}, {{&(0x7f0000000440)={0xa, 0x4e20, 0x7, @mcast2, 0x6}, 0x1c, &(0x7f0000001600)=[{&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="87a1895b10c1c8", 0x7}, {&(0x7f0000001500)="c94791bc9e16566dc7cdbd83b3affe0d03f5cd5a6503bcf8816af9615c2b6d3e15f818f08dfbf68e02de137b43ff687c20ee5a4a9d49ed11ae77c17b7caa6bb7f664d08d32af093b2fbb62a9081a5f149bf3922a5f57d71d7e2716f26dcca1f1a4564200bf79c18c2f78f57e1e6cc6f84c33dfc94fa417df08b46aa1c88c893fa8b37dd65564cbe8fc7a45aff2ae1dd3a7564504a3da2d14d372dc46c65244c25a6754ef1b1b83106d6dc13c7387f1229aa555ab0e486b2fb456982b7dbf6055a7afa9984a82ca93f56a9b", 0xcb}], 0x3, &(0x7f0000001640)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @hoplimit={{0x14}}], 0x48}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000016c0)="1be6ea25c05b4e0a40990d89074c77d50aa9d499d1ccc92f538d566277411aac7aa4c95ca791848dd785c6d716cc6f6ad88f8e116cb54e37abd1b77550c3d0c79d2c68963254afbaaa18d918ab24101eed6ef7b1dc010f41c1bc89fc1fc918d9fecf7759ea14f634724df39dcd095a756e3be4c756c1dbd9a3bbfe8ddcbb422344be325ebaf3c24beb92bde0224de63142dd19073a4385dee8c5a6920dfab0335944528479931b1b974e094192373d68991442e09be58d32f3a521267f609383", 0xc0}, {&(0x7f0000001780)="d93976b22f415b655750f8b738aa80896628283a4382acb3f7e6ea131ecc6f8641b5c2845576928cfb82fd1170af8f66d7fed51fd8c91fcac361", 0x3a}], 0x2, &(0x7f0000001800)=[@dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x3a, 0xc, 0x1, 0xcc, 0x0, [@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @ipv4={[], [], @multicast1}, @local, @mcast2, @remote]}}}], 0x90}}], 0x3, 0x800) 11:36:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x3}, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x2c, &(0x7f00000004c0)=ANY=[@ANYBLOB="1df86233d463f271302336fed354a0900180c200000081371c00011e0000ffffffff000091d666f2189c02000000000000003f00000000000000ff0000d5680ae1e29c50df66ba4d212ad6e01afdff40cd60bb705bb83740e707050c88e9c0bfbb89f8a8738eadfa79a279636b636f6af66cd77a2688af25b541316b63d88949edf96582f32aeb422f26e71d9a682888b1473f"], 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLCREATE(r2, 0x0, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x2000}, 0xfffffffffffffeb3) r3 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r3, &(0x7f0000000240)=[{{&(0x7f00000017c0)={0x2, 0x4e24}, 0x10, 0x0}}], 0x1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) 11:36:12 executing program 5: syz_genetlink_get_family_id$tipc(0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x200, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) dup(0xffffffffffffffff) r0 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000140)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet(0x2, 0x1, 0xfe) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f0000000040)=0x72, 0x4) bind$inet(r3, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r7, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r8 = fcntl$dupfd(r7, 0x0, r7) write$P9_RLCREATE(r8, 0x0, 0x0) getpeername$packet(r8, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001a80)=0x14) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r10, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r10, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r10, 0x0, r10) fcntl$setstatus(r10, 0x4, 0x80000000002c00) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000001f00)={{{@in6=@mcast1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000002000)=0xe8) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r12, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r12, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r13 = fcntl$dupfd(r12, 0x0, r12) write$P9_RLCREATE(r13, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000007c00)={'team0\x00', 0x0}) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r15, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r15, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r15, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r16 = fcntl$dupfd(r15, 0x0, r15) write$P9_RLCREATE(r16, 0x0, 0x0) getsockopt$inet_pktinfo(r16, 0x0, 0x8, &(0x7f0000007d00)={0x0, @local, @broadcast}, &(0x7f0000007d40)=0xc) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r18, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r18, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r19 = fcntl$dupfd(r18, 0x0, r18) write$P9_RLCREATE(r19, 0x0, 0x0) accept4$packet(r19, &(0x7f0000008680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000086c0)=0x14, 0x80000) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000740)={@mcast2, 0x5f, r21}) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) r23 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r23, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r23, &(0x7f0000000380)={0xa, 0x4e24, 0xfffffffc, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r23, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r23, 0x8918, &(0x7f0000000740)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, r22}) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) r25 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r25, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r25, &(0x7f0000000380)={0xa, 0x4e24, 0xfffffffc, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r25, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r25, 0x8918, &(0x7f0000000740)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, r24}) sendmmsg$inet(r0, &(0x7f0000009040)=[{{&(0x7f0000000240)={0x2, 0x4e20, @loopback}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000280)="d0db48485cdb1f9df3a20b1aba12478498107a3e5a2875", 0x17}, {&(0x7f00000002c0)="69b1bc62f60365402fc09e96ed863617404693015c2dd3bea4a0cb56c1f3ba3e8a6589844fc026fe3406046850b8261a8cd4a5b2c36d3f4e453a800dea3f4585d363cdce3ff52e0cedfd23d1a279728afca1b35652ed32357495e443cc022301d67fb2ede560a62bfd36502fc0e7d94f68346fb65fd6b6999a0399e7331f5dbe5bd939fe42f8751d414f4f", 0x8b}], 0x2, &(0x7f0000000400)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x456}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x30}}, {{&(0x7f0000000440)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000001900)=[{&(0x7f0000000480)="83c99b66e1e0574fc4afa7e286c2bd88e91ee0afabfe7190a14c89015627c3f83b4e39ca5a0628df76a18f792c764d315f21922118e4f5adabb70f4f6ebf47ef0d18795a9a7ce76b3c80c62a8924d16ce9b504ef89f3db945a97573a1f5dd8296fb4e2832066a8de36f46c58d2aadea2c727ed0e205eef2534238ae79180fce0605159f4971b33c00685d998a560b99675e7d7189d38db21b08ed24e161d0ebcedca58063b4240a0584efef6429195d66742dc0de61499c66234d3c0cb03658c979f192b1406b8178ce5c38aa5f74034fe4aaa0bb003291b6d7a18daf548c6998582b20606b09fa52a996cc4f3b17c445d542da08644", 0xf6}, {&(0x7f0000000580)="548a6de60a27816ea0946e951367f9967f2ec267d0e41d5e4a8d3c035a88344211dd6f9a039e40b971452a96bc09bb8ea8e3b40cfe55de181b4eb38314d496aa0d99b5e278169c685e5c3a1ab4a4a7a04223be7529ae679125b0833f41f2b25b7d678bb627c112185996bc75a4e0189903e6781b4bf1d6ac1f0a20c60378209f6e798b8026edab50c9b2c625b68210c1bfd4bbf1ed13ee5067d9d59e806cd2a21d55b5e0eebc95b612da7a24b8f3ee693427e3c8547736318ab9e470edffa3975bb43f2602302cc3ed78f34d2da89b228f0791656bcebb4d8a5958b679903d664d0bc1bfacfba884b770c49785a8dbdedb", 0xf1}, {&(0x7f0000000680)="30c8d384c5c838da697d6ee51fc779b1f0d44de7d7c7b89d28f76de1de86bf", 0x1f}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="42890f43e76593f72376e491cac8d1db34e700ccdd95cf76ac039c81de90ff67de6c975190cf50af13ed2788be5bfe9a9e338a5c8796f4d0f0fb5116f644ba87bfbe66bb0849ffda90676de3accda40f823b836bff973b00aa1938c1103d0efe0f4b199efc877e1105d54f6e92103bfc86", 0x71}, {&(0x7f0000001740)="953e4169af135cbeb349ffd0f4d6119b1bebb84d6d295e8fbe56f859a0e19e22b6b95371119f8900ca373a685f0121fa1d8eddd99e1fdb3397c49fbdf34d5a00a38124aac62a00c3fa5b6121f14f8d7b065cf6f4da56a67035", 0x59}, {&(0x7f00000017c0)="736fe09c953c49f354d61b8b9aeb85c3c18829e712f21a7084378f587ec462533fef8105407d7ffc81de5eba14d977ce36b5dc03df3a0367f4a66978056f525f8f427d0b6aa0a5d76450f3df3783c64f37c483d9300c35b3c6d960c7eb4748def5d247860ecfa641e712fb2dd710fd780d6dbae40c82e5a297f5e6aa7fbfc834514fd4b77c91a17929eed7dbe3216b258bf2b85b35422985c0a10e7f10a8d0644c3e3be61bacd1682adf4c66", 0xac}, {&(0x7f0000001880)="4287c325f92a6af99e3e28f90a10ff0129d461f123de465bdba591790d6d84b056853fcbba526d878fae41b0b48a4f35350044def1d50415494fb5634d470b57de7caa75d157da11869a0d7d476c524475252d", 0x53}], 0x8, &(0x7f0000001ac0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff8}}, @ip_retopts={{0x40, 0x0, 0x7, {[@ssrr={0x89, 0x23, 0x9, [@local, @multicast1, @loopback, @remote, @multicast1, @dev={0xac, 0x14, 0x14, 0xe}, @remote, @multicast2]}, @ra={0x94, 0x6}, @ra={0x94, 0x6, 0x9}, @noop]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x3}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r9, @dev={0xac, 0x14, 0x14, 0x1a}, @local}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}, @ip_tos_u8={{0x11}}], 0x120}}, {{&(0x7f0000001c00)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10, &(0x7f0000001d00)=[{&(0x7f0000001c40)="5ef178d5d990ce213998d50bf1de21e91f1b4aee4f5b5a0fefd16ebd088f47ffac577f853e495259b07f2052ac9d580d3c70cf8f4a6810468135e9d7abac3f6f73f83a29297dbbbb49823820aca3a83d559382454159299fbd1ffa9caa7045e476a68e7a0dfd91876de3edfe0a352f75fcea9d4e7023ac26aa0c99f7ef49fde7bedd7ec9cc", 0x85}], 0x1, &(0x7f0000001d40)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x2a}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}], 0x30}}, {{&(0x7f0000001d80)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f0000001ec0)=[{&(0x7f0000001dc0)="750a70994085c6434ef278f026373796e22f8c1e7e3bc61dbbf2d35e3469db5d2b8e6515c24a7b05ec1851ae73e5c33dbe13d6a2f07b3657848e4a5db92d74c139be0680b88172c42b3c9b3b299f828657558cec9101ea270df04aefffbe460feac4d4badf7f2e51fe0088aa6edd9770933ff54af20049251b61a9e54ef6d5ae2a66caea32677bbaea1d7a1be7125ef7b2fc9cfa9b15d7f526035bcd10f0eb48e6412c83a77db52216287a42c2b5b4d8565a1f55b030f5cdf31a2ff225b97bb8e3f4e0955ce04e2014eec5f1583366f74a", 0xd1}], 0x1, &(0x7f0000007d80)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @rand_addr=0xd9d, @remote}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r14, @loopback, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r17, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x2}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x80000000}}, @ip_ttl={{0x14, 0x0, 0x2, 0xbf1b}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0xf0}}, {{&(0x7f0000007e80)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000007fc0)=[{&(0x7f0000007ec0)="25d9af76878658c1580e24964e29eaf1a16342b7dd2ae76673853ddaca170c3114f9d2576185e921f8534bf63fce08d86cf42d925bfd2213a6af18a717c6c40ee26075a339", 0x45}, {&(0x7f0000007f40)="6dd00acd51201e1cbd7c6e0d97f563e60e2044d09157c60725a78e5d8e2b4bc0e35e3b15d1b70db0ac8685353ff630b80f227f211ad6a614dfc92fe2e9ceffc7203457e4eae9e6e97409c52f0e6506ee0ef5f494cf68807cae8bf56db9d66228ecfcc137c15c75832328474ba2", 0x6d}], 0x2}}, {{&(0x7f0000008000)={0x2, 0x4e22, @loopback}, 0x10, &(0x7f0000008140)=[{&(0x7f0000008040)="871e00f79e24dcbe4d407c073f15ce779b8db38b2f4153057010badd6d59be3d9a7d3877fd078e9da2b9f7a1744aefcccca83257ad155b4038d009388ea842834751f7dff5673998416cd74beea05d0a94eb19783db09640911aeb744144712693c573116960c86d0f0a62d213f6b9fc1537bf0d24f074f84c50e0d6d0a82c5d3f0721b582fc7fbdab769da74689ac3ef3d732efbb0e4f4eebff84e3a2f18ae11aad0ec8f6a305a4d054583ac5c7cef10e105d594a4f265a6732cd165228035c10b0583070877e18ad7c2c078ff68c6708a3e487f4b231571c1e80eb0fbc8eceeed61bdb57626684bf59b4b58034a253", 0xf0}], 0x1, &(0x7f0000008180)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0x18}}, {{&(0x7f00000081c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f00000082c0)=[{&(0x7f0000008200)="ce4c9f5ea940215ae7ac4fde473391c79507e7cf5334b70794c6733f4b6336dad365a3bcbdabba3e9dcb8722773f85495ec9bc9304e7cc908955ff5647c32c7978dea4f889c1429c", 0x48}, {&(0x7f0000008280)="14aa24", 0x3}], 0x2, &(0x7f0000008300)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x34}}], 0x18}}, {{&(0x7f0000008340)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000008580)=[{&(0x7f0000008380)="744a95ebca4a8c3b457d98b2ffc492988dc6b89b071677d6436ee469ea540d0f25e7f352cef7e0f0eac0cf043fb0bbc380f6ff34c44b998bfee0a59d78d5f02647e4a8670c0114814e337ed0bcdc866d33981f3077f83256ac954665296f0b390a80bb5e5a32c3ffdf892e95de728a0f68049ac5762e115257fe7f83773a3a3d677dca26c352bd2afb9c32f7db8661da5c0f91307e89a3249d12c614edc7fdfcc7957a4b0d9ee0ff3d1c6ae82345738909513dd17b4ea66768e9ac7ff1ceb9c73d7c37a32c7a2e5a582a6fa2ce23396b37afac57a2ea4b633b468020263116280f14db2c7657c6aa0d", 0xe9}, {&(0x7f0000008480)="637c13a8eb0e8dc25c030b484862a3b28526c021b691251d681c9220cb0bcf0e4b2f4f844332873069", 0x29}, {&(0x7f00000084c0)="43d31a3a6cf66507e27d9284443a6e25eb9eae1c3af38c9bb8686a3ba3c5d6d6582359107016fcaa63dd00941fddc4d63c942036b7634a316ab80b3b2d7f137de216a18dda1eaf9963ec94346836055647218d92b50945dbe237ddfa667be845fb5e46d90c7c1ad09915438d9da81dcc61a74d6b83fc1edc2ff15fe5d3d11bb4ce0140034c34c127a22a", 0x8a}], 0x3, &(0x7f0000008700)=[@ip_ttl={{0x14, 0x0, 0x2, 0x8000}}, @ip_retopts={{0x18, 0x0, 0x7, {[@end, @generic={0x1, 0x7, "5086bc3417"}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r20, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}}}], 0x50}}, {{&(0x7f0000008780)={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000008b80)=[{&(0x7f00000087c0)="24245eca29297d635efa6468d1cc0225488af588c3f0f04fd7a34d987b4664ccbc99e52b3f32c251a4e47356918eba52225a28e5ace85c9310fd4f489e4b12828ca297723d84085d8d8d3311e830137e12cc1c0294385aac6a19165efb927c8c9eda427e921638bbc65fbe08cae2825d2ed8224c7b9c947b9996f8afaedb3ef1029ee8b63a59ad450d08e30995e66278b0f5e57e94084630db79dca13787239f22c08613cd45f217231afd4ded06c0e600ec982a55de1d926d82e9b8fc7322b439b9e5062ea3ea5d24523b909e777a8012392548caac26c97d", 0xd9}, {&(0x7f00000088c0)="be42f943a62b66b693d469e95fe214a79afcc3c95cfe848912cf31a7f16fad4e95913124cdd2918737921bb26d49d3790a74f4cdb18e27a756e853fc08ffd107c4578d0f3a20ea5b41036df22cbd2feff0b1fcccd014be4215603ab301830ad51691b20b277cfdcb", 0x68}, {&(0x7f0000008940)="b56a1bb561c83b43ebb27e1785a19d81b807e8f454015957927fc22fd147ba5cbc9e4b0f3c3e69caee61ab0d5531c510f2b4b94f8b795d3d072728dce737534504947d60e49d59d5153bb455929ec4bc1d2ad2125dc292192aaff24238614897877191d0d72691a40694f7c88b6400c083f3893556803b561a516ea38a0503dc80122797faed2cbe98a4bde0c99d7640d537c1717e6232815688ba8410d2374d1593ae68ba070d4ec60fe902f2a7ab698d40adef72067fa25e260cf06c7bfcafb6dc0e6d4de8771aa5ff2dcd1cdf47576c1e7fbf370e00f389", 0xd9}, {&(0x7f0000008a40)="6d05d5df277651f6950ca2794e13e90772cf19c7630bcf8401282d", 0x1b}, {&(0x7f0000008a80)="447ba017fc04163e22e20eeb54ee9f4faea1c8f09811441f7493513fd914680f104840ae1f00e0b36c51c621037e9f1c744bf2c2380a345febe48a82a236868746d74d88f416b4d62710e11a34b060624f0e89d093e75601e3c6ff2fb0db62b8d3269217a72149aa5de3fa8ed6112bf6ccf5d671bbf501a088f0cc6aa31d43e1d6765ba19cbb87e2b2910039029984f273bb1e26997e76170ad645d52b1dc0368d741a234abb4ddd1aca0764c4aa314b6e3918191867298f6f4fa0422bac718795fccf379a", 0xc5}], 0x5, &(0x7f0000008c00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r21, @multicast2, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0xf8}}, @ip_retopts={{0x90, 0x0, 0x7, {[@lsrr={0x83, 0x1f, 0x33, [@local, @multicast2, @multicast1, @multicast2, @multicast2, @loopback, @local]}, @timestamp={0x44, 0x8, 0x1, 0x3, 0x1, [{[], 0x800}]}, @cipso={0x86, 0x1d, 0x9, [{0x1, 0x5, "0b8693"}, {0x1, 0x2}, {0x3, 0xb, "0e4cd0c297035fbe0d"}, {0xda79a281a160ba29, 0x5, "d8831f"}]}, @lsrr={0x83, 0x13, 0x81, [@empty, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, @remote]}, @ssrr={0x89, 0x27, 0x4, [@rand_addr=0x40, @initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @rand_addr=0x3ff, @broadcast, @dev={0xac, 0x14, 0x14, 0x1e}, @rand_addr=0x3, @rand_addr=0x2]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r22, @local, @empty}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_tos_u8={{0x11}}, @ip_retopts={{0x34, 0x0, 0x7, {[@cipso={0x86, 0x16, 0x7, [{0x5, 0x10, "d5476162d04925054016d6d6c5c0"}]}, @lsrr={0x83, 0x7, 0x9, [@remote]}, @lsrr={0x83, 0x7, 0x2, [@initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4cbbe8d7}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x34}}], 0x198}}, {{&(0x7f0000008dc0)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000008f00)=[{&(0x7f0000008e00)="59f81c67b5f54ae9937f01c8128e42b8798c9fd4414077acf9794d79ecb8a6993f8f3aef8dbe9ef78c25756c786bba1706485fcc252617febbe7f1b757828f8e5dabccbeabc57ca6b578082a4196111006fa34a90432e2e06cb0e5e404c59e6f5e392e193b455b6721320259e1dad9db7aa07c75e8420c6c37eb38219ec5a019e6bb30b4dba75e9684f344fb55ef1f46ee7a941df49ba07123b4e0db20c98a5cfe6c09bdf01c65152a75732ab346b35664d8991eed24904f24d1520c34f8610d4286c8e037415d49109c379337cecf5ab37334b23597f72ca7b50e", 0xdb}], 0x1, &(0x7f0000008f40)=[@ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r24, @local, @remote}}}, @ip_retopts={{0x10}}, @ip_retopts={{0x98, 0x0, 0x7, {[@ssrr={0x89, 0x23, 0x7, [@remote, @multicast1, @loopback, @rand_addr, @broadcast, @loopback, @loopback, @multicast2]}, @lsrr={0x83, 0xb, 0xf9, [@rand_addr, @empty]}, @ssrr={0x89, 0xb, 0x20, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2]}, @timestamp={0x44, 0xc, 0x0, 0x3, 0x4, [{[@initdev={0xac, 0x1e, 0x0, 0x0}], 0x20}]}, @cipso={0x86, 0x18, 0x4c24, [{0x7, 0xa, "450965c8831b99ee"}, {0x2, 0x8, "6d0f8311b5c3"}]}, @lsrr={0x83, 0x1b, 0x9, [@dev={0xac, 0x14, 0x14, 0x13}, @dev={0xac, 0x14, 0x14, 0x25}, @loopback, @multicast2, @rand_addr=0x586, @broadcast]}, @ra={0x94, 0x6, 0x7fffffff}, @noop, @ra={0x94, 0x6, 0xffff}]}}}], 0xf8}}], 0xa, 0x4000) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000001}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000680)=ANY=[]) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, &(0x7f0000002800)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r26, &(0x7f00000001c0), 0xfb120eb7) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f00000000c0)) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x33d3353dd87636b8) 11:36:12 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000003639405cb4aed14e0000000000ae475ae64f8f36460234432479aed75d492b41fd983f91f828b16bdd45dcdb0d79e6519961560767", 0x3b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLCREATE(r2, 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r2, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000800)=@req3={0x3, 0x9, 0x0, 0x3ac, 0x6, 0xffff}, 0x1c) 11:36:12 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') readv(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000001600)={0x0, 0x8000, 0x5, 0x101, 0x9, 0x31aa}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/240, 0xd3) syz_open_dev$loop(0x0, 0x4, 0x51d00) sendmsg(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname$packet(r2, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r2, 0x29, 0x45, &(0x7f0000000140)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockname$packet(r3, 0x0, &(0x7f0000001a40)) ioctl$VT_DISALLOCATE(r3, 0x5608) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r0, r2, &(0x7f0000000040)=0x4, 0x4) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r6, r1) 11:36:12 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x80002, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r2, 0x0, r2) fcntl$setstatus(r2, 0x4, 0x80000000002c00) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r3, 0x0, r3) fcntl$setstatus(r3, 0x4, 0x80000000002c00) fstat(r3, &(0x7f0000000040)) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r4, &(0x7f0000000700), 0x31f, 0x10400003) socketpair$unix(0x1, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) getpriority(0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) 11:36:12 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000027c0)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLCREATE(r2, 0x0, 0x0) write$ppp(r2, &(0x7f0000000440)="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", 0x1000) r3 = socket$inet(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1fb) r4 = fcntl$dupfd(r3, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)=',\x10\xec]$R\xaf\xf18\'\x99\xfc\xa1\xef\xff3\xd5\x9f\x9d\xff;L\xde<\xb8\xe5\xc4\x8c\xba2A\xaa6\x1d\x97,\xa7t3\x14\x1f\x94\x1b\xebzGY\x83\xa8\x0e\xc3Q\xb81\xf4\xea\xa2D\xd3\xf4\'\xea29\x80\xd3\xd7\xc2L\x8a\xe52W$)\x0e,\xf1P\xd4\xb1|z\xe5R\xb5.\xe4\xa7\xad\xd1\xbfRB\xeduL\xa9k') setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) 11:36:12 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x4c5200, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000000c0)={0x7, 0x21, 0x1}, 0x7) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="f8000000180001000000000000000000ac1414bb000000000000000000000000ac141400"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e000009aa1ae020000000000000000000000000000000000000000e000000100000000001200"/173], 0xf8}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x1ff) 11:36:12 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, [@IFLA_EVENT={0x0, 0x2c, 0x8}, @IFLA_PROTO_DOWN={0x1, 0xd}]}, 0x30}}, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000740)={@mcast2, 0x5f, r2}) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000000140)={r2, 0x1, 0x6}, 0x10) [ 85.426550] devpts: called with bogus options 11:36:13 executing program 3: r0 = syz_open_procfs(0x0, 0x0) readv(r0, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000001600)={0x5, 0x8000, 0x0, 0x105, 0x9, 0x31aa}) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$loop(0x0, 0x4, 0x51d00) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)) sendmsg(0xffffffffffffffff, 0x0, 0x1) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x81ff) io_submit(0x0, 0x6, &(0x7f00000019c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0xc, 0xb54d, 0xffffffffffffffff, 0x0, 0x0, 0x6, 0x0, 0x683cb2b4bc11b951, r1}, 0x0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x3, 0x2000000000, 0xffffffffffffffff, &(0x7f0000000580)="7647b2e6c09afe5e66dcfab7df16ae223d23ecf9879df4e1ad57669bd05c1015c3b0995114793e9adc1ebbde741f8a8004c1810c7df981395d5b62c9c7aa1aa02cd3aa7ef6559e62ef96d17a15cda08b7dd01df2dd63e1485d7beb333e72308a573cbb9464ae9c9f22c9a3d004879a5b127963be1593eaed33038d10e8ee9f99d6a352df8cab52aebb8d4b81a039ff77f32cf605777041b0cb108f99e968f9b8", 0xa0, 0x2, 0x0, 0x0, r3}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0x6, 0xffffffffffffffff, &(0x7f0000000440)="1955ed44daafdf2c1fbe2cdc9333032967022b00ff78a38cff9a746bbe6ae7648045c4d2f1a5fc0ce912a57ef32bd8031b7032c5c302c6e7d505a6d16367d5ad00840299fd09727dca0500a6a9003225e8723cdb1bbbfd0df24bad23559aa10269dd7aae7c5b203a52daeb73c7e9798620d75dc658d8ecd56afdf0106c6ed6236e39eaed6bb147f4a46e1d038949ba031437d1dcaf0ab213da7ef3d0f9d501da95116a80c1fb77828bafb415501abf87de4e1d1c00ce31a26ccdeb20709abe0d0ee9130e7de81f63e242792ecf814ab09934ce7ffc2eb298142b1af4b11b5913c4797d29ed839a224744723522e7f8ff9bcfaa87e0d86a177559582a21442b53205fb181943ecfcf7416ad285ae585f82a19276f627e4f04f4030324db1c37eb", 0x120, 0xdf9b, 0x0, 0x3}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0xffffffff, 0xffffffffffffffff, &(0x7f0000001800)}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0xd57ea18703433360, 0x0, 0xffffffffffffffff, &(0x7f0000001880)}]) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r6 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) memfd_create(&(0x7f0000001200)='\x00', 0x0) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001240)='/proc/self/net/pfkey\x00', 0x482480, 0x0) ioctl$TUNGETVNETHDRSZ(r7, 0x800454d7, &(0x7f0000001280)) dup2(r6, r2) r8 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000012c0)='/selinux/policy\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x80000001) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') [ 85.467957] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 11:36:13 executing program 4: gettid() clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r1, 0x0, 0x0) write$smack_current(r1, 0x0, 0x0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r2, 0x0, r2) fcntl$setstatus(r2, 0x4, 0x80000000002c00) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r3, 0x0, r3) fcntl$setstatus(r3, 0x4, 0x80000000002c00) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r4, 0x5403, &(0x7f0000000040)) write$binfmt_aout(r4, &(0x7f00000000c0)=ANY=[], 0xffffff78) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000200)) [ 85.620113] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 11:36:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x257) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x29) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLCREATE(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r6 = fcntl$dupfd(r5, 0x0, r5) write$P9_RLCREATE(r6, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x20008000) connect$inet6(r7, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r8 = fcntl$dupfd(r7, 0x0, r7) write$P9_RLCREATE(r8, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000040)=ANY=[], 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r4, 0x3c) 11:36:13 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x40) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f0000000140)={0x7, 0x81}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r1, 0x0, r1) fcntl$setstatus(r1, 0x4, 0x80000000002c00) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) ioprio_get$pid(0x2, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x3, &(0x7f0000000040)=0x2000000000000074, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r5 = fcntl$dupfd(r4, 0x0, r4) write$P9_RLCREATE(r5, 0x0, 0x0) ioctl$BLKROGET(r5, 0x125e, &(0x7f0000000000)) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r3, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000900)="2d27dcf42967ee264fbcbcfc8eb75e21f66c8a0a6473123436b2e008dcbd75417d2db585fbbc813871bdbd70d7271991b3d10e4d2153fee4343758ce5fdfbbb5145cfd7a38891eee249c56fb0ce34ed0276cbb3c1c8c40bd4b54e3781683183f964d7e7316e1fbf1256d74ad407af473379de849bb55f1ce536fd21bcb09f68c6b7a179db3bbf969cdb2d0362e57f579d03e4456665653c764bc7f0d1c9a47774b6c64e278d193047f5ec87c206dc32a5e8566667007a1f6cdd8be528f9ed90894ce692c1350ab", 0xc7}, {&(0x7f0000000a00)='-q', 0x2}], 0x2}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000080)='C', 0x1}], 0x1}}], 0x2, 0x80) sendto$inet(r3, &(0x7f0000000180)=' ', 0x1, 0x0, 0x0, 0x0) 11:36:13 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8d, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) vmsplice(r2, &(0x7f00000001c0)=[{&(0x7f0000000300)}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000000440)="e9c04387a60352dfc09d48c589ef42245d524976e595af329b1f7f7ee74d38f6f877265f8ab9b046ea2674cf1a0fef012987fd57b3836136a0bf0451fb1b886537254775802e69f6328ba590205638db9c1aedced0e703db21a76107211dd61cac12df2a5f00eb32ef9fde8940303ed7a2ba6176db3c8598c45e177fb5f74e2a57976ce9136f2362e43b68d873e45fb5d83806877f4f3ced7548d4a71b156f29c6ab15d7cb0b", 0xa6}], 0x3, 0xe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x8d, 0x4000000000000800, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r4, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) fchdir(r3) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) write$FUSE_INIT(r5, &(0x7f0000000000)={0x50}, 0x50) clone(0x2142001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d9189) socket(0x0, 0x0, 0x0) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r8 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000200)={'lo\x00'}) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r8, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="6468d4a25f16f8881d7160c903114cd34db3f68ce2e9182b9e84e6a5ddc165c9399a1b45a30faf1fca331211472330aee2b46e2513fb8d8186a42c622e4c42293ab884f557845cf55f001643f711308a4ffdd3c88346abe9f5b2a63c911c2be736e4ea54523f40bd071425c60a499a0600a3cba455f407226acbadbb62f90cf7877e85857f6efd288b5f9bd399b053", @ANYRES16=r9, @ANYBLOB="000227bd7000ffdbdf25030000000800020009000000080006000800000008000300c65300000800020004000000100004000800000009000000080000000800050000000000"], 0x4c}}, 0x20000140) sendmsg$SEG6_CMD_GET_TUNSRC(r5, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)={0x64, r9, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xffff}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_ALGID={0x8, 0x6, 0xe0}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x2, 0x1ff, 0x4]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @remote}]}, 0x64}, 0x1, 0x0, 0x0, 0x20}, 0x4000) ioctl$TCSETSW(r7, 0x5403, &(0x7f0000000380)={0x647, 0xe4ea, 0x4, 0x18, 0x1, 0x1, 0x5, 0x5, 0x20, 0x38, 0xce4, 0x8}) pwrite64(r6, &(0x7f0000000500)="8f2d0b68f901b970c304881a7c0f467deff28699261da94e9957dad1060779f40d1e3467fd794bd2c5cf3ecc8e4420c793a17a7765aa22b3095e1c46fd66e58902d4df88541abfb4e779ca0dbbe2fc73a7534fae7b5bb18856c761e6778b30f7cfdb4029adf3aefb013bfde2a6e3790147250f9a388b1a3104152bcaa5b78257bd6c31793a51178b8ee4e87cc3d6c0c450b8c5bbe8ca12fb4fa7a6029f95bdd9fe26ceea89b8fc2d6a849ff182267e4d4d510aebeacd16c5435783cccb6d288342325685bc2ee2d44c6e16c946", 0xcd, 0x0) 11:36:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(&(0x7f0000000480)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d9189) creat(&(0x7f0000000000)='./bus\x00', 0x0) 11:36:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000400)="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", 0x51) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x5018420}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, r4, 0xa20, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3ff}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff8000}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x400) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x68) ftruncate(r5, 0xe3ca) fcntl$setstatus(r3, 0x4, 0x6100) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r7, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r8 = fcntl$dupfd(r7, 0x0, r7) write$P9_RLCREATE(r8, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, &(0x7f00000002c0), &(0x7f0000000380)=0x4) connect$inet6(r8, &(0x7f0000000080)={0xa, 0x4e20, 0x40000, @rand_addr, 0x3f8c}, 0xffffffffffffff1d) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r9 = fcntl$dupfd(r6, 0x0, r6) write$P9_RLCREATE(r9, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r9, 0x40086607, &(0x7f0000000100)=0x8) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r10 = open(&(0x7f0000000340)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800002, 0x11, r10, 0x0) read(r1, &(0x7f0000000540)=""/236, 0xec) madvise(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x70) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 11:36:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) fcntl$addseals(r2, 0x409, 0x1) ftruncate(r4, 0x200004) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r6 = fcntl$dupfd(r5, 0x0, r5) write$P9_RLCREATE(r6, 0x0, 0x0) sendfile(r3, r6, 0x0, 0x108000fffffffe) fadvise64(r2, 0x0, 0x0, 0x4) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r7, r8, 0x0, 0x8000fffffffe) 11:36:14 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfffffffffffffd51) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff50700000000000001f70000000000000950000800000000099e99031ba4c0af84cfca176fb423520d2afbd6bf4aa35339f443783829e2bfddf65d128160f57bffa7663ae28d4ff07abd93e71db7156e5fe1a1196b3deeddcae298316877d236ede22e07197f2ef1964da556ae52f211c3ff6f4da006c85e4de81d82839c38fd55255d1c4ee21dd49801cb1c9e61f31241408aeea73078c9f3db82e2c235fc09741c8c15031aa1be9f1ea881bcd2e290ede4786df11fedc7d4a01fb2c5cefc3f88e148d51f91bfcbe145f19f3b82a3b47f49a75"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r2, 0x4) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = fcntl$dupfd(r3, 0x0, r3) write$P9_RLCREATE(r4, 0x0, 0x0) recvmmsg(r4, &(0x7f0000007600)=[{{&(0x7f0000000240)=@can, 0x80, &(0x7f0000000300)=[{&(0x7f0000000100)=""/36, 0x24}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/22, 0x16}], 0x3, &(0x7f00000014c0)=""/4096, 0x1000}, 0x8176aba}, {{&(0x7f0000000340)=@in, 0x80, &(0x7f0000002780)=[{&(0x7f00000024c0)=""/142, 0x8e}, {&(0x7f0000002580)=""/200, 0xc8}, {&(0x7f0000002680)=""/197, 0xc5}], 0x3, &(0x7f00000027c0)=""/222, 0xde}, 0x4}, {{&(0x7f00000028c0)=@isdn, 0x80, &(0x7f0000002980)=[{&(0x7f0000002940)=""/28, 0x1c}], 0x1, &(0x7f00000029c0)=""/4096, 0x1000}, 0x5}, {{&(0x7f00000039c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000003e40), 0x5, &(0x7f0000003ec0)=""/4096, 0x1000}, 0x527c}, {{&(0x7f0000004ec0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000004f40)=""/85, 0x55}, {&(0x7f0000004fc0)=""/82, 0x52}, {&(0x7f0000005040)=""/98, 0x62}], 0x3, &(0x7f0000005100)=""/230, 0xe6}, 0xfffffff8}, {{&(0x7f0000005200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000006580)=[{&(0x7f0000005280)=""/65, 0x41}, {&(0x7f0000007780)=""/45, 0x2d}, {&(0x7f0000005340)=""/250, 0xfa}, {&(0x7f0000005440)=""/4096, 0x1000}, {&(0x7f0000006440)=""/5, 0x20e}, {&(0x7f0000006480)=""/210, 0xd2}], 0x6, &(0x7f0000006600)=""/4096, 0x1000}, 0x4}], 0x6, 0xa85d0dc4ef79ddd1, 0x0) 11:36:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000004c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x0, 0x3, 0x80000000, 0x2, r5}) r6 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x44700) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ioctl$EVIOCGPROP(r6, 0x80404509, &(0x7f0000000140)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x1, 0x3) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000540)='.\x00', 0x0, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000440)={0x14, 0x13, 0x0, {0x1, 0x4000003, 0x4}}, 0x14) mknodat(r7, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r7, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f0000000280)='./file0\x00', 0x2) renameat2(r7, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) ftruncate(r8, 0x108200) r9 = open(&(0x7f0000000600)='./bus\x00', 0x4000, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffffe) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2000, 0x0) sendfile(r8, r3, 0x0, 0xffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r11 = socket$inet6(0xa, 0x2, 0x0) r12 = socket(0x1, 0x2, 0x0) getsockname$packet(r12, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_IPV6_PKTINFO(r11, 0x29, 0x32, &(0x7f0000000080)={@local, r13}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'vxcan1\x00', r13}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0xbee, 0x99c9, 0x41b, 0x110, 0xffffffffffffffff, 0x7, [], r14, r10, 0x2000002, 0x45}, 0x3c) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self\x00', 0x0, 0x0) 11:36:14 executing program 0: dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r0, 0x0, r0) fcntl$setstatus(r0, 0x4, 0x80000000002c00) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f00000000c0)={'veth1_to_team\x00', 0x4}) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r2, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_int(r2, 0x0, 0x6, &(0x7f0000000180)=0x6, 0x4) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, 0x0, 0x185) sendto$inet6(r1, &(0x7f00000002c0)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, '\x00\x00\x00\x00\x00\x00i\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', '\x00', "0082f2ff00"}, 0x28) 11:36:14 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x27, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x33, &(0x7f0000000300)={0x0, 0x0}, 0x10) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(0xffffffffffffffff, 0x0) pipe(&(0x7f0000000400)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x408000000000004, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000180)) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x402) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r5 = fcntl$dupfd(r4, 0x0, r4) write$P9_RLCREATE(r5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r6, 0x0, r6) fcntl$setstatus(r6, 0x4, 0x80000000002c00) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x2e) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r8, 0x0, r8) fcntl$setstatus(r8, 0x4, 0x80000000002c00) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r9, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r9, 0x0, r9) fcntl$setstatus(r9, 0x4, 0x80000000002c00) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x2e) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r11, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r11, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r11, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r12 = fcntl$dupfd(r11, 0x0, r11) write$P9_RLCREATE(r12, 0x0, 0x0) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r13, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r13, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r13, 0x0, r13) fcntl$setstatus(r13, 0x4, 0x80000000002c00) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r14, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r14, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r14, 0x0, r14) fcntl$setstatus(r14, 0x4, 0x80000000002c00) write$binfmt_misc(r5, &(0x7f00000003c0)=ANY=[@ANYRESDEC=r7, @ANYPTR64=&(0x7f0000000340)=ANY=[]], 0x1af) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r15 = creat(&(0x7f0000000380)='./bus\x00', 0x1) r16 = getpid() sched_setscheduler(r16, 0x5, &(0x7f0000000040)) r17 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r17, 0x1, 0x39, 0x0, &(0x7f00000000c0)) write$FUSE_POLL(r3, &(0x7f0000000540)={0xffffffffffffffc0, 0x0, 0x1}, 0x18) r18 = socket(0x10, 0x80002, 0x0) epoll_ctl$EPOLL_CTL_DEL(r15, 0x2, r15) bind$netlink(r18, &(0x7f0000177ff4)={0x10, 0x0, 0x1, 0x8001002}, 0xc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) write(r18, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r18, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r18, 0x1, 0x8, &(0x7f0000b4bffc)=0x7, 0x4) sendto(r18, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r18, &(0x7f0000000780), 0x2bb1f36c7597d46, 0x2, 0x0) sendfile(r3, r17, &(0x7f0000000140), 0x8fff) 11:36:14 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="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", 0xffffffffffffffde) 11:36:14 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="0000000000000000a10000002000"}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000280)=[@sack_perm, @mss={0x2, 0x20}, @sack_perm], 0x32) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000140)=0x0) ptrace$getenv(0x4201, r8, 0x5, &(0x7f00000002c0)) write$P9_RLCREATE(r7, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r7, 0x4018620d, &(0x7f0000000080)={0x73622a85, 0xa, 0x1}) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0xfffffffffffffee8, &(0x7f0000000180)={0x0, 0x302}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r9}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@ipv6_newaddr={0x2c, 0x14, 0x181, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x14, 0x2, @rand_addr="c6e39478dea19ff8640cd7a51b3cd3d9"}]}, 0x2c}}, 0x0) 11:36:14 executing program 4: mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000080)=""/195) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x2, 0x0, &(0x7f0000000100)) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000300)=0x58, 0x4) prctl$PR_GET_NAME(0x10, 0x0) r1 = socket$inet6(0xa, 0x5, 0x20) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[], 0xfffffe8b) syz_open_pts(r2, 0x40000) r3 = dup(r1) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r1, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:36:14 executing program 2: pipe(&(0x7f00000013c0)={0xffffffffffffffff}) write(r0, &(0x7f0000000140)="0000000000000000000000000600", 0xe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, 0x0, 0x400, 0x0) getpeername$packet(r4, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) r5 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f0000001800)=""/151) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020003) sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000001440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x26009020}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200080d0}, 0x20004800) r7 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r7, &(0x7f00000018c0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000440)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="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"/363], 0xf8}}], 0x2, 0x0) sendto(r7, 0x0, 0xffffffc3, 0x9f232a42ec1c6363, 0x0, 0xffffffffffffff1d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x101000, 0x0) pipe(&(0x7f0000000200)) r8 = socket$inet_udp(0x2, 0x2, 0x0) close(r8) 11:36:15 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLCREATE(r3, 0x0, 0x0) getpeername(r3, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000140)=0x80) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f00000000c0)=0x200f9) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r8, 0x800002, 0x0) write$binfmt_elf64(r8, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r8, 0x3, 0x0, 0x8020003) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 11:36:15 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='stat\t\xc0\xd2\xc8r\x00\x00\x00\x00nSn]\xe1I\xef\xf2;y\x93Q0I\xf81U\ro\xb1\xd7\xba\x1f\x93\x92\xddh\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\a\x00\x00\x00\x00\x00\x00\x00\x05\x12\xa5`\x8adB\x88\x17\xac3\x89\x8b\xaf\x83\xd68s\xf3\x82\xb2\x94a\xf0\x1eyR4\f\xd6\xfd\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x000\xd5`jB\xad\xc5B\x87\xc0X\x7fY\x87\x9b\xb0y\xd9`\x1f\t\xa0\xf0 [e\x8a\x10&\x04\x81v0\x1eAt\xc4:\x00\xe7\x1d\xcb\xee\xf2E\x19\xea2\xab\x04_\xed\xf4\xa8\xf6\xa3\x82\xcdc\x06\xf4\x12\xd0\x8f\x8e\xbe{\xe9\t\xe0\xbe`)\xf8\x19\xab\x8a\xdbt\xacI\xb9\x1d(\xde\xad\xa5\xd6\xe6\xe7\xaao\x9a\x95PY\r\t\x9b\xa6\x86uH2!\xc8\x16\x7f]\xbb\xb8\x88\xc6\b\x8e\x92ix\xbb2\x02\xe4\x9bp\x80\xad\xbf\xe7=i\xfae2\x15/<\xd8\xc6\xcai\xac\xcb3r\xfa1_\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ppoll(&(0x7f0000000500)=[{0xffffffffffffffff, 0x0, 0x64}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLCREATE(r3, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x6) ptrace$setopts(0x4200, r1, 0x4000000000000008, 0x0) tkill(r1, 0x3c) 11:36:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1d921ae89da912a9, &(0x7f0000000040)=0x480100000001, 0x1) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r2, 0x0, r2) fcntl$setstatus(r2, 0x4, 0x80000000002c00) pipe(&(0x7f0000000140)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000001c0)=[@mss={0x2, 0x8}, @mss={0x2, 0x6}, @timestamp, @timestamp], 0x4) r4 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLCREATE(r4, 0x0, 0x0) r5 = dup2(r0, r4) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(r5, &(0x7f0000001680)=""/254, 0x50c7e51a) pipe(&(0x7f0000000000)) syz_open_dev$loop(0x0, 0xff, 0x200) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000300)) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x81ff) r7 = socket(0x200000100000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r7, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) fcntl$setsig(r7, 0xa, 0x2b) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, &(0x7f00000013c0)='TRUE', 0x4, 0x3) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) read(r9, &(0x7f0000000200)=""/250, 0x50c7e5e2) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r11 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r11, r6) sendfile(r10, 0xffffffffffffffff, 0x0, 0x80000001) r12 = socket$inet6(0xa, 0x400000000001, 0x0) r13 = dup(r12) setsockopt$inet6_tcp_int(r13, 0x6, 0x0, &(0x7f0000000380)=0x83, 0x1fb) open(0x0, 0x84c40, 0xd0f4f1df2ca5cb28) 11:36:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000004c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x0, 0x3, 0x80000000, 0x2, r5}) r6 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x44700) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ioctl$EVIOCGPROP(r6, 0x80404509, &(0x7f0000000140)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x1, 0x3) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000540)='.\x00', 0x0, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000440)={0x14, 0x13, 0x0, {0x1, 0x4000003, 0x4}}, 0x14) mknodat(r7, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r7, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f0000000280)='./file0\x00', 0x2) renameat2(r7, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) ftruncate(r8, 0x108200) r9 = open(&(0x7f0000000600)='./bus\x00', 0x4000, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffffe) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2000, 0x0) sendfile(r8, r3, 0x0, 0xffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r11 = socket$inet6(0xa, 0x2, 0x0) r12 = socket(0x1, 0x2, 0x0) getsockname$packet(r12, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_IPV6_PKTINFO(r11, 0x29, 0x32, &(0x7f0000000080)={@local, r13}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'vxcan1\x00', r13}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0xbee, 0x99c9, 0x41b, 0x110, 0xffffffffffffffff, 0x7, [], r14, r10, 0x2000002, 0x45}, 0x3c) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self\x00', 0x0, 0x0) 11:36:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x80, 0xfffffffffffffe74) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r0, 0x1) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 11:36:15 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0xe) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) getsockname$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @empty}, &(0x7f00000000c0)=0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = dup(r0) recvmsg(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000240)=""/140, 0x8c}, {&(0x7f0000000300)=""/191, 0xbf}, {&(0x7f00000003c0)=""/137, 0x89}, {&(0x7f0000000480)=""/255, 0xff}, {&(0x7f0000000580)=""/67, 0x43}], 0x5, &(0x7f0000000180)=""/39, 0x27}, 0x2000) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:36:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r0, 0x10002) socketpair$unix(0x1, 0x4, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@mss={0x2, 0x3}, @window={0x3, 0x3000, 0x4}, @timestamp, @sack_perm], 0x12fb33) r4 = fcntl$dupfd(r3, 0x0, r3) write$P9_RLCREATE(r4, 0x0, 0x0) ioctl$KDSIGACCEPT(r4, 0x4b4e, 0x23) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffe43, 0x20000003, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r6 = socket$inet6_udp(0xa, 0x2, 0x0) shutdown(r6, 0x1) 11:36:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="284c2658008ac7731adcf5fda5650ab585c7f6b75fd288e35fa912d7676dfb8b546b628b5b1950a753f6c4e7d5932b25b3854973e704ae8ba553c9e17839d77ec016b32d5e24070627909c41f131e6c7d5c789dbab0bec8c955107b4ed4263c4e3090464a8611a8d1b8b724ffb2f61a354e888951d94f9c0beef8f26ed91884626306f43bdcfebcf42cdfea099b067a27df7b9e2d71d0dd5de9ba73cde373665685b88cc0726d09050842079aefb88d8ef0bef373bbb8ddd4c34d34e30d0722e41fc7f29861d7d7ea248ee160da4b0861de39ef2de5e9991f480ccc83fdd2f4fbb99f5129afe09", 0xe7, 0x0) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r3, r4) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x0}, 0x0, 0x0, 0x0) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f0000000480)="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", 0x1000, r5) r6 = request_key(&(0x7f0000000080)='.request_key_auth\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='pagemap\x00', 0xfffffffffffffff8) keyctl$reject(0x13, r3, 0x1, 0x10000, r6) syz_open_dev$mice(&(0x7f0000001480)='/dev/input/mice\x00', 0x0, 0x800080) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) 11:36:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 11:36:15 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e22, 0x1f, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x1fb}, 0x0, 0x0) 11:36:15 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x8, 0x9}, 0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)=ANY=[@ANYBLOB="dc05308148803f48205d3effff202e1ebcecca4ff7506320", @ANYRES64], 0x2}], 0x4}, 0x0) tkill(r0, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socket$inet_udplite(0x2, 0x2, 0x88) ptrace$cont(0x7, r0, 0x0, 0x0) 11:36:15 executing program 5: r0 = socket(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLCREATE(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r3, 0x0, r3) fcntl$setstatus(r3, 0x4, 0x80000000002c00) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="284c2658008ac7731adcf5fda5650ab585c7f6b75fd288e35fa912d7676dfb8b546b628b5b1950a753f6c4e7d5932b25b3854973e704ae8ba553c9e17839d77ec016b32d5e24070627909c41f131e6c7d5c789dbab0bec8c955107b4ed4263c4e3090464a8611a8d1b8b724ffb2f61a354e888951d94f9c0beef8f26ed91884626306f43bdcfebcf42cdfea099b067a27df7b9e2d71d0dd5de9ba73cde373665685b88cc0726d09050842079aefb88d8ef0bef373bbb8ddd4c34d34e30d0722e41fc7f29861d7d7ea248ee160da4b0861de39ef2de5e9991f480ccc83fdd2f4fbb99f5129afe09", 0xe7, 0x0) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r4, r5) keyctl$invalidate(0x15, r4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x0, 0x12062, 0x0, 0x0) 11:36:15 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x87) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r1, 0x0, r1) fcntl$setstatus(r1, 0x4, 0x80000000002c00) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1800009, 0x11, r1, 0x5c02f000) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB="5d762deb2471f05cce0bb0e6db79cc62f9a74dfb0fb6db08236bb22b5db15ac62c51e4ae52c377033b527fbe7c649d185a66bcbb4589632cfbba83c3e9db8c710725dd9bc688dcc08093b8335283f54d1507b943548b46242ae8658711f4d725bb6c03c29ae83d1f85c9f81d09"], &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f00000000c0)={'hsr0\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x1) 11:36:15 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0xd) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r0, r4, 0x0, 0x88000fbfffffd) 11:36:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003fffffffda060a00ea110000000500"/41, 0x29}], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLCREATE(r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000380)={'\x00', {0x2, 0x4e23, @multicast1}}) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[]}}, 0x40448c4) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) r6 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGSKNS(r4, 0x894c, &(0x7f00000003c0)=0x7) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) ioctl$PPPIOCATTCHAN(r5, 0x40047438, &(0x7f0000000340)=0x3) r9 = fcntl$dupfd(r8, 0x0, r8) write$P9_RLCREATE(r9, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000280)="1b7741c2722eb60cf380bf32e4389f37a6d0feca79afb2a467b9958dfb839501a9b9e2df228a59a7e22d13800c7176574e3e4e3af0042bfaa7f224b5e112c3baff5cc1e67ebba5eb95393c4051dc093dd526f692b0ed2bac6119b81a4d48f9db253f0acb7616ed04a0224efc211065a9a8ecb49ea6a2cedb982d4d0f67f4680ace26f30ecceb858bc1741bcf8557c3eca757a5ad680d82fb3bb43483fae8c059a72bf5876fb85d554f70cbc5fcacf9c49f2188937f117d038b", 0xb9) ioctl$LOOP_CTL_ADD(r9, 0x4c80, r7) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r7) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r7) recvmmsg(r0, &(0x7f0000007c80), 0x400000000000046, 0x2, 0x0) 11:36:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000004c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x0, 0x3, 0x80000000, 0x2, r5}) r6 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x44700) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ioctl$EVIOCGPROP(r6, 0x80404509, &(0x7f0000000140)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x1, 0x3) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000540)='.\x00', 0x0, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000440)={0x14, 0x13, 0x0, {0x1, 0x4000003, 0x4}}, 0x14) mknodat(r7, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r7, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f0000000280)='./file0\x00', 0x2) renameat2(r7, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) ftruncate(r8, 0x108200) r9 = open(&(0x7f0000000600)='./bus\x00', 0x4000, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffffe) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2000, 0x0) sendfile(r8, r3, 0x0, 0xffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r11 = socket$inet6(0xa, 0x2, 0x0) r12 = socket(0x1, 0x2, 0x0) getsockname$packet(r12, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_IPV6_PKTINFO(r11, 0x29, 0x32, &(0x7f0000000080)={@local, r13}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'vxcan1\x00', r13}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0xbee, 0x99c9, 0x41b, 0x110, 0xffffffffffffffff, 0x7, [], r14, r10, 0x2000002, 0x45}, 0x3c) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self\x00', 0x0, 0x0) 11:36:16 executing program 3: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xfffffcf4) ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) sendmmsg(r0, &(0x7f0000004180), 0x2a7, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, 0x0, 0x0) r4 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r5 = socket$key(0xf, 0x3, 0x2) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x0, 0x8, 0x201, 0xfffffffffffefffe, 0x400000000000004}, 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xffd, 0x5, 0x800000000000}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r8) flock(r8, 0x4) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r9, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r9, 0x0, r9) fcntl$setstatus(r9, 0x4, 0x80000000002c00) sendmsg$key(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000980)=ANY=[@ANYRESOCT=r3, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRESHEX, @ANYPTR64=&(0x7f00000001c0)=ANY=[]], @ANYRES64=r8, @ANYRES64, @ANYRES64=r9, @ANYBLOB="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"], 0xffffffe6}}, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0xfffffffc, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, 0x0, 0xc0b7816fe8d9227d) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r10, 0x0, 0x0, 0x110003) lseek(r10, 0x0, 0x3) creat(&(0x7f0000000000)='./bus\x00', 0x100) r11 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x2007fff) sendfile(r4, r11, 0x0, 0x8000fffffffe) 11:36:16 executing program 0: clone(0x802102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getcwd(&(0x7f00000001c0)=""/33, 0x21) wait4(0x0, 0x0, 0x80000008, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100001) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x5, 0x141}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2e) get_robust_list(r3, &(0x7f0000000140)=&(0x7f0000000080)={&(0x7f0000000040)}, &(0x7f0000000180)=0x18) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r4, 0x0, r4) fcntl$setstatus(r4, 0x4, 0x80000000002c00) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x2e) fcntl$setownex(r4, 0xf, &(0x7f0000000200)={0x0, r5}) 11:36:16 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffe57f00002005ff", @ANYRES32, @ANYBLOB="00000000ffffffff"], 0x3}}, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0xd0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002800ffcd3bff0f000000000000fffff7", @ANYRES32=r4], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockname(r1, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x80) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 88.814117] selinux_nlmsg_perm: 680 callbacks suppressed [ 88.814127] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2812 comm=syz-executor.0 [ 88.907101] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.0'. [ 88.922361] syz-executor.4 (2755) used greatest stack depth: 23880 bytes left 11:36:16 executing program 5: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000580)=""/201, 0xc9) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="14800000320000d3000020faff0000000000000000000000000000000000113d16c5f70f429d95c1a1a55e595823650b624502372b1e77f82e972a7cf1a325f53abb563bbff851289d6143cf850176a400010000005798f923f4b5e8374ce57a46a13f954c52ca76e42ac6919266b2daf6"], 0x14}}, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r3, 0x0, 0x0) syz_open_pts(r3, 0xb91280) fsetxattr$security_ima(r2, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000440)=@sha1={0x1, "f6c22f460365f9360c48948b1b0b911ab5185102"}, 0x15, 0x2) prctl$PR_GET_FP_MODE(0x2e) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) write$P9_RRENAMEAT(r3, &(0x7f00000000c0)={0x7, 0x4b, 0x1}, 0x7) ioctl$FIBMAP(r1, 0x1, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r4, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab9501004", 0x2c}, {&(0x7f0000001c40)}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb730b30aee0103d81b75a4f6ce90dd0237bd4b22d66e959", 0x5a}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000b40)}, {0x0}, {&(0x7f0000000f40)="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", 0x358}], 0x3}}], 0x2, 0x80) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$TUNSETLINK(r1, 0x400454cd, 0x13) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) [ 89.008176] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2812 comm=syz-executor.0 [ 89.069680] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2812 comm=syz-executor.0 11:36:16 executing program 2: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r3 = open(0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x1c) connect$inet6(r5, &(0x7f0000000380)={0xa, 0x4e24, 0xfffffffc, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000740)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x35}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r6, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0x0, @ipv4={[], [], @multicast1}, 0x9}, 0x1c, 0x0}}], 0x1, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="0783e630a8cf5228b242a0bf88468acac6890c61aa285611f3ed1d64bd623bdef28ca17857d5c6cc3fc060aedcb1aa63622eaf0599a4b509cf7593532054d0f6d90ed9fd80c946fa69642ba256b9ee42c96ceac05454e526e9b4180ff093f681b8c734befa8ea6b39cd75fd9ec0c3f5989025a51064dfa89c813c41cdd5541096a5a23a8", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000d00)=ANY=[@ANYRESOCT=r6, @ANYRESOCT, @ANYRES16, @ANYPTR64, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRES32=r4]], @ANYRES32=r8], 0x4}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'vxcan1\x00'}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000080)={@mcast2, 0x6e, r8}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000780)=""/162) fallocate(0xffffffffffffffff, 0x4, 0x0, 0x1e) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x20004800) sendto(r9, 0x0, 0x0, 0x80, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x80000, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0) [ 89.114958] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2812 comm=syz-executor.0 [ 89.188435] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2812 comm=syz-executor.0 [ 89.251581] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2812 comm=syz-executor.0 [ 89.301488] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2812 comm=syz-executor.0 [ 89.349199] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2812 comm=syz-executor.0 [ 89.387364] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2812 comm=syz-executor.0 [ 89.402663] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=2812 comm=syz-executor.0 11:36:17 executing program 4: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket(0x200000100000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x148, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r8, @ANYBLOB="00000000000000000e0012000000010073737400000002002c0208001900000000000200fe8000000000000000000000000000bb00000900290000000000020000000000020000000000000000003b7a8bd9d9c643a80000"], 0x38}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@ipv4_newaddr={0x28, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_LOCAL={0x8, 0x2, @multicast2}, @IFA_BROADCAST={0x8, 0x4, @dev}]}, 0x28}}, 0x0) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0xc) fcntl$setsig(r4, 0xa, 0x2b) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400400, 0x0, 0x1, 0x9, 0x2, 0x8}, 0x20) r10 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r10, r10, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$TUNSETTXFILTER(r11, 0x400454d1, &(0x7f0000000400)=ANY=[@ANYRESDEC=r0]) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)) accept4$inet6(r4, 0x0, &(0x7f0000000140), 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @random="0b2c85e062d8"}, 0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x140000) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000001440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xfffffffffffffefe, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20004800) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000380)={0x2b, 0x1}) 11:36:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) fchdir(r0) creat(&(0x7f00000004c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x0, 0x3, 0x80000000, 0x2, r5}) r6 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x44700) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) ioctl$EVIOCGPROP(r6, 0x80404509, &(0x7f0000000140)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x1, 0x3) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r7 = open(&(0x7f0000000540)='.\x00', 0x0, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000440)={0x14, 0x13, 0x0, {0x1, 0x4000003, 0x4}}, 0x14) mknodat(r7, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r7, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f0000000280)='./file0\x00', 0x2) renameat2(r7, &(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r7, &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r8, 0x4, 0x6100) ftruncate(r8, 0x108200) r9 = open(&(0x7f0000000600)='./bus\x00', 0x4000, 0x0) sendfile(r8, r9, 0x0, 0x8000fffffffe) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2000, 0x0) sendfile(r8, r3, 0x0, 0xffffffff) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r10, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r11 = socket$inet6(0xa, 0x2, 0x0) r12 = socket(0x1, 0x2, 0x0) getsockname$packet(r12, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$inet6_IPV6_PKTINFO(r11, 0x29, 0x32, &(0x7f0000000080)={@local, r13}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000580)={'vxcan1\x00', r13}) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0xbee, 0x99c9, 0x41b, 0x110, 0xffffffffffffffff, 0x7, [], r14, r10, 0x2000002, 0x45}, 0x3c) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self\x00', 0x0, 0x0) 11:36:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000100)=[@window={0x3, 0x1f}, @sack_perm, @window={0x3, 0x9, 0x9}, @window={0x3, 0x2, 0xbf52}, @sack_perm, @timestamp, @sack_perm, @window={0x3, 0x6a9, 0x5}, @timestamp, @mss={0x2, 0x8}], 0xa) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f00000000c0)=0xfffffffffffffffc, 0x4) getsockopt$inet6_buf(r2, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000000)=0xfffffd62) setsockopt$inet_int(r1, 0x0, 0xe, &(0x7f0000000080)=0x5, 0x4) 11:36:17 executing program 2: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000002c0)) sched_setscheduler(r3, 0x5, &(0x7f0000000180)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = socket(0x10, 0x80002, 0x0) r6 = socket(0x10, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000200)={'lo\x00'}) r7 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r6, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="6468d4a25f16f8881d7160c903114cd34db3f68ce2e9182b9e84e6a5ddc16a2c57981b45a30faf1fca331211472330aee2b46e2513fb8d8186a42c622e4c42293ab884f557845cf55f001643f711308a4ffdd3c88346abe9f5b2a63c911c2be736e4ea54523f40bd071425c60a499a0600a3cba455f407226acbadbb62f90cf7877e85857f6efd288b5f9bd399b053", @ANYRES16=r7, @ANYBLOB="000227bd7000ffdbdf25030000000800020009000000080006000800000008000300c65300000800020004000000100004000800000009000000080000000800050000000000"], 0x4c}}, 0x20000140) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) ioctl$sock_SIOCOUTQNSD(r5, 0x894b, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="6c0000007e0100000055000000000000000303000000040000000000000000000000000000000100160000000000001c000010002fa9656c696e75782f706f6c69637975782f706f6c"], 0x49) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') ioctl(r0, 0x8, 0x0) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000bc0)=[{{&(0x7f00000008c0)=@x25, 0x0, &(0x7f0000000a00)=[{&(0x7f00000007c0)=""/19}, {&(0x7f0000000940)=""/186}]}, 0x4}, {{&(0x7f0000000a40)=@l2, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000ac0)=""/116}], 0x0, &(0x7f0000000c40)=""/36, 0xffffffffffffff4b}, 0x1f}], 0x400000000000088, 0x6002, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000008c0)=ANY=[], 0x0) ioctl$TCSETSW(r4, 0x5403, 0x0) getxattr(&(0x7f0000000200)='./bus\x00', 0x0, &(0x7f0000000800)=""/159, 0x9f) sendfile(r1, r4, &(0x7f0000000080), 0x9001) 11:36:17 executing program 0: socket$unix(0x1, 0x5, 0x0) syz_genetlink_get_family_id$tipc(0x0) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) wait4(0x0, &(0x7f00000000c0), 0x6000000a, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x2a) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000380)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4000000c}) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="bdd55233afa9b8f6868b1c51e07127d6f5fbe2b1ca7cd7bc84d5d799a0ff947f9f2250bf7fbb54feed275ee59a26698fd980b5d718694f0e690d79b4d75669cac049cf581f1e8edb828ae48d52ec9f482fa44e214ca0a41424220074bd5fd29f513cd3dcf2a0fd86d32ef111342ca60290fd1a954bc89b8cbf95561b17362a1f649eb698cff96a0ed72bd5e67ed987000ad1dd0b6e35967aec408b7f3ff71b644a9c0adfd748e358fc197e1336a5644a27b77eb2fb3225f7a190e64fee9e2de617242e8bd2a7ee4241f08a4adbc05b0c31dbb2bbbe2ebd19584775d32d82f26edff0fa06cea33d96657cd8cff76e5fa9544302e6b48552af35abd3e0a0149ee135f31b18dd17ce42741ad5508bb2b0f208ecdc24a25d7710b0d4e36cff2df51cc9d2e5b1cadbb142af7648b303e92fc40dae5c0d8d2ff825e80aa4cfdb766c07aac0000000000000000064a7b69cbbefb3220000005eb6e8cd1f3aa065db8c30499b05d3eddd18dd469dec7b0601538d"]) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002800)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfb120eb7) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002a80)={'rose0\x00', r7}) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000740)={@mcast2, 0x5f, r9}) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xc) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r13}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r14}]]}}}]}, 0x38}}, 0x0) r15 = getuid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) setreuid(r15, r16) sendmsg$nl_xfrm(r10, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x110000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@migrate={0x60, 0x21, 0x10, 0x70bd28, 0x25dfdbfb, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@rand_addr="c2f2da355955706cb30fe2b1b33458a2", 0x4e23, 0x8, 0x4f21, 0x8001, 0x2, 0xa0, 0x0, 0x5c, r13, r16}, 0x6e6bbd, 0x1}, [@etimer_thresh={0x8, 0xc, 0x1}, @output_mark={0x8, 0x1d, 0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x44}, 0x1f90768723da5f41) r17 = getuid() sendmsg$nl_xfrm(r8, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xbf9ec620ba9e7fe0}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)=@newsa={0x2c8, 0x10, 0x2, 0x70bd2b, 0x25dfdbfe, {{@in6=@loopback, @in=@local, 0x4e22, 0x2f8, 0x4e20, 0x100, 0x2, 0x80, 0x10, 0x32, r9, r16}, {@in=@multicast1, 0x4d6, 0xff}, @in6=@dev={0xfe, 0x80, [], 0x2b}, {0xabb, 0x8, 0x10000, 0x2d3, 0x2, 0x5, 0x0, 0x1000}, {0xa269, 0x7, 0x2, 0x80000001}, {0x80a3, 0x8, 0xbed7}, 0x70bd28, 0x3506, 0xa, 0xa2debdc1e6787f32, 0x4, 0x1}, [@sec_ctx={0xa4, 0x8, {0x9f, 0x8, 0x0, 0x8, 0x97, "a660ff361e25cd3c0cc18e0bf36bdde407b53b3768504826a96ce90f3c513055afdb358a356b165df1a7c971571786c2157c518cde2ef3ae20ff778ffa214000332cf01b205fd52b98ea711ef8bea979ae05ef1890c3fce3099474f3d115e5d2fa5fdcc3b700a08123c6d050251f3e32c5a083ff7a0d37602ce9f51f36a12fc7e7bbfedf2734f88f7d6dbada8cb219c1b9dbfa540c586b"}}, @user_kmaddress={0x2c, 0x13, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@local, 0x0, 0x2}}, @replay_thresh={0x8, 0xb, 0x1}, @ipv6_hthresh={0x8, 0x4, {0x45, 0x2d}}, @sa={0xe4, 0x6, {{@in6=@loopback, @in=@rand_addr=0x8, 0x5, 0x0, 0x4e22, 0x6, 0xa, 0xa0, 0x0, 0x0, 0x0, r17}, {@in=@multicast2, 0x4d5, 0x15}, @in6=@empty, {0x81, 0xfffffffffffffffb, 0x2, 0xfffffffffffffff9, 0xf254, 0x3, 0xfffffffffffffffa, 0xd}, {0x5, 0x84, 0x3, 0xc27}, {0x8, 0x1, 0x3f}, 0x70bd25, 0x3502, 0x5, 0x2, 0x1, 0x1}}, @srcaddr={0x14, 0xd, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, 0x2c8}}, 0x24004804) r18 = openat$null(0xffffffffffffff9c, 0x0, 0x1, 0x0) sendmsg$nl_netfilter(r18, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000580)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000300)=0xfffffffffffffe1d) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) [ 89.594423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 89.630010] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 11:36:17 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newsa={0x160, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in, @in=@loopback}, {@in6=@remote, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x70, 0x14, {{'cmac(aes)\x00'}, 0xfffffffffffffe7f, 0x0, "c0b6954015e0c41d01f67ac0b2c21b615f68f53537dc7b674204ff98bd31725044"}}]}, 0x160}}, 0x0) r5 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x0, r3}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r3}, 0x14) r6 = socket$inet6(0xa, 0x2, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000080)={@dev, r8}, 0x14) dup3(r1, r2, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r9, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r10 = fcntl$dupfd(r9, 0x0, r9) write$P9_RLCREATE(r10, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r10, &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x3) 11:36:17 executing program 3: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0xc00) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = eventfd2(0x7, 0x801) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000080)) r3 = creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0xb91280) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000440)=@sha1={0x1, "f6c22f460365f9360c48948b1b0b911ab5185102"}, 0x15, 0x0) open(&(0x7f0000000380)='./bus\x00', 0x6015fe683ab85867, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000140)='security.evm\x00', &(0x7f0000000340)=@md5={0x1, "86ee741e65596c5d12183d4e4a409aa4"}, 0x11, 0x0) ioctl$FIBMAP(r1, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r4, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{0x0}, {0x0}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb73", 0x44}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f0000001f40)=[{0x0}, {&(0x7f0000000f40)="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", 0x358}], 0x2}}], 0x2, 0x80) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) faccessat(r3, &(0x7f0000000500)='./bus\x00', 0x140, 0x1000) pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) futimesat(r5, &(0x7f00000000c0)='./bus\x00', &(0x7f00000004c0)={{0x0, 0x7530}, {0x0, 0x2710}}) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$TIOCCBRK(r6, 0x5428) [ 89.910155] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 89.927319] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 11:36:17 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[@ANYRES16], 0xfffffffffffffd1e) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r6 = fcntl$dupfd(r5, 0x0, r5) write$P9_RLCREATE(r6, 0x0, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) memfd_create(&(0x7f00000000c0)='\x00', 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r9 = fcntl$dupfd(r8, 0x0, r8) write$P9_RLCREATE(r9, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000100)={@initdev, @loopback, 0x0}, &(0x7f0000000140)=0xc) bind$packet(r7, &(0x7f0000000180)={0x11, 0x0, r10, 0x1, 0x5, 0x6, @local}, 0x14) splice(r9, 0x0, r1, 0x0, 0x2000000, 0x8) splice(r0, 0x0, r2, 0x0, 0x8, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) 11:36:17 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000180)=0x4) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) memfd_create(&(0x7f0000000380)='./cgroup.cpu\x00', 0x1) write(r2, &(0x7f0000000400)="0000000080000200ab58d9e59de2eb2eafc256954b48a5abc5d59a691aad31c649f199e759ebfe53db7adacfd588fc12901eac8a3d46b6f063a0015f0f05", 0xffffffffffffffe5) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) sched_setparam(r5, &(0x7f0000000140)) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x11) fcntl$setstatus(r6, 0x4, 0x6100) write$FUSE_INIT(r4, &(0x7f0000000180)={0x50, 0xfffffffffffffffe, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x4}}, 0x50) clone(0x2142001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000000)=0x11000490) write$cgroup_type(r6, &(0x7f0000000200), 0xffc8) socket(0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$FIDEDUPERANGE(r7, 0xc0189436, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) ioctl$RNDGETENTCNT(r7, 0x80045200, &(0x7f0000000340)) r8 = gettid() r9 = syz_open_procfs(r8, &(0x7f00000001c0)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') write$selinux_context(r9, &(0x7f00000000c0)='system_u:object_r:semanage_trans_lock_t:s0\n', 0x2b) accept4$unix(r1, 0x0, &(0x7f0000000000), 0x800) write$smack_current(r9, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00'], 0x2b) r10 = open(&(0x7f0000022ff6)='./control\x00', 0x20000, 0x0) mkdirat(r10, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r10, &(0x7f0000fc4fbe)=""/80, 0x50) unlinkat(r10, &(0x7f0000000140)='./control\x00', 0x0) 11:36:17 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110003) lseek(r5, 0x0, 0x3) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') r7 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) r8 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r7, 0x0, 0x2) sendfile(r7, r8, 0x0, 0x20008) r9 = socket$inet6_udp(0xa, 0x2, 0x0) r10 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x40400, 0x0, 0x3, 0x3, 0x0, 0x3}, 0x20) connect$inet6(r10, 0x0, 0x0) r11 = open(&(0x7f0000000400)='./bus\x00', 0x40, 0x40) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r12}) setsockopt$inet6_IPV6_PKTINFO(r9, 0x29, 0x32, &(0x7f0000000080)={@mcast2, r12}, 0x14) setsockopt$inet_mreqn(r8, 0x0, 0x24, &(0x7f0000000040)={@local, @loopback, r12}, 0xc) r13 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r13, r13, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r14}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000080)={@mcast2, r14}, 0x14) setsockopt$inet_mreqn(r11, 0x0, 0x24, &(0x7f0000000040)={@multicast2, @multicast2, r14}, 0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000002040)=ANY=[@ANYBLOB="c0020000", @ANYRES16=r6, @ANYBLOB="000128bd7000fedbdf250200000008000100", @ANYRES32=r4, @ANYBLOB="9000020040000100240001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462616c616e6365004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001c000400ff7f0102020000000500000700000000abed021f0000000008000100", @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e000008000100", @ANYRES32=r12, @ANYBLOB="b800020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040004000000080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004005b4800003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="000102004000017bc20001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462716c010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004002bdb000008000600"/128, @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000000000044000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000001400040080000202008000000600070601000080"], 0x2c0}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r15 = socket(0x10, 0x3, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket$netlink(0x10, 0x3, 0x0) r18 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r18, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r18, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r17, &(0x7f0000000040)={0x0, 0xfffffffffffffe9b, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, r19}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r19}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r16, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r19}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) sendmsg$nl_route(r15, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r19}, [@IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) r20 = socket$netlink(0x10, 0x3, 0x0) r21 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r21, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r21, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r20, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r22}]]}}}]}, 0x38}}, 0x0) accept4(r20, &(0x7f0000000040)=@xdp, &(0x7f00000000c0)=0x80, 0x80000) r23 = socket(0x10, 0x3, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket$netlink(0x10, 0x3, 0x0) r26 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r26, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r26, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r25, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r27}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r27}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r24, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r27}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) sendmsg$nl_route(r23, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r27}, [@IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) r28 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r28, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$packet(r28, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14, 0x800) socket(0x10, 0x3, 0x0) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket$netlink(0x10, 0x3, 0x0) r31 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r31, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r31, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r30, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) sendmsg$nl_route(r29, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r32 = socket(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r32, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) r33 = socket(0x10, 0x3, 0x0) r34 = socket$nl_route(0x10, 0x3, 0x0) r35 = socket$netlink(0x10, 0x3, 0x0) r36 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r35, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r37}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r37}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r34, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r33, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r37}, [@IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe8) r38 = socket(0x10, 0x3, 0x0) r39 = socket$nl_route(0x10, 0x3, 0x0) r40 = socket$netlink(0x10, 0x3, 0x0) r41 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r41, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r40, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000740)=ANY=[@ANYBLOB="38000010000507000000000000000000002100397153e7913e47aef848f5e74387f73563016b0ae7fbc73794776a623ca3dd93d59bd42bb6632a33a1163e8c2e72a9ac43ad94", @ANYRES32=0x0, @ANYBLOB="00000000000000001800120008000100767469000c00020008000100", @ANYRES32=0x0], 0x38}}, 0x0) sendmsg$nl_route(r39, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) sendmsg$nl_route(r38, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@initdev, @in6=@local}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000540)=0xe8) r42 = socket(0x10, 0x3, 0x0) r43 = socket$nl_route(0x10, 0x3, 0x0) r44 = socket$netlink(0x10, 0x3, 0x0) r45 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r45, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r45, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r44, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r46}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r46}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r43, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r46}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) sendmsg$nl_route(r42, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r19}, [@IFA_ADDRESS={0x8, 0x1, @local}]}, 0x20}}, 0x0) r47 = socket(0x10, 0x3, 0x0) r48 = socket$nl_route(0x10, 0x3, 0x0) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r50, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r49, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r51}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r51}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r48, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r51}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) sendmsg$nl_route(r47, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r51}, [@IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) r52 = socket(0x10, 0x3, 0x0) r53 = socket$nl_route(0x10, 0x3, 0x0) r54 = socket$netlink(0x10, 0x3, 0x0) r55 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r55, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r55, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r54, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r56}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r56}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r53, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r56}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) sendmsg$nl_route(r52, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r56}, [@IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) r57 = socket(0x10, 0x3, 0x0) r58 = socket$nl_route(0x10, 0x3, 0x0) r59 = socket$netlink(0x10, 0x3, 0x0) r60 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r60, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r60, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r59, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r61}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r61}]]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r58, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1f, 0x0, 0x0, r61}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) sendmsg$nl_route(r57, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv4_deladdr={0x20, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r61}, [@IFA_ADDRESS={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x20}}, 0x0) getsockname$packet(r57, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x14) r62 = socket$netlink(0x10, 0x3, 0x0) r63 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r63, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r63, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r62, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r64}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r64}]]}}}]}, 0x38}}, 0x0) 11:36:17 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000001600)={0x5, 0x8000, 0x0, 0x101, 0x9, 0x31aa}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f0000000000)) syz_open_dev$loop(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000001c0)) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x81ff) r1 = socket(0x200000100000011, 0x2, 0x0) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) fcntl$setsig(0xffffffffffffffff, 0xa, 0x2b) fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000001640)='security.SMACK64TRANSMUTE\x00', &(0x7f00000013c0)='TRUE', 0x21ab817d868be393, 0x3) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r5 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) dup2(r5, r0) sendfile(r3, r4, 0x0, 0x80000001) dup(0xffffffffffffffff) r6 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x40) setsockopt$inet6_tcp_int(r6, 0x6, 0x3a, &(0x7f00000011c0)=0x83, 0x4) r7 = open(&(0x7f0000001240)='./file0\x00', 0x0, 0x0) ftruncate(r7, 0x2007fff) memfd_create(&(0x7f0000000240)='.^\x00', 0x0) r8 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r10 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r10, r10, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50, r11}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00', r11}) bind$packet(r9, &(0x7f00000012c0)={0x11, 0x4, r11, 0x1, 0x6, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0xfffffffffffffdbb) lseek(r8, 0x0, 0x0) sendfile(r8, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) sendfile(r8, r9, &(0x7f0000000040), 0x8000fffffffe) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r12 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r12, 0xffffffffffffffff, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x4d, r13}) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x4, 0x0, 0x1, 0x6, 0x6, @dev={[], 0x27}}, 0x14) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r14 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r15 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r15, 0xffffffffffffffff, &(0x7f00000002c0), 0xdd) getpeername$packet(r15, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00', r16}) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, r14, 0x0, 0xfffffffffffffffc) sendfile(0xffffffffffffffff, r14, &(0x7f0000000040), 0x8000fffffffe) ioctl$LOOP_CLR_FD(r14, 0x4c01) syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') 11:36:17 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) accept(r0, &(0x7f0000000000)=@generic, &(0x7f00000000c0)=0x80) 11:36:17 executing program 5: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80c00) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6(0xa, 0x2, 0xff) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfe}}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettaction={0x14, 0x32, 0xb309a17e871cc587}, 0x14}}, 0x0) fsetxattr$security_ima(r2, &(0x7f00000003c0)='security.ima\x00', 0x0, 0x0, 0x2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000380)=@md5={0x1, "86ee741e65596c5d12183d4e4a409aa4"}, 0x11, 0x2) ioctl$FIBMAP(r1, 0x1, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000340)) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) lsetxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x1015, 0x1) sendmmsg(r3, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f52972", 0x14}, {&(0x7f0000001c40)}, {0x0}], 0x3}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000080)="4326b5be4c72829e48001bfdce33d9a34689f07e340cec408be4e862cc21d93ea75e6e79c33cb2966b5a3e0a60677b6dbbb84bd6946d811304b2269c4dfbf4b5", 0x40}, {0x0}, {0x0}, {&(0x7f0000000f40)="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", 0x322}], 0x4}}], 0x2, 0x80) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) [ 90.555455] tc_dump_action: action bad kind 11:36:18 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfb120eb7) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x28, 0x1a, [{0x4, 0x2}, {0xfffffffffffffe2c}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0xfffffffffffffdc2}]}, @IFLA_GROUP={0x8}]}, 0x50}}, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'netdevsim0\x00', 0x7}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0xfa) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000003c0)='security.ima\x00', 0x0, 0x0, 0x2) socket$inet(0x2, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000640)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000600)=0xfe16) r5 = syz_genetlink_get_family_id$team(0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x17100010}, 0xc, &(0x7f0000000340)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="0000c9d526fbcac0f4b1ef60c8f1f2c6a585", @ANYRES16=r5, @ANYBLOB="000128bd7000fedb", @ANYRES32=r4, @ANYRES32=r4, @ANYBLOB="4400020040000100240001006d6f646500"/34, @ANYRES32, @ANYBLOB, @ANYRES32=r4, @ANYBLOB='\x00', @ANYRES32, @ANYBLOB="000102004000017bc20001006d6f6465000000000000000000000000000000000000000000000000000000000800030005000000100004006c6f616462716c010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004002bdb000008000600"/128, @ANYRES32=r4, @ANYBLOB], 0xe}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r7 = fcntl$dupfd(r6, 0x0, r6) write$P9_RLCREATE(r7, 0x0, 0x0) getsockname$packet(r7, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) getsockname$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0}, &(0x7f00000004c0)=0x14) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r10, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r10, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r10, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r11 = fcntl$dupfd(r10, 0x0, r10) write$P9_RLCREATE(r11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r11, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @dev}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@multicast2}}, &(0x7f0000000600)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000640)={@local, @empty, 0x0}, &(0x7f0000000680)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'ip6gre0\x00', 0x0}) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r15, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r15, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r15, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r16 = fcntl$dupfd(r15, 0x0, r15) write$P9_RLCREATE(r16, 0x0, 0x0) getpeername$packet(r16, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000800)=0x14) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r18, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r18, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r18, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r19 = fcntl$dupfd(r18, 0x0, r18) write$P9_RLCREATE(r19, 0x0, 0x0) accept4$packet(r19, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000880)=0x14, 0x80000) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) r22 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r22, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r22, &(0x7f0000000380)={0xa, 0x4e24, 0xfffffffc, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r22, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r22, 0x8918, &(0x7f0000000740)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, r21}) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000c00)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x50500010}, 0xc, &(0x7f0000000bc0)={&(0x7f00000008c0)={0x2e0, r5, 0x702, 0x70bd2d, 0x25dfdbff, {}, [{{0x8, 0x1, r8}, {0xb4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xaa84}}}]}}, {{0x8, 0x1, r13}, {0x1bc, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5381}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r17}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}, {{0x8, 0x1, r21}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}]}}]}, 0x2e0}, 0x1, 0x0, 0x0, 0x40}, 0x10000000) fchdir(r2) r23 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r24 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r24, 0x2081fc) r25 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r25, 0x0) r26 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r26, 0x4, 0x40400) r27 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x40000, 0x0) write$selinux_user(r27, &(0x7f00000000c0)={'system_u:object_r:audisp_var_run_t:s0', 0x20, 'user_u\x00'}, 0x2d) write$FUSE_WRITE(r26, &(0x7f0000000080)={0xfffffffffffffd7f}, 0xfffffd46) fcntl$setstatus(r23, 0x4, 0x6100) write$cgroup_type(r23, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r28 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r28, &(0x7f0000000100)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, 0x0) 11:36:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0xffd9) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r0) creat(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) write$cgroup_int(r1, &(0x7f0000000180)=0x3, 0xffffffffffffff31) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x0, 0x3, 0x80000000, 0x2, r4}) r5 = creat(0x0, 0x5) fcntl$setstatus(r5, 0x4, 0x44700) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r7 = fcntl$dupfd(r6, 0x0, r6) write$P9_RLCREATE(r7, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r9 = fcntl$dupfd(r8, 0x0, r8) write$P9_RLCREATE(r9, 0x0, 0x0) inotify_init() r10 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) fstat(r10, &(0x7f0000000680)) ioctl$EVIOCGPROP(r5, 0x80404509, &(0x7f0000000140)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x1, 0x3) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r11 = open(&(0x7f0000000540)='.\x00', 0x0, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000440)={0x14, 0x13, 0x2, {0x1, 0x2, 0x5}}, 0x2e3) mknodat(r11, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000840)) r12 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r12, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) [ 91.185211] syz-executor.4 (2908) used greatest stack depth: 23784 bytes left [ 91.317669] tc_dump_action: action bad kind 11:36:19 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x1}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000000)=0x3) ioctl$sock_ifreq(r0, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x51) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000000100)=0x6) 11:36:19 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000100)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "a1bba9", 0x30, 0x2f, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x300000000000000]}, @empty, {[], @icmpv6=@time_exceed={0x3, 0x1, 0x0, 0x0, [], {0x0, 0x6, "88a3f8", 0x0, 0x0, 0x0, @rand_addr="f0d6e49de7f3aae1fe8d5988a8fa905a", @ipv4={[], [], @dev}}}}}}}}, 0x0) memfd_create(&(0x7f0000000000)='\x00', 0x0) 11:36:19 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x7, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000000600)={&(0x7f00000000c0)=@isdn, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/201, 0xc9}, {&(0x7f0000000240)=""/144, 0x90}, {&(0x7f0000000040)=""/51, 0x33}, {&(0x7f0000000300)=""/198, 0xc6}, {&(0x7f0000000400)=""/185, 0xb9}], 0x5, &(0x7f0000000540)=""/145, 0x91}, 0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = fcntl$dupfd(r1, 0x0, r0) write$P9_RLCREATE(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) openat$full(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/full\x00', 0x44000, 0x0) r4 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r4, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r5, &(0x7f0000000700), 0x31f, 0x10400003) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @loopback}, {0x306, @link_local}, 0x0, {0x2, 0x4e20, @rand_addr=0x1}, 'teql0\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r5, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="00012dbd7000fcdbdf2510000000e7ff0500bbfe0200080003000000000008000400400000000800010001000000080001002000000008000100010000004c00020008000200060000007e0004000100000008000300050000000000030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000b40)=ANY=[@ANYBLOB="c00000213987938d43a9dfaddd7eacfb5def8ad429105e1c9ea8597f8b00000100e2b9612082498992b0992aceeb895e5a280100000000000000c3de9a03c8020000002d07563a0d0de801c88b0601bf57440c49b9122642d0212d2a860ded96f1b100c92e6cd37cc24aea892e8c07e76b2828a5ad9c869395a79e9d3b4b03001862e4d9926c431a30c470a02541dce21603bd7949fa79c29b1859ba681c48f7c7ffd49df1b34d00a59e1d3e4d5dca2cd48249ffc39c30d79c1fdeba70b5d76076381cb62da71b8f03a86ab66f15e28b24a401babc22ec13187c521631a96d6f466bf0020a8c515351", @ANYRES16=r6, @ANYBLOB="000425bd7000fbdbdf25120000006c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d0000000800040080000000080003000400000008000300090000000800010000000000400007000800010000000000080001000101000008000100256800000c00040002000000000000000c00040005000000000000000c0004000700000000000000"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r7, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r8 = fcntl$dupfd(r7, 0x0, r7) write$P9_RLCREATE(r8, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(r8, &(0x7f0000004000)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000003fc0)={&(0x7f0000000700)=ANY=[]}, 0x1, 0x0, 0x0, 0x22004001}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r9, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r10 = fcntl$dupfd(r9, 0x0, r9) write$P9_RLCREATE(r10, 0x0, 0x0) r11 = accept$inet6(r10, &(0x7f0000000680), &(0x7f00000006c0)=0x1c) connect$inet6(r11, &(0x7f0000000080), 0x3d3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r12 = fcntl$dupfd(r3, 0x0, r3) write$P9_RLCREATE(r12, 0x0, 0x0) ioctl$PPPIOCGUNIT(r12, 0x80047456, &(0x7f0000000640)) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@empty, @multicast2}, 0xc) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcb8}, 0x400020ff) 11:36:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0xfffffffd, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLCREATE(r2, 0x0, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f0000000000)=0xa8af) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="9eac5db945d1fbe4fbc3c00228539eea52a60646f6ed06edce9df6136598471c74e61b6a1914c061734e36ec3a17c9f525a0b2814adb030a84", 0x39, 0x80, &(0x7f0000000100)={0xa, 0x4e20, 0x6, @rand_addr="ada043046905065c9bbd797d50a9b17d", 0x1}, 0x1c) connect$inet6(r0, &(0x7f0000000080), 0x1c) r3 = dup2(r0, r0) setsockopt$inet_opts(r3, 0x0, 0x4, 0x0, 0x0) 11:36:19 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000600)=0x209, 0xfffffffffffffdae) r3 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x27, &(0x7f0000000000)=0x1, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x33, &(0x7f0000000300)={0x0, 0x0}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r4, 0x0, r4) fcntl$setstatus(r4, 0x4, 0x80000000002c00) setsockopt$inet6_opts(r4, 0x29, 0x37, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r3, 0x0) pipe(&(0x7f0000000400)) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/attr/exec\x00', 0x2, 0x0) r6 = dup2(r5, r1) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000000180)=0x10001) r7 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x402) write$binfmt_misc(r7, &(0x7f0000000000)=ANY=[], 0x323) mlockall(0x14) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') r8 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r9 = getpid() sched_setscheduler(r9, 0x5, &(0x7f0000000040)) r10 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write$FUSE_POLL(r7, &(0x7f0000000540)={0x18, 0xfffffffffffffffe, 0x1, {0x3298}}, 0x18) r11 = socket(0x10, 0x80002, 0x0) epoll_ctl$EPOLL_CTL_DEL(r8, 0x2, r8) bind$netlink(r11, &(0x7f0000177ff4)={0x10, 0x0, 0x1, 0x8001002}, 0xc) connect$netlink(r11, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc) write(r11, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) times(&(0x7f0000000440)) connect$netlink(r11, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r11, 0x1, 0x8, &(0x7f0000b4bffc)=0x7, 0x4) sendto(r11, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) recvmmsg(r11, &(0x7f0000000780), 0x2bb1f36c7597d46, 0x2, 0x0) sendfile(r7, r10, &(0x7f0000000140), 0x8fff) 11:36:19 executing program 4: ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f00000001c0)) setuid(0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) r3 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x181200) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x54a0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000440)={0x10}) ioctl$EVIOCGPROP(r5, 0x80404509, &(0x7f0000000240)=""/37) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@dev, @multicast1}, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000280)={{{@in=@initdev, @in6}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000003c0)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000400)={@loopback, @broadcast}, 0xc) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl(0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f0000000500)='./file0\x00', 0x18000, 0x48) getdents64(r6, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000680)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') openat$cgroup_ro(r7, &(0x7f0000000480)='mem\x00\x01y7\x89\xc9B\xab\xe3\xfa\x00\xef\x82\xb1^\x1d\xf5\x03\xcb\xc5\xc2@\xf4\x93\xe5\xd7s\xe4\x0e\x8b\xd2\b\xa9\"\x150\xe7-\x86\xb5\n\xee\xe6\xe8\x12\x0e\xff\xa1:\xc4\xc2\xf3\x84q\xa5\nJ\x1d\xd5\x10\xc8=\xbe\xc8\xdd\xb2r\xff\xa6\x92\xc9\xd9\x0fBNm\xaa\x7f\xd9GO\"2\x18\xf6\xbc\xfc\xac\xa4\x90\xa15\x81B:z\xb7w\x81=A\xd5yr0\r\xa7v\x10d\xb6\xe5Q\xae\xf9W\xc8\x93\xe8\x06O\x87k8I\xa6\xbb\xee\xea\xd0\x14B\xa5D\xa0\x00Q\x88\xc2\xd6\x1f\xcdo\xcb\x13\f{I^\xdc:P\xef\x01\v\x0eRZl\x926eUA\xc4\xe8\xb6\xdb\x99\xda\xf5\x9eE\xde\x11', 0x0, 0x0) setsockopt$inet_mreqsrc(r7, 0x0, 0x25, &(0x7f0000000380)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, 0xc) r8 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r8, 0x0, 0x61, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000003280)) sendto$inet(r2, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r9, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r10 = fcntl$dupfd(r9, 0x0, r9) write$P9_RLCREATE(r10, 0x0, 0x0) r11 = syz_open_pts(r10, 0x19e000) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r12, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r12, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r12, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r12, 0x0, r12) fcntl$setstatus(r12, 0x4, 0x80000000002c00) r13 = gettid() ptrace$setopts(0x4206, r13, 0x0, 0x0) tkill(r13, 0x2e) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) r15 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/avc/hash_stats\x00', 0x0, 0x0) connect$inet6(r15, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x100000}, 0x344) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r14, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r16 = fcntl$dupfd(r14, 0x0, r14) write$P9_RLCREATE(r16, 0x0, 0x0) write$binfmt_script(r11, &(0x7f0000000580)=ANY=[@ANYRESOCT=0x0, @ANYPTR64=&(0x7f00000005c0)=ANY=[@ANYRES16=r16]], 0x1f) setsockopt$sock_int(r2, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 11:36:19 executing program 3: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f00000005c0)=""/257, 0xfffffffffffffff5) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x400, 0x0) getpeername$packet(r5, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x8000fffffffe) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r6, 0x0, r6) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r7, 0x0, 0x0, 0x3fffffff800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1e, &(0x7f0000000040)='posix_acl_accessnodevcpuset\x91%\x00'}, 0x30) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r8, 0x0, 0xf7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = open(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000080)='./bus/file0\x00', r9, &(0x7f0000000540)='./bus\x00') [ 91.683472] audit_printk_skb: 27 callbacks suppressed [ 91.683485] audit: type=1400 audit(1574768179.263:24): avc: denied { setuid } for pid=2978 comm="syz-executor.4" capability=7 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 11:36:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0xffd9) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r0) creat(&(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x20) write$FUSE_NOTIFY_POLL(r1, &(0x7f0000000340)={0x3da}, 0xfffffffffffffd27) write$cgroup_int(r1, &(0x7f0000000180)=0x3, 0xffffffffffffff31) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r3) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000380)=0x0) fcntl$lock(r0, 0x6, &(0x7f00000003c0)={0x0, 0x3, 0x80000000, 0x2, r4}) r5 = creat(0x0, 0x5) fcntl$setstatus(r5, 0x4, 0x44700) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r7 = fcntl$dupfd(r6, 0x0, r6) write$P9_RLCREATE(r7, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r9 = fcntl$dupfd(r8, 0x0, r8) write$P9_RLCREATE(r9, 0x0, 0x0) inotify_init() r10 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/current\x00', 0x2, 0x0) fstat(r10, &(0x7f0000000680)) ioctl$EVIOCGPROP(r5, 0x80404509, &(0x7f0000000140)) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x1, 0x3) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r11 = open(&(0x7f0000000540)='.\x00', 0x0, 0x0) write$P9_RMKNOD(r1, &(0x7f0000000440)={0x14, 0x13, 0x2, {0x1, 0x2, 0x5}}, 0x2e3) mknodat(r11, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000840)) r12 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r12, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r12, &(0x7f00000092c0), 0x4ff, 0x0) [ 91.805168] audit: type=1400 audit(1574768179.383:25): avc: denied { setattr } for pid=2970 comm="syz-executor.0" path="/proc/69/attr/exec" dev="proc" ino=10609 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 11:36:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syncfs(r0) r1 = dup(r0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f00000001c0)) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x4002) io_setup(0xc32f, &(0x7f0000000440)=0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r5, 0x0, r6) dup2(r4, r5) r7 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r7, 0x0) ftruncate(r2, 0x48280) r8 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r8, &(0x7f0000000080)={0x14}, 0xfffffff4) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r9, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = syz_open_procfs(0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000340)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r2 = dup2(r1, r0) finit_module(0xffffffffffffffff, &(0x7f0000000000)=']}\x00', 0x2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$unix(r0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x27) ptrace$getregs(0xe, r3, 0x100, &(0x7f00000001c0)=""/227) fcntl$setstatus(r0, 0x4, 0x427ff) 11:36:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) socket$packet(0x11, 0x2, 0x300) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x100000002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="5500000018007fd508fe01b2a4a280930a06000000a84308910000000400080008000a0000dc13382d0007009b84136ef75afb83de448daa72540d816cd2c55327c43ab8220004060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) 11:36:20 executing program 3: r0 = socket(0x11, 0x3, 0x81) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000540)="950030ae", 0x4) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r3, 0x0, r3) fcntl$setstatus(r3, 0x4, 0x80000000002c00) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2e) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000000)=r4) r5 = open(&(0x7f0000002000)='./bus\x00', 0x163042, 0x1) ftruncate(r5, 0x88001) write$P9_RXATTRCREATE(r5, &(0x7f0000000040)={0x3ba}, 0x7) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r6, 0x0, 0x4e68d5f8) 11:36:20 executing program 1: r0 = eventfd2(0x0, 0x0) write$P9_RREAD(r0, &(0x7f0000000180)={0xb, 0x75, 0x1}, 0xb) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000080)=""/7) truncate(&(0x7f0000000200)='./bus\x00', 0x8) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r3, 0x5418, &(0x7f0000000580)=0x6) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r5 = fcntl$dupfd(r4, 0x0, r4) write$P9_RLCREATE(r5, 0x0, 0x0) recvmmsg(r5, &(0x7f0000006480)=[{{&(0x7f0000000600)=@nfc, 0x80, &(0x7f0000000240)=[{&(0x7f00000006c0)=""/86, 0x56}, {&(0x7f0000000d80)=""/202, 0xca}, {&(0x7f0000000e80)=""/127, 0x7f}], 0x3, &(0x7f0000000f00)=""/4096, 0x1000}, 0xe13e}, {{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000340)=""/58, 0x3a}, {&(0x7f0000001f00)=""/135, 0x87}, {&(0x7f0000001fc0)=""/210, 0xd2}, {&(0x7f00000020c0)=""/86, 0x56}, {&(0x7f0000002140)=""/204, 0xcc}, {&(0x7f0000002240)=""/63, 0x3f}, {&(0x7f0000002280)=""/227, 0xe3}], 0x7, &(0x7f0000002400)=""/111, 0x6f}, 0x400}, {{&(0x7f0000002480)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000002540)=[{&(0x7f0000002500)=""/57, 0x39}], 0x1, &(0x7f0000002580)=""/219, 0xdb}, 0x6}, {{&(0x7f0000002680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000003700)=""/250, 0xfa}, {&(0x7f0000003800)=""/130, 0x82}, {0xffffffffffffffff}, {&(0x7f00000038c0)=""/36, 0x24}, {&(0x7f0000003900)=""/2, 0x2}, {&(0x7f0000003940)=""/115, 0x73}, {&(0x7f00000039c0)=""/31, 0x1f}, {&(0x7f0000003a00)=""/135, 0x87}], 0x9, &(0x7f0000003b80)=""/8, 0x8}, 0x3}, {{&(0x7f0000003bc0)=@ax25={{}, [@bcast, @remote, @null, @netrom, @remote, @bcast, @null, @netrom]}, 0xe1, &(0x7f0000004f00)=[{&(0x7f0000003c40)=""/251, 0xfb}, {&(0x7f0000006640)=""/246, 0xec}, {&(0x7f0000003e40)=""/4096, 0x1000}, {&(0x7f0000004e40)=""/174, 0xae}], 0x4}, 0x20}, {{&(0x7f0000004f40)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000006380)=[{&(0x7f0000004fc0)=""/80, 0x50}, {&(0x7f0000005040)=""/218, 0xda}, {&(0x7f0000005140)=""/30, 0x1e}, {&(0x7f0000005180)=""/29, 0x1d}, {&(0x7f00000051c0)}, {&(0x7f0000005200)=""/19, 0x13}, {&(0x7f0000005240)=""/185, 0xb9}, {&(0x7f0000005300)=""/4096, 0x1000}, {&(0x7f0000006300)=""/74, 0x4a}], 0x9, &(0x7f00000002c0)=""/56, 0x38}, 0x9}], 0x6, 0x1, &(0x7f0000006600)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f00000003c0)={'filter\x00', 0x4}, 0x61) r7 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe06546c69a0d71a) ioctl$RTC_VL_READ(r3, 0x80047013, 0x0) sendmmsg(r1, &(0x7f0000004180), 0x11f, 0x40000) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, 0x0, 0x0) r8 = dup(r7) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x437}}, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x24004088, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r10, 0x2007fff) sendfile(r8, r10, 0x0, 0x8000fffffffe) 11:36:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000040)) ptrace$setopts(0x4206, r1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c000000010000000000000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2], 0x1ac}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda628769d37cbcb5c0c5d6b03e4c0487a0c5c3ced0b6983", @ANYRESOCT, @ANYRESOCT, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c5ebf5c593bcce6c1f418500057280437a7462010000000000000029a741efca44f937d0492482ba834057548c402cc43b3897ccb5430331f633e7ec2bc40d42cc3aa39f2441d8ece5ff1b9d9e2afb674462b435729c12b0f1c4872b0001000000000000f515586de3c101e4f8d1b12b1872ef983d0cfcdfbb1118c5ae060bb6ae2af877735be7b03b5278b53fe125393d6b6adf7f7d0734bc1e5595a8d1447a982f0b0b061ef0000000000000000000222f5666f29c8ed13a9ed9e7aa2a7274c4b4981f9c8396a0c8a359075e04c92e79dcdb6be4e74bc850056f3661f3c47b2af249be8d49e9bb31fff1849512a17a7c6d0d947ea62fd6e9733144e6954198", @ANYRESHEX], 0x0, 0x165}, 0x20) tkill(r1, 0x3b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 11:36:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket(0x8, 0x3, 0x20) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000000)={'veth0_to_team\x00', {0x2, 0x4e24, @loopback}}) 11:36:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x80000000000002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) r2 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="000000000000000000000000000000000000000000bf536f55a99b673a01f202e9c8ea0e0e13d87ad0584d5fa898369422232d24c85ab92591197f9efbba6aa1fb7fc19eb18cbddcd51900f6326a78238ccfa5b169cfbd4dddbdfa959414d9600ec3f2b29c747f70214e3f03d0e96dae07fe771ff2f5000000000000000658f7ef2959b4ac7cf819daf5c7d0ff8422c5f935fa7c256ca0f0ef48c126bc752c8ad92aadc244531e6d13bb901448430dd98a71f5592cd78595ab4629fe14ebb233ff9df0ec1e36cce586eb"]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = fcntl$dupfd(r3, 0x0, r3) write$P9_RLCREATE(r4, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000740)={@mcast2, 0x5f, r5}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r7 = fcntl$dupfd(r6, 0x0, r6) write$P9_RLCREATE(r7, 0x0, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8010}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@getqdisc={0x2c, 0x26, 0x100, 0xf0bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0x7, 0xfff3}, {0xc, 0xffe0}, {0xb, 0xb}}, [{0x4}]}, 0x2c}}, 0x40000) 11:36:20 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) socketpair(0x10, 0x0, 0x3f, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$mice(&(0x7f0000000980)='/dev/input/mice\x00', 0x0, 0x624000) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r6, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f0000000300)={&(0x7f00000009c0)=ANY=[@ANYBLOB="7f00000000000000", @ANYRES16=r7, @ANYBLOB="040029bd7000ffdbdf25020000000c200110080009002b0000001800010008000200870000000c0007002000000005000000080004003100000054000200080004000100000008000900210800000800030004000000080005004000000008000300020000000800050065090000"], 0x3}, 0x1, 0x0, 0x0, 0x30000000}, 0x801) sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r7, 0x1, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x32}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}]}, 0x68}, 0x1, 0x0, 0x0, 0x50044090}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001d0075ed050000000000000002000000", @ANYRES32=r9, @ANYBLOB="34cfc4400c0001"], 0x3}}, 0x0) r10 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="ebcf40e666e4692cbeaaf5", 0xb, 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000003c0)={r10, 0x88, 0xad}, &(0x7f0000000400)={'enc=', 'oaep', ' hash=', {'cbcmac-aes-neon\x00'}}, &(0x7f0000000480)="1acf3e283fe50b9f7be5653d8790a2a2d99f1bbfc1292c5c9a6bba8a86b5b51babf65b328cdb280fe8ccaba1ba1a6617027b2d2fa708e1f34a00f13bd36e1796b680fa2673a35c739c5cd1441f23d6c94945bcc6650c4e6327be3d3ba156debf373145c20ce7b4da7a796e6d7761b2f47ac3f9923715c4c50c57b0837cde3924e6192d4ca9f0cce7", &(0x7f0000000580)=""/173) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xd87ca2d) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 11:36:21 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = fcntl$dupfd(r3, 0x0, r3) write$P9_RLCREATE(r4, 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="220000001500070500e80000004c030502080303010000000800010041024fc10768", 0x22) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 11:36:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0x5}], 0x1) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000074000c000200080002004b0c122bd4f9ec50b9ef164b08e1f2f8747020d657e7e0907c93cebea4b1755bb0ceec9bde746ae13165f396dcca21242a1ade649ae570cacaf324e2f792016d1033f7bf0680a9208fa236aa3e5a46c7c05e3c5c248403b72c7831bdf7d7", @ANYRES32=r4], 0x38}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r7 = fcntl$dupfd(r6, 0x0, r6) write$P9_RLCREATE(r7, 0x0, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x200000000000013, &(0x7f0000000880)=0x20001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x20000000000001d2) fcntl$dupfd(r5, 0x0, r5) fcntl$setstatus(r5, 0x4, 0x80000000002c00) vmsplice(r5, &(0x7f00000006c0)=[{&(0x7f0000000440)="3cb1c4e0e0980bdc0cfeba95cfa4edc15d2f9ac15b5497439f07edcfe40e2c19895c38092e0d57c1e43e79276c79644e1418870bb4af7ed4fc2ac6aad9985a4d35e978aa3d229a6f736241783356f4191f6528e63f5479b0b643166294c208a3c37807322ebb125e79b4dbcaea6afbd2a9ab6b11a7a07231240bb094c91d870e3f8647ac33aded0006caff6f57a0ffa1924fa06303580e0c3ffe58b5b5734f6cac8dd6d39fb3d7720d411799f1935c9fec886bb92242a877b6d3da0cbcdb7849b080bb2c70703cc405e8de17496ed5d54c668699", 0xd4}, {&(0x7f0000000540)="cc4a7b0fa30527a7d64685e102", 0xd}, {&(0x7f0000000580)="38f505e3dc304549e680da393e6886409690b949612f4266d6351b4c99ceedc8", 0x20}, {&(0x7f00000005c0)="148a796ef03cf2d7fcaf3f1db2ce32ac138827b558843b74", 0x18}, {&(0x7f0000000600)="2aa3c1b619e085898ea7b8333c717ba4ee4f3142a7a805770c3dec024bac2a19f7407787879dfefad5b941a935155fcbdc54599793b0542cd3743701e7c5c447f5d265b6d5ae3012bace1a93c996926f700df4db4725e6b754f4d4e80a13cef9bea3935d3f74161504e9de922bf073c109de18da551e83173f74c76863633cdba54c6402c9b12aceafecad30161382ef392aec945e5faeda08b3860d8be97cc868", 0xa1}], 0x5, 0x6) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r8, 0x890d, &(0x7f0000000280)={0x0, {0x2, 0x4e20, @loopback}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @local}, 0x100, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='caif0\x00', 0x4, 0x401, 0x2}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="4400000010003b0400aca571d6887cb17614b363ffe196000008", @ANYRES32=r4, @ANYBLOB="00000000000000002400121808000100736974001800020014000300fe8000000000000000000000000000bb"], 0x44}}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r9, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r9, 0x0, r9) fcntl$setstatus(r9, 0x4, 0x80000000002c00) fgetxattr(r9, &(0x7f0000000740)=ANY=[@ANYBLOB='btrfs.cqif0\x00'], &(0x7f0000000780)=""/199, 0xc7) 11:36:21 executing program 3: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x141) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x131802, 0x0) getpeername$packet(r5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r7, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r8 = fcntl$dupfd(r7, 0x0, r7) write$P9_RLCREATE(r8, 0x0, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x11, &(0x7f0000000180)=0x41, 0x26d) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r9 = fcntl$dupfd(r6, 0x0, r6) write$P9_RLCREATE(r9, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r9, 0x8916, &(0x7f00000000c0)={@mcast2}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x8000fffffffe) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) r10 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$EVIOCGNAME(r10, 0x80404506, &(0x7f0000001800)=""/151) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') r11 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r11, 0x0, 0x0, 0x8020003) sendmsg$IPVS_CMD_NEW_SERVICE(r11, &(0x7f0000001440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x26009020}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200080d0}, 0x20004800) sendto(r10, 0x0, 0x0, 0x4000000, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='\x01\x01\xd0Vi2\x0ea\x00\x00\x00U\x00\x00\xce\xd7\x00', 0x80000, 0x0) pipe(0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) close(r12) r13 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r13, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r13, 0x0, 0x1f0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0xfffffffffffffd0d) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r14, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r14, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r14, 0x0, r14) fcntl$setstatus(r14, 0x4, 0x80000000002c00) sendmmsg(r14, &(0x7f00000092c0), 0x0, 0x0) [ 93.724904] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 93.746112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 93.816045] selinux_nlmsg_perm: 806 callbacks suppressed [ 93.816054] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3079 comm=syz-executor.0 [ 93.834347] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3079 comm=syz-executor.0 [ 93.846797] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3079 comm=syz-executor.0 [ 93.867703] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3079 comm=syz-executor.0 [ 93.880625] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3079 comm=syz-executor.0 [ 93.893625] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 93.930266] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3079 comm=syz-executor.0 [ 93.955606] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3079 comm=syz-executor.0 [ 93.980959] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3079 comm=syz-executor.0 [ 94.005146] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3079 comm=syz-executor.0 [ 94.030827] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=3079 comm=syz-executor.0 [ 94.055096] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 94.066772] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 94.305959] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. 11:36:22 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r4, &(0x7f0000000380)={0xa, 0x4e24, 0xfffffffc, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000740)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, r3}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000200)={@local, @local, @mcast1, 0xd98, 0x4, 0x5, 0x600, 0x100, 0x10000, r3}) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976a252922cb18f6e2e2aba1f0000012e0b383600163ee340b7670001345811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654005ebaea3200"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="4000000024005943753a0300000000d4b4797e00", @ANYRES32=r5, @ANYBLOB="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"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000003, 0x0) 11:36:22 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000540)=@generic={0x3}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xe0ffffff, 0x3], [], @local}}, 0x1c) write(r0, &(0x7f0000000140)="7a533318dc51d7e647441030b29e67e1f45c1bfd3e5891ccc351e7ec0cdbda18ba1d2513c22d6e6261492d7eb835d7", 0x2f) dup2(r2, r2) pread64(r2, &(0x7f0000001940)=""/4096, 0x1000, 0x1200000000000000) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200200, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x1, 0x8001, 0x1, 0x6aed, 0x2, 0xfffffffc, 0x2}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x10040, 0x0) socket$inet6(0xa, 0x2, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c80)=ANY=[@ANYBLOB="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"], 0x29d}}, 0x0) recvmmsg(r4, &(0x7f00000013c0), 0x4a5, 0x200002, &(0x7f0000000c40)={0x77359400}) 11:36:22 executing program 1: r0 = socket(0x10, 0x80002, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10, 0xc1800) sendto$inet(r0, &(0x7f0000000380)="4969f1b5bb79c70fc6e55af8b90d8fb4e7e869043e3856a1edf1ebf4ad9f0f8453a1b73936f7df64f2d3521907b6bb39cdc21a668a589926d230f4c43ab96258015a244db3b87b71b58dc4072b4ec63b0b91c52e9e05824f863de1e7831b3187ceb3e2b4d425b09fb96318b35989fb16ba98b69e0158a93080c337126a321162c21c6ff154cb2f3eee1478ac319b1e52c7bdb961a361606358f42f6d375e3ff026bbff4d09a29e702808ada541b09d083541118b203ce4c4de", 0xb9, 0x81, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r2 = memfd_create(&(0x7f0000000240)='.^\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90x0}, &(0x7f00000000c0)=0xc) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r1, r2, 0x0, 0xf, &(0x7f0000000140)='mime_typenodev\x00'}, 0x30) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xffffffffffffff14, &(0x7f0000000200)={&(0x7f0000000080)={0x1c, 0x10, 0x82d, 0x0, 0x0, {0x3}, [@typed={0x8, 0x1, @str='!\x00'}]}, 0x1c}}, 0x0) 11:36:22 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0x0, 0x0}) bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) r1 = getuid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)=0x0) setreuid(r1, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = fcntl$dupfd(r3, 0x0, r3) write$P9_RLCREATE(r4, 0x0, 0x0) bind$unix(r4, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) ioprio_get$uid(0x3, r1) setuid(r1) [ 95.520261] audit: type=1400 audit(1574768183.103:26): avc: denied { read } for pid=3101 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 11:36:23 executing program 5: madvise(&(0x7f0000bdd000/0x3000)=nil, 0x3000, 0xf) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:36:23 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x7, 0x4404c0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0xa8c) write$P9_RLCREATE(r3, 0x0, 0x0) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f0000000280)=""/222, &(0x7f0000000380)=0xde) llistxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=""/229, 0xe5) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00*', 0x4fff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0xffffff01}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'eql\x00'}) dup3(r0, r2, 0x0) 11:36:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = fcntl$dupfd(r1, 0x0, r1) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x303}, "a9ded3f7e7dc7e91", "bea3aafec4163dff467a575945490740", "020d5fbb", "6e0e45a1c02a1d77"}, 0x28) write$P9_RLCREATE(r2, 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, &(0x7f0000000000)) 11:36:23 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r0 = creat(0x0, 0x0) r1 = open(0x0, 0x400, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000100)) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'security\x00'}, &(0x7f0000000000)=0x54) write(r3, &(0x7f00000001c0), 0xfffffef3) lseek(0xffffffffffffffff, 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) ioctl$TCSBRKP(r1, 0x5425, 0x7f) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000140)=0x4a, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setns(r3, 0x0) mount(&(0x7f0000000ac0)=ANY=[], 0x0, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0, 0x80}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x4d2, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1}}, 0xe8) r6 = socket$inet(0x10, 0x3, 0xc) sendmsg(0xffffffffffffffff, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="24000000010307031dfffd946ff20c0020200a0009000300021d8568021baba2", 0x20}], 0x1}, 0x0) dup(r6) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r7, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f00000005c0)=[@mss={0x2, 0x3}, @timestamp, @window={0x3, 0x400, 0x7}, @timestamp, @sack_perm], 0x3e3) r8 = fcntl$dupfd(r7, 0x0, r7) write$P9_RLCREATE(r8, 0x0, 0x0) recvfrom$unix(r8, &(0x7f0000000400)=""/165, 0xa5, 0x2161, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 11:36:23 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLCREATE(r2, 0x0, 0x0) r3 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r4, &(0x7f0000000700), 0x31f, 0x10400003) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @loopback}, {0x306, @link_local}, 0x0, {0x2, 0x4e20, @rand_addr=0x1}, 'teql0\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="0008e92fe33477fbc759000000", @ANYRES16=r5, @ANYBLOB="00012dbd7000fcdbdf2510000000e7ff0500bbfe0200080003000000000008000400400000000800010001000000080001002000000008000100010000004c00020008000200060000007e0004000100000008000300050000000000030087000000080004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)=ANY=[@ANYBLOB="c00000", @ANYRES16=r5, @ANYBLOB="000425bd7000fbdbdf25120000002c000100080003001f0000001c0002000800020009000000080002000100000008000100060000004400020008000400800000000800040000000100080002009a0b0000080001000d000000080004008000000008000300040000000800030009000000080001000000000040000700080001000000e700080001000101000008000100256800000c00040002000000000000000c0004000500000000000007000000000000000000000000e90dd0a596309f769b8d25bc4d05d735c301c6679b11f1872af5ad0edc8be6e87293a6fe723b"], 0xc0}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r7 = fcntl$dupfd(r6, 0x0, r6) write$P9_RLCREATE(r7, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r7, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x11c20}, 0xc, &(0x7f0000000040)={&(0x7f0000000880)={0x118, r5, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'bcsh0\x00'}}]}, @TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x39}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x152}]}, @TIPC_NLA_LINK={0x28, 0x4, [@TIPC_NLA_LINK_NAME={0xfffffffffffffd3b, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_BEARER={0x7c, 0x1, [@TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'bridge_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'ib', 0x3a, 'veth1_to_team\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'tunl0\x00'}}, @TIPC_NLA_BEARER_PROP={0x0, 0x2, [@TIPC_NLA_PROP_WIN={0x0, 0x3, 0xff}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x86}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x1e}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x0, 0x4, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffa}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x4000}, 0x800) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="13d50f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYPTR64, @ANYBLOB="0cda366f0001aeac44b8055fad3fac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceecc872b56070000000000000036bc9e892451c93db0ed05311b9e0f55810213e450d4544f340a1122839cfbfe149f4184b41e66aadbb6b036f8f027cec51dd0dcf34ab5bc24d0a0cbbcd6ad0d2d13b21252ee64", @ANYBLOB="8a7cfcb0bd543a072504167b455ddfd0640764ef04ff46cf47e8137f38a3729f9fbaa545c0c343d9b3bec2feff1f63caf2a574ca16195125fb104017c5b616d1bf75eab0661bd06a31db8bbe4406c651680ba38d2e34d596881a7fb3f462bf962a61abf049e6dd26234d1c87608fd903b178e0e1f335798fcf2f5da4362d762cba62ff7028c4c58be5910022915557e27db4a5cb9cf0040f94fe5b7590c7c9b7272fac2e08af15245b7b8cf34485cd19368d6991e3d177444c3bd5da3ac5f63b155fd0c852819c87dd0f78b620389231ac0010000000000000b2af165c124b6effb35a9b7a96"], 0x0, 0x16c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:36:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r2, 0x0, r2) fcntl$setstatus(r2, 0x4, 0x80000000002c00) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000280)="17061c1552c15c0fddc9e197e9aac72012b1ade104be1331002848cf2db923a42f73ef0a1e8f8c037fb69f217489fde0c861d2022b4dbb7567530b7f9b2bcd3e8990001411a982d6bd36d525fe6518ae982ef7a5fe5334807f3d039cc30ad13692d14a083baa7e9efe0dc4e27301d6e42c04f3d8c4f84b4e7558d8171cea0b81825a809700c42334f88024d354c760c462a0", 0x92}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000140)=0x0) io_submit(r4, 0x227, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x3, 0x6, r3, 0x0}]) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) io_submit(r4, 0x1, &(0x7f00000003c0)=[0x0]) io_getevents(r4, 0x0, 0x1, &(0x7f0000000400)=[{}], &(0x7f0000000240)) 11:36:23 executing program 5: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup/syz0\x00', 0x200002, 0x0) getsockname$inet6(0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0)=0x1c) fchdir(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x440, 0x0) setsockopt$inet6_opts(r5, 0x29, 0x37, &(0x7f00000001c0)=ANY=[@ANYBLOB="3e0000008ce869c10101000000000000"], 0x10) sched_setparam(r4, &(0x7f0000000140)) prctl$PR_SET_ENDIAN(0x14, 0x0) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x6100) write$FUSE_INIT(r3, &(0x7f0000000000)={0x21, 0x0, 0x0, {0x7, 0x1f, 0xfffffffc, 0x0, 0x0, 0x0, 0xffffffff}}, 0x50) clone(0x2142001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r6, &(0x7f0000000200)='threaded\x00', 0x175d9189) socket(0x0, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000340)={0x0, 0x3}, 0xc) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) [ 96.025315] device eql entered promiscuous mode [ 96.049204] device eql left promiscuous mode [ 96.400607] device eql entered promiscuous mode [ 96.407324] device eql left promiscuous mode 11:36:24 executing program 2: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000003c0)='./bus\x00', 0x2c) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x131802, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0x8000fffffffe) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) r5 = dup3(0xffffffffffffffff, r2, 0x0) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f0000001800)=""/151) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r6, 0x0, 0x0, 0x8020003) sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000001440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x26009020}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x200080d0}, 0x20004800) sendto(r5, 0x0, 0x0, 0x4000000, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x80000, 0x0) pipe(0x0) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0xfffffffffffffe39) sendto$inet6(r8, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r8, &(0x7f00000092c0), 0x4ff, 0x0) splice(0xffffffffffffffff, 0x0, r8, 0x0, 0x8000000ffffffff, 0x0) 11:36:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40000000000000005000000000000020f0000000000000095000000000000006a9972e5f802a5a4810f1fa141c6de5ab1b5a0963381fd0f332f87eaf997d858f6df546aa9464fb2ad2f942974e77b655675270c5d21743059f51f83fc276e9e173e6bf160eb7555cff999827de7187649e4d19594f401005b5ceea8d0aef99043b64c65932a884237c4398baf500ebc72b60101bab2c3b164e4510be65fef1403d81ce720850205e442b97ccdcd"], &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/\xff~\xc0\xddr\x9fU0ut\x00', 0x800, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r1, 0x0, r1) fcntl$setstatus(r1, 0x4, 0x80000000002c00) dup2(r0, r1) 11:36:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x800) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000600)=0x7fffffff, 0x4) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bind$netlink(r1, &(0x7f0000000500)={0x10, 0x0, 0x25dfdbfe, 0x6000028}, 0xc) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x1a) write(r3, &(0x7f0000000640)="05662605063c6fe4cecccc84e4432330513a104c0cd71508ecbe38b0f6ae54", 0x1f) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r2) r4 = creat(&(0x7f0000000440)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000340)={0xfffffdc9}, 0x1bb49bd1) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0xffff7dff, 0x9, 0x10001, 0xffffffff, 0x2}) clone(0x40020000, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000700)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') execveat(r5, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f00000005c0)) fcntl$getownex(r4, 0x10, &(0x7f0000000100)) syz_genetlink_get_family_id$tipc(0x0) r6 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_mreq(r6, 0x29, 0x1c, 0x0, &(0x7f0000002b80)) ioctl$EVIOCGLED(r6, 0x80404519, &(0x7f0000000840)=""/246) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) rt_sigaction(0x14, &(0x7f00000006c0)={&(0x7f0000000180)="c4c34d0618f78fc930995100c462c3f6fc67640f1c7900c481095584040b85f281c4c3a95f46887bc4617d6f1ac462713dc6660fdffdc46219babc3effefffff", {0x8}, 0x80000004, &(0x7f00000001c0)="448c434dc4818459bce4020000008f49c09b7e04f2460f5dc1c462899ab701000000c4a16d605410abc4a2cd38f68fe8cca26e0008400f73d37447d04947"}, &(0x7f00000004c0)={&(0x7f00000003c0)="c483a920fe040fae6917660fd91864660fe6b2ca000000cf4268041def90d10b0627a178c67e20bdc67e20bdfb15c44235ac878b2ccec2c421f950d854e8", {}, 0x0, &(0x7f0000000040)="8fe978c63f90421ac3c44211dfa3c8000000c4e1bd695105f246a5c401956431c482a5034489bdc423016a04c8e1c461ede528"}, 0x8, &(0x7f0000000580)) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r7, &(0x7f0000000200)=""/250, 0x50c7e3e3) r8 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r8, 0x7003) read$FUSE(r8, &(0x7f0000001100), 0x1000) 11:36:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='smaps\x00zJ\xf9\x7fE^0\xed7\x9a\xef\xf8\xc2^\rMq\xdc\\\x1eR^B\xcc\xc34k\x01\x8b\xeb\xf7\xc0Z~.\xb2\x1b-Z\x94\xe1\xcd{\x90\x01\xeb\xef\x1dm\xa6\b[\xe4=^\xa3\nR\xeb\x8coV74\x80g\x06\xe1\xd3\xeev\xb9\xef\xd1;\x96\x9bj\x9c-\xd5 \xad\xd5\xc6\x96\xaf3\xd1qG\x9f\x05\xfe\x92\xc8\xc4\xed\xa18\x90\xa0\xac\xfe\xaf\xda\x1bS\xcf\xc1\x9e\x81}F\xcc\x85W\xc9\\\xe8\xe0\xe2\x19!^JP\x19}R\xd8\xf5\x88\xf6\x9c\x82\x9c\xec\xce\xe390\'#\x9a\xad\x96\r\x02`d\xaa\n?%\xbe\xa4X\xd5P\xdc\xe0\xaa\x8c&\xc8O&\x1d\x17\xd8AyaM\x00\x00mh\x8e!\xdf\xdc\xd8;\xe3hc\x1f\x8b\xd4\x8b\xcc_\xaa?\xfeI |ulZ\xe2-\xc5HT<\v\x1b\xcfT\xb2\xaf\xb8\xb7\xc4<6\xcf\xb3\x8e\xceG\xaa\x12\xc3\xde\x00;\xc0D](\xeb\xb9\xd9iV\xebA\xd2\x92B\xc3\x02\x85C\xf9\xfc\v:\x1c\xbd9\t\xa8\xe6c\xd8\xcb\x8aK\xebe\xfe-\xf9D\x1f\xecq\x95\xd7\x9f\xd7Bs\x14\x88C\x8f\xb6\xebp1\xb1\xdbR\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r0, r1, 0x0, 0x400000000088001) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) prctl$PR_SET_THP_DISABLE(0x29, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r2, 0x0, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = fcntl$dupfd(r3, 0x0, r3) write$P9_RLCREATE(r4, 0x0, 0x0) fcntl$setown(r4, 0x8, 0x0) fcntl$setstatus(r2, 0x4, 0x80000000002c00) ioctl$sock_TIOCINQ(r2, 0x541b, &(0x7f0000000000)) 11:36:24 executing program 0: r0 = memfd_create(&(0x7f00000008c0)='\x84\xb3P\x00\x00\xdc&\xa0\x18\xbco\x94\xde\xf1\x19\x10^ \xf2U\xf6\xa4\x92\x00\xd4\x04/\xb9\xcd\xe3A\x93~\x00T\xd0\xf5I\xd8\x86\xedx#\x1c2\x02\xa02\x94g\xee\xf2\r\x88tN\x15I_s\x88\xf1\x1d\xc1\x84N\x00\x00\x80.\x9d\xecD\x13\xc56\x9a\x14C\xbf+yq\t\xcdI\xc3\x02\x00_\xa4\x96\x8f\xdb\xfd-\xce0\xb4]\n6\xf3q\xb0\xe5\xd7\xb8\x95&A\x7fc\xbc\x17Q\xeer$\xd3\xc7\x10Y#\x16\x8bA`\xae\xb6qa\xac6\xa7{n\xa2\x9d\xc8v\xff\xea/\xd0\xad\x8dc\x1dT\x10\xbc\xd9\xfe\xf3j\xd1\n\xff\x8e}\x10\x066\xec,\v\xd3\'h\xfc\x11C^e\xe3\b;\xf4\xb7F\x89\b\xcab\x99\xd5\xaf\x8b\xc7!O\x1e\xac\xd6\x8c\x13\x9fv3(\xf7\x82\x1dO?\x1c\x12:\xcb\x80\xbci\xd2\xbc\x8c\xb7O\xdcn0\bv\xa4\x82\xa7\xc3\nXJg\xc5S\xdf\xbdp\x8c\xd5c\x15\xd7\xa5\xafB;R\x8f{\x1e\xc2\x18\xe5\x06=\xadri&\x91s\x89\xbe\xd0\x89\xa2\x16F\x13\xdf\x18f\x04\x00\x00\x00\x00\x00\x00\x00F\x1a7v\xc9\xbb6d\xbe\xd3]\xf1/\x19h\\#=`\xed \xdd\x9d\xe9b/\xb4s\x14^]\x16\x9bO\x89\xa9KswCKiK\x88Kp-\xfe\xc4Hp\x83\xf2\n>\x9d\'#\t\x90\xf7\x99\xa5diK\x02b\x9dq\xfa\xec\xff\xf02$\xe8\x80g*\xefl7NQ{\x11&\x82\x19\x18v\xb4%e/\x1d\x1d\xcd\xf4`\xe6\x8b\xfe\xda\x9f\xce\\\xfd\xb8\xf1\xde\x82=\xb8\x8e\xb9\x90R0\x16@\xf1\\Q|8Y.\xa3\x00\xab\x9bA\xdc\x19=!\xb5\xce\x00\x00\x00\x00\x00\x00\x00\x00\xbfd\x8dS:\xe2h\xe2\xc6\x87\x197\x1c\x14\"]f\x880x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000040)={@local, 0x19, r3}) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0200000001000045f2932c00000000000400000000000000100000000000000020000000"], 0x24, 0x0) fgetxattr(r0, &(0x7f0000000180)=@known='system.posix_acl_access\x00', 0x0, 0xa5) 11:36:24 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) 11:36:24 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NETID(r2, &(0x7f0000000280)={&(0x7f00000000c0), 0xc, &(0x7f0000000240)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x44, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00634040000000000000000000000000000000000000000000000000000000000000000058000000000000001800000000000000", @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYBLOB="852a627300633bf6c8b9de6cb10000000000000000000000852a7470000000000000000000000000000000000000000000000000000000000000000000000000852a6273"], @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000000180000000000000040"]], 0x0, 0x0, 0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000340)) [ 96.781299] audit: type=1400 audit(1574768184.353:27): avc: denied { set_context_mgr } for pid=3198 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 96.875673] binder: BINDER_SET_CONTEXT_MGR already set [ 96.881681] binder: 3198:3208 ioctl 40046207 0 returned -16 11:36:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x7fffffff, 0x4) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, 0x0) unshare(0x60000000) [ 96.919698] binder: 3198:3200 transaction failed 29189/-22, size 88-24 line 3013 [ 96.932145] binder: undelivered TRANSACTION_ERROR: 29189 [ 96.986573] audit: type=1400 audit(1574768184.563:28): avc: denied { net_broadcast } for pid=3214 comm="syz-executor.1" capability=11 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 11:36:24 executing program 0: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x842, 0x0) setns(r0, 0x0) clone(0x72024100, 0x0, 0x0, 0x0, 0x0) 11:36:24 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x3800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xe4, r1, 0x200, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x48, 0x4, [@TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8b2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x87}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}]}, @TIPC_NLA_LINK={0x88, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x54d6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffd3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x10}, 0x8010) r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r2, &(0x7f00000001c0), 0x7f8) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socket$inet(0x2, 0x0, 0x0) chown(&(0x7f0000000040)='./file0/../file0/file0\x00', 0x0, 0x0) 11:36:24 executing program 2: socket$nl_route(0x10, 0x3, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='net/arp\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(r3, &(0x7f00000005c0)=ANY=[@ANYPTR], 0x100000132) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r5 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x111800) r6 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) r7 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r8, 0xc0145401, &(0x7f0000000000)) write$ppp(0xffffffffffffffff, &(0x7f0000000200)="6545925848998990918ea54f94d42a2989f7b87219ddb8701bbec1f9f29c674b92e2570771a78d172ab6ca2c3e54d808f5f70d0a364eb4fffc778a7280ac4c8c6c6b6b9dc735bcbc9db2a8fa6c33467a233d2f7602b7d084c72bd0eb493ab25ee7600e4ebaa41d1d8554cf73434921997967a57c134d04ce777108924ea760568b27a0a2c50b342374f65885f757f95dcc49bc6992120cbae867bc9270f00ce45fbe2c4ae704f6c09d9c39ac08da654adfc37408ef62661bd347f134fda84a1dcc", 0xc1) fcntl$dupfd(0xffffffffffffffff, 0x0, r5) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f00000000c0)) syz_genetlink_get_family_id$tipc2(0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r9, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r10 = fcntl$dupfd(r9, 0x0, r9) write$P9_RLCREATE(r10, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0x4, 0x100100, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e) syz_open_procfs(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2800) ppoll(0x0, 0x0, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0)={0x7fff}, 0x8) 11:36:24 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000001c0)={'yam0\x00', 0x900}) r4 = memfd_create(&(0x7f0000000080)='dev ', 0x0) io_submit(0x0, 0x1, &(0x7f0000001500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r4, &(0x7f00000002c0)="5b1858064672ed", 0x7}]) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 11:36:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[@ANYPTR], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup2(r2, r1) setsockopt$inet_int(r3, 0x0, 0x28, &(0x7f00000001c0)=0xfffffffe, 0x28d) 11:36:25 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r3, &(0x7f0000001080)=@un=@abs={0x1, 0x0, 0xfffffffd}, 0x80) bind(r3, &(0x7f00000002c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x2, 0x2, 0x2, 0x3, {0xa, 0x4e23, 0x2, @loopback, 0x8}}}, 0x80) write(r1, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000400)=0xffffffffffffffff, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$cgroup_int(r0, &(0x7f0000000180)=0x7, 0x396) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getrlimit(0x2, &(0x7f0000000240)) r5 = dup(r4) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000500), &(0x7f0000000540)=0x14) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x45}}, 0x1) ioctl$FS_IOC_SETFLAGS(r5, 0x40046602, &(0x7f0000000640)=0x1) r7 = inotify_init() lseek(r7, 0x4, 0x4) ioctl$UI_SET_SNDBIT(r5, 0x4004556a, 0x0) r8 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r8, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(r8, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e20, 0x7, @loopback}, 0x1c) setsockopt$inet6_int(r8, 0x29, 0x100000031, &(0x7f0000000140), 0xfd73) recvmsg(r8, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2002) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r9, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}) fcntl$dupfd(r9, 0x0, r9) r10 = dup2(0xffffffffffffffff, r9) ioctl$TCSETSW(r10, 0x5403, &(0x7f0000000340)={0x3f, 0x0, 0x0, 0x1, 0x16, 0x1, 0x0, 0x0, 0x8000, 0x0, 0x2}) getsockname(r10, &(0x7f00000001c0)=@rc, &(0x7f0000000580)=0xfffffffffffffefb) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x210000000013, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_int(r11, 0x6, 0x18, &(0x7f0000000100)=0xffffffff80000001, 0x142) bind$inet(r11, 0x0, 0x0) connect$inet(r11, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r11, 0x6, 0x16, &(0x7f0000000000), 0x0) setsockopt$inet_tcp_TCP_REPAIR(r11, 0x6, 0x13, &(0x7f00000000c0), 0x4) dup2(r11, r11) fcntl$setpipe(r11, 0x407, 0x7ff) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r12 = open(&(0x7f0000000480)='./bus\x00', 0x101042, 0x1) ftruncate(r12, 0x2007fff) sendfile(r5, r12, 0x0, 0x8000fffffffe) 11:36:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b7000000000000009f100000000277a9539fcac65a0525f0849b0000000000000000ff"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x20000000, 0x5}, 0x10}, 0x70) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40000, 0x0) renameat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLCREATE(r2, 0x0, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000180)=0xf70e) socket$inet6(0xa, 0x8000a, 0x3) 11:36:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x800, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000900)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@local, @dev, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d50188, r2}) socketpair$unix(0x1, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000100)=0x0) io_submit(r4, 0x0, 0x0) io_submit(r4, 0x2, &(0x7f00000000c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r3, 0x0}]) r5 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r7 = fcntl$dupfd(r6, 0x0, r6) write$P9_RLCREATE(r7, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r8, 0x0, r8) fcntl$setstatus(r8, 0x4, 0x80000000002c00) r9 = open(&(0x7f0000000540)='./file0\x00', 0x200000, 0x2) r10 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/null\x00', 0x400000, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r11, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r11, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r11, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r11, 0x0, r11) fcntl$setstatus(r11, 0x4, 0x80000000002c00) r12 = fcntl$dupfd(r11, 0x406, r0) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r14, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r14, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r15 = fcntl$dupfd(r14, 0x0, r14) write$P9_RLCREATE(r15, 0x0, 0x0) r16 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r16, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r16, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r16, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r17 = fcntl$dupfd(r16, 0x0, r16) write$P9_RLCREATE(r17, 0x0, 0x0) r18 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x2, 0x0) r19 = eventfd(0x0) r20 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r20, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r20, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r20, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r21 = fcntl$dupfd(r20, 0x0, r20) write$P9_RLCREATE(r21, 0x0, 0x0) io_submit(r4, 0x9, &(0x7f0000000b00)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000040)="19ccf027d3da7e2f24b5d454ad2299a76cfc6f0eed5db9b4522822aa98ef553c66b6", 0x22, 0x14, 0x0, 0x2, r5}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0xb5, r1, &(0x7f0000000240)="61d719fc6b416428bf227a85975345525d877a937d262455fd8a2951a6d873564dd9f24f3b553bc9935cdf954baf491123cdefe1536d5a4d85478cc9946cfa8f1231d791484420b0f7abcdab46d288cc03956b02aaec05613fef524661a9c923846e6af8d0a26ad7c3074329767e58f7d1a02652bc216447e11ed6e221bf5f33d4547bcc28050a10ca617c936c10708f283926c5dcf281894fc2884695670d9fbf6b9a8d3dca7acbc236561eea0821001dc7", 0xb2, 0x1a, 0x0, 0x0, r7}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x6, r8, &(0x7f0000000340)="4395713da68abc1ffe24a43388ddd1247ee875f796fac152d1c3ea5bd4d74bd8fd15707d36ac6c9f7a776326ae3b698f23cf68a108baa5b6191a768821569c9ad5370c996ed507d0fb8b75fc8a6c2a85fd57ea514eb2fa3e6488182b1fdc45a5177c2a90a948977f293e37317cd488a6c15996f23434bbcddd71612d159c22ccf663dc0c319cb78a21a13591e448653b46c676558de1cb", 0x97, 0x7f}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x7, 0x7fff, r1, &(0x7f0000000440)="95c5e9010f30b627855e425c7dda43698a56d29c75dada972651a9ea7c3689b9ce62d6aeb2f05efc66eb78229a3457f04a4cea1b9e1800fa6d64b1a5a5d4a41045b62c93cb49b6b9bbcab6b79ad1f0c781e1e7b6cb568d1bfe87cf2ae12d03d421e23c1e684cf22a385e986934ce3ab548d8af485d20c6baf2ec68be7e6de544bab87633e06f41d41e3d535392b386aee892e7e2103ac8fa5b9c4b36dc19a4864bdebd8133d2bb90b1bb968fa6f557b65c0399f66053f829c3cc9c410742448cccc5", 0xc2, 0x3, 0x0, 0x3, r9}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x8, 0x3b, r10, &(0x7f0000000600)="36ffcbe5a0d43137b26cff43961ff3e1355e1fd9180eaa4b8a5ad3031d13ef2ca9a88c0cdb7edbc17dc47f50d2142f695e0a515a8538018aec5e89a9d57f236b2b57100a96ad39a8c44540159dd45e8a4583d032cd30571178f697f61d464e136aba223609de733b", 0x68, 0xffffffffffffff9e, 0x0, 0x0, r12}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x100, r13, &(0x7f00000006c0)="2b904a9c48cfcc04b1663c0b37bf95d522a1d6141935923008e54b386cda02e479fc0a71ea55d4468894fbdf1677e6fa0cc8f19aab6916914d24393ab9ccec852abdf52f907fa9fbaff4fd629a66a303d5cf3ded23640f9630d184862a01abbe007c81be723c0cfaba227cd00223ea184264dc35f1fddb3664cf5bc7bebd2e3a5a511861c0c4f2d32c33038791dbf7262ef142b9403b0241b646", 0x9a, 0x2, 0x0, 0x2, r15}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x2, r17, &(0x7f00000007c0)="ca55b1361cb12d3480cd1af33f0a6143915ce269aa91185b12355d92044c76c9daba7fca8e34a5e1180862a3ac36df9e35c66401c22881c64a1668770634b38a7825146aba25b4911fd28fcfa733fbcef53200686ea05f905d9444521e9164785e02469898f7d40dacde38725533a2e69d2af18ac13d0674ae9d88f3ad4ca1214d6e0641edbe633bfafced1f69bb571e0b52211a97e5cf24f9861d924c46149f9b44c5990a9e36d2f4bcf3909e5d65f2856e7563fe9f5741774032b88ef43b96", 0xc0, 0x36, 0x0, 0x0, r18}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x3, 0x9, 0xffffffffffffffff, &(0x7f0000000940)="b58e2f8c72f49b8a1f4dd6c82c2db87e10d3e76d5abd90f6e262467aefeb778592e5033dcda4d6ddd13b39f120102a24ca66f5a675c4751d0aeb6042dddd1402e702e1edc056dcc76a926c7d7b1afd9dda26ff257fd297958e228f71bef511f406847b6aa7eb58d3bca8a64ff10484377578c448788c9733502e93eb5642b940ddadd1680f9ccb0e54a3a2949492ed254b5e9dd4c306fb7879f0c6e33be3a2d60e534eb37c14d7081816e22bac43f1d33821e966be9fe83df663037ebb5a48bf13dc999721af4cc68517c094ed216eae883c94d976f25915b42eb0d85b5b29", 0xdf, 0x0, 0x0, 0x0, r19}, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x6, 0xfffd, r0, &(0x7f0000000a80)="80604938677cded67a58a4543d9d4407e7952148876d4bb91f6dc15d", 0x1c, 0x7, 0x0, 0x0, r21}]) r22 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r22, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @random="788e49f16750"}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 11:36:25 executing program 0: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x842, 0x0) setns(r0, 0x0) clone(0x72024100, 0x0, 0x0, 0x0, 0x0) 11:36:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r2, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f00000001c0)={'yam0\x00', 0x900}) r4 = memfd_create(&(0x7f0000000080)='dev ', 0x0) io_submit(0x0, 0x1, &(0x7f0000001500)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r4, &(0x7f00000002c0)="5b1858064672ed", 0x7}]) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 11:36:25 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req={0x200, 0x640c6139, 0x48c, 0x9}, 0x10) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0x100060, 0xa808) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = fcntl$dupfd(r3, 0x0, r3) write$P9_RLCREATE(r4, 0x0, 0x0) ioctl$EVIOCSABS3F(r4, 0x401845ff, &(0x7f0000000080)={0x3215, 0x0, 0x5, 0x7ff, 0x5, 0xc77d}) 11:36:26 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet6(0xa, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, &(0x7f00000003c0)='security.ima\x00', 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @rand_addr=0x5}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x0, 0x8000}, 0x1c) setitimer(0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ff3000/0xb000)=nil, 0xb000, 0x1, 0x11, 0xffffffffffffffff, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000140)={0x1f, 0x400, 0xc000000, 0x9338, 0x8, 0x3f}) sendmmsg(r2, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab9", 0x29}, {0x0}, {&(0x7f00000002c0)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb730b30aee0103d81b75a4f6ce90dd0237bd4b22d66e95966a0ad75b3f8338268b29e2dd7c90b5b33722b010ce947eab220e38600", 0x77}], 0x100000000000008d}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000080)="4326b5be4c72829e48001bfdce", 0xd}, {0x0}], 0x2}}], 0x2, 0x80) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r5 = fcntl$dupfd(r4, 0x0, r4) write$P9_RLCREATE(r5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r6, 0x0, r6) fcntl$setstatus(r6, 0x4, 0x80000000002c00) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) ioprio_get$uid(0x2, r7) r8 = dup(r5) ioctl$TIOCLINUX2(r8, 0x541c, &(0x7f0000000040)={0x2, 0x800, 0x3, 0xc64, 0x8000, 0x401}) 11:36:26 executing program 3: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLCREATE(r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r4, 0x0, r4) fcntl$setstatus(r4, 0x4, 0x80000000002c00) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r6 = fcntl$dupfd(r5, 0x0, r5) write$P9_RLCREATE(r6, 0x0, 0x0) r7 = fcntl$dupfd(r0, 0x5f2eef974fbb668a, 0xffffffffffffffff) write$P9_RLCREATE(r7, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f00000004c0)=r7) sendmmsg(r0, &(0x7f0000000480)=[{{&(0x7f0000000040)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="c8808f907ae3014c24edd4f6d2f3cca18f1078944c9d0df40cffbd7604e3dd2503f0da220b629d83f734668200ca5e445884707f888e295f37f1d6cc044c34bf02fae9074aeb307278c6475f2466d04d6bb8503b62be16ed61a0b169b3122230fee8135a826bc7901a44db8e47c95d943ff6c1927cfb9169c944c71ba1353b4bac0e8139d3deaf1132d7787a293cf5b7939d7380f225fb0a22642f6fe1a5e955e563037753a1b9c28a", 0xa9}], 0x1, &(0x7f00000001c0)=[{0xd8, 0x109, 0x3, "ab84d6fa12d3df73f1dd151fba6eabbc3b4473c3d0259f4cd037ccc71943cd924d2de0f13a31a7f91f1127b82aba9edf426c2f32b73bd7686b6295ee26c64b02692d7fa20779173389ec7617b7b99d5ffce405a72cb59510e8d48ff41b2ee5ffe89cd76f39729df717646fa0dda96f29c4550b9728cd56ee94f4040a24306becda13977e6f00fcd058e59a3c55cb227b7ff1e980d37903056f889b9520fdf50f0dfea50d89a56c92405d8a81028e2e4ee210dc9257df910d862e76ccc5068f240cdb06"}, {0xe0, 0x3c, 0x9, "b452659844abe3c3835bcb6092d8c4b8271852a0a27486a67c0b98b156e258af9aef75e21db4d93c63b94787fdd87dba233e161ff2597761187c371f910b3fe026136d88b57f131e4f0ca346672de84520a24c2824e91c9ec5b9257024afe93b74ea351c553820ad6d5babb70999b11d6da53afb8fe9fcfcb8039b9e9d9098619c35297b2e47b7827f53ff3a511ce5f3413de505972ea635ca2dc757dfb9e71a546c0adf2eaa1e8b5c1a4a84d224f8a514d0b6297210c4840c7338d4e4192a41944899dc473081fa0e"}, {0xf8, 0x3b, 0x0, "f65c32ec79035c983833cf6d02154e2c3b42ef0f99095bc26f32891e51eed0692da704106db0e1a4dddb695adc45f6221d9ee7a417612215e91168932db32eaeb4cd4427d938e91ef866be59f3afe86593f8f952074c0bc1bd1f74cb300e5ba72a4961cbd866c48481d35615b4ecf35caae601635827e116625e1a9736b8e7fcfe1dd51edfa712821559dfc6986a0fc3c1c347d4531fcae15e3f1a7f59b0734f261d362a0b31178137571bb0451e7fbf64887198b06378d48e123e9be9b6633fbb9772fd2241843f1174b1ccb17173c7185aa84919ea8e14737e31985964bc6a9f"}], 0x2b0}}], 0x1, 0x4000) 11:36:26 executing program 5: r0 = socket(0x200000000000011, 0x4, 0x80) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 98.639899] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 11:36:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLCREATE(r2, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x180000060}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0xb0, 0x0, 0x10, 0x70bd2b, 0x25dfdbfd, {}, [@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40000001}, 0x4000000) 11:36:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00\x00\xec\xff\xff\xff\x00\x00\t\xf2\x00', 0xd412}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000180)={0x0, 0x9, [@broadcast, @dev, @remote, @link_local, @link_local, @random="a24029f272c6", @remote, @link_local, @random="35986782246e"]}) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="284c2658008ac7731adcf5fda5650ab585c7f6b75fd288e35fa912d7676dfb8b546b628b5b1950a753f6c4e7d5932b25b3854973e704ae8ba553c9e17839d77ec016b32d5e24070627909c41f131e6c7d5c789dbab0bec8c955107b4ed4263c4e3090464a8611a8d1b8b724ffb2f61a354e888951d94f9c0beef8f26ed91884626306f43bdcfebcf42cdfea099b067a27df7b9e2d71d0dd5de9ba73cde373665685b88cc0726d09050842079aefb88d8ef0bef373bbb8ddd4c34d34e30d0722e41fc7f29861d7d7ea248ee160da4b0861de39ef2de5e9991f480ccc83fdd2f4fbb99f5129afe09", 0xe7, 0x0) r2 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r1, r2) r3 = add_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)="4326da656713239ff728cfb5761428ba942394b75607fb7e8a01e6f2838d5400427e", 0x22, r2) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="284c2658008ac7731adcf5fda5650ab585c7f6b75fd288e35fa912d7676dfb8b546b628b5b1950a753f6c4e7d5932b25b3854973e704ae8ba553c9e17839d77ec016b32d5e24070627909c41f131e6c7d5c789dbab0bec8c955107b4ed4263c4e3090464a8611a8d1b8b724ffb2f61a354e888951d94f9c0beef8f26ed91884626306f43bdcfebcf42cdfea099b067a27df7b9e2d71d0dd5de9ba73cde373665685b88cc0726d09050842079aefb88d8ef0bef373bbb8ddd4c34d34e30d0722e41fc7f29861d7d7ea248ee160da4b0861de39ef2de5e9991f480ccc83fdd2f4fbb99f5129afe09", 0xe7, 0x0) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r4, r5) r6 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)="284c2658008ac7731adcf5fda5650ab585c7f6b75fd288e35fa912d7676dfb8b546b628b5b1950a753f6c4e7d5932b25b3854973e704ae8ba553c9e17839d77ec016b32d5e24070627909c41f131e6c7d5c789dbab0bec8c955107b4ed4263c4e3090464a8611a8d1b8b724ffb2f61a354e888951d94f9c0beef8f26ed91884626306f43bdcfebcf42cdfea099b067a27df7b9e2d71d0dd5de9ba73cde373665685b88cc0726d09050842079aefb88d8ef0bef373bbb8ddd4c34d34e30d0722e41fc7f29861d7d7ea248ee160da4b0861de39ef2de5e9991f480ccc83fdd2f4fbb99f5129afe09", 0xe7, 0x0) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$link(0x8, r6, r7) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r6}, &(0x7f00000001c0)=""/171, 0xab, &(0x7f00000003c0)={&(0x7f0000000280)={'tgr192-generic\x00'}, &(0x7f00000002c0)="5ef0b6f36bf7b2507783004615fdac6375f98784c2b5b256a621d4d35d21b2e7483fc46ba07ea7523c17d6d15fba67c66e07c674b65711407fb4e54bbef60591675b0449d41418880af93bdea8b1061679072fc7285a1d91a29491a7679739c0990a5cdd9d62cd9dc5e5146f4fda048cd7df89e1a22859a05f318dac1ca933c0d05d90d3e5fa2fa90aafde6f77a97a8d58170e65f754a5f2a0e2c96ea494835c08d23cdc1a7cbf9b2bdfaff5b30c72d94b7d69c2d8ea7d7b5f5c60be484a56096e71c657912ed0e21e99e90aec24a1be92c21aee83b3399bdc16e0c39735cddc6744fe089eba19936371f50aa94175fb6b6e3ae294cff7", 0xf7}) 11:36:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_netfilter(0x10, 0x3, 0xc) writev(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x82101, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r5, 0x0, 0xdf546bc9beab1cbb) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x14, 0xd, 0x1, 0x201}, 0x14}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x80000000, 0x0) 11:36:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file1\x00', 0x0) r2 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x8122) fallocate(r2, 0x0, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0x198) fallocate(r1, 0x0, 0x0, 0xbc1e) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'teql0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8140104}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@newtfilter={0x30, 0x2c, 0x300, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0x3, 0xffff}, {0x800e, 0x9}, {0xe, 0xf}}, [@TCA_CHAIN={0x8, 0xb, 0xd1}]}, 0x30}, 0x1, 0x0, 0x0, 0x88054}, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {}, 0x1e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0xa0) 11:36:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000004100)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xe8}}], 0x1, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x20000, 0x104) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffc, 0x0, 0x0, 0x0}, 0x3c) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 11:36:26 executing program 2: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000500), 0x54d7f9bd) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x200000100000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) fcntl$setsig(r5, 0xa, 0x2b) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r8 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x1000000000000, 0x102, 0x1, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r9 = syz_open_procfs(0x0, 0x0) sendfile(r9, r9, &(0x7f00000002c0)=0x202, 0xdd) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'sit0\x00'}) bind$packet(r7, &(0x7f00000003c0)={0x11, 0x4, 0x0, 0x1, 0x6, 0x6, @dev={[], 0x27}}, 0x14) lseek(r3, 0x0, 0x2) sendfile(r3, r7, 0x0, 0xfffffffffffffffc) sendfile(r3, r7, &(0x7f0000000040), 0x8000fffffffe) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x8005) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) fstat(r4, &(0x7f00000008c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket(0x200000100000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r12, &(0x7f0000000100)={0x11, 0x0, r13, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) r14 = accept4$packet(r12, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000004c0)=0x14, 0x140000) r15 = dup3(r14, r2, 0x0) ioctl$EVIOCGNAME(r15, 0x80404506, &(0x7f00000005c0)=""/151) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000001440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0x14e, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20004800) sendto(r15, 0x0, 0x0, 0x4000000, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selhnux/enf\xc6\x8a\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r17 = socket$inet_udp(0x2, 0x2, 0x0) close(r17) splice(r16, 0x0, r17, 0x0, 0x2, 0x0) ioctl$PPPIOCGNPMODE(r16, 0xc008744c, &(0x7f0000000380)={0x2b, 0x1}) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, &(0x7f0000000180)=""/72) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f0000000300)) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1010, r1, 0x20e77000) 11:36:27 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@vti_common_policy=[@IFLA_VTI_LINK={0x8, 0x1, r3}]]}}}]}, 0x38}}, 0x0) sendmmsg$inet(r1, &(0x7f00000000c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000001580)=[{&(0x7f0000000280)="32026ac3971c3b735310ed1072fa1fd7f8817bd2a258b18265cbc28876b1f4d38a2d39aa5d86d567d911d30ce47eb5db4a85c676850fb19f1e8dfd66af7ede1bd32e51f97eb2520f66f7a82a6aa7ceeb16b61eb5d5dbecb9c5a5ee1db292ff679b5d7e1a4e15744acc857c5c9cdfe4f8d66ebb2c35838b044aee42fa7d7916c6eca3", 0x82}, {&(0x7f0000000080)="8dd1600e0cf07b001f85fe546f07f337ce5394b2359142aa6a04dc164568321ec2d344672ab9c436c09c1af970790760e8466bf316e06520c0", 0x39}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="ef1c2e4b00c6c877a6f197737a292ee0196216fb668a02a92d36fe511d29fcaf321b325a0d0f07f40c8d23a48023364edb315a2043ac33fc8b3fb763e1c2fce6bd5f96acae19de557b58be497cb2f67f18a067597bc0f9b2ac10717ca61a7095a695cf48a0bf429af16d716b735167cdf437e97f18953e75003d438c7c9769cc92a2493e8b298cc609442247ede47f77541d2a6b59c63efadce4bef526ca89d0e3ea55655ab39222b667f5b9a5855a7a16752998717b12f91aee72edaf1cb99d6d9167037c5cd063b83287f008dde38f5e9531a911e4265abb4c91bc3cbc36dac7d0ce2b65fb18caa02e3d7c", 0xec}, {&(0x7f00000014c0)="f91b1d3c8f0964b8b870e609a3329ae14ff1d1f674748057dc21657a886a6478a68fb33c5243a0aba58146521a0cbabccf157dd30e87b911b57e02d56e7b4d9e1bb753fcb5ea75b66e7edeaf1062bf0c35c4c1133067f234bb31253948894fb9f6ff00ee0c855d73c0fcc0632d2618fcf70dd74452c10b0976dbf17c4f8b4d5cc4464e9b940f891bd417f54f7b2201114c11b13bf88c05a3d47268f3cbaf", 0x9e}], 0x5, &(0x7f0000001600)=[@ip_retopts={{0x2c, 0x0, 0x7, {[@ra={0x94, 0x6, 0x8}, @ssrr={0x89, 0x13, 0x80, [@dev={0xac, 0x14, 0x14, 0x24}, @dev={0xac, 0x14, 0x14, 0xc}, @rand_addr=0xe318, @multicast1]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x48}}], 0x1, 0x8000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0x4}}}]}, 0x3c}}, 0x0) 11:36:27 executing program 1: r0 = eventfd2(0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/unix\x00') readv(r3, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0xff99}], 0x1) readv(r0, &(0x7f0000000580), 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0xa, 0xb) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r5, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000022c0)=ANY=[@ANYBLOB="2000000002010500"/32], 0x20}}, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000880)='/dev/ppp\x00', 0x2000, 0x0) syncfs(0xffffffffffffffff) setsockopt$inet_tcp_int(r4, 0x6, 0x19, &(0x7f00000000c0)=0x21, 0xffffffed) setsockopt$sock_int(r4, 0x1, 0x1, &(0x7f0000000180)=0x7f, 0x4) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x1, 0x80005, 0x1800000000009) r6 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r6) r7 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5, 0x105082) r8 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r8, &(0x7f0000000440)=[{&(0x7f00000004c0)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r9, &(0x7f0000000400)={'syz1\x00', {0x0, 0x8000, 0x9ae, 0x5}, 0x2, [0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0xfffffffe, 0x80000000, 0x0, 0x0, 0x0, 0x8000000, 0x0, 0x843, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x8, 0x0, 0x8000000000000, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000d5, 0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7, 0x0, 0xff, 0x0, 0x0, 0x9], [0x0, 0x0, 0x400, 0x3, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x8000009, 0x0, 0x0, 0x0, 0x17970a94, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3ff, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x200], [0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x9, 0x0, 0x20, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x3, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fbf, 0x0, 0x4, 0x7, 0x3, 0x7ff], [0x66, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x80000]}, 0x45c) ioctl$UI_DEV_SETUP(r9, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_SET_PHYS(r9, 0x4008556c, 0x0) write$binfmt_elf32(r9, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) fcntl$setstatus(r6, 0x4, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r11, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_int(r13, 0x29, 0x2, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000000)='./bus\x00', 0x0, 0x8}, 0x10) r14 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\x00', 0x200002, 0x0) fstat(r14, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0x3f, 0x19, 0x1, {0x2d82, {0x0, 0x2, 0x6}, 0x100010010, r12, r15, 0x442, 0x10000, 0xffffffffffffffff, 0x9, 0x7ffffffffffffffd, 0x6, 0x0, 0x0, 0x3, 0x1f, 0x7fffffff, 0x40000000000, 0x80, 0x8, 0x3}}, 0x77) getsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/163, 0xa3}, {0x0}], 0x2) read(r10, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r7, r8, 0x0, 0x180003) 11:36:27 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) ftruncate(r2, 0x12081ff) fcntl$setstatus(r1, 0x4, 0x6100) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$FUSE_INIT(r3, &(0x7f0000000000)={0x50}, 0x50) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2e) getpgid(r4) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r7 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r7, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000100)={0x0, r6, 0x40}) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r9 = fcntl$dupfd(r8, 0x0, r8) write$P9_RLCREATE(r9, 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r9, 0x770a, 0x0) write$UHID_INPUT(r5, &(0x7f0000000340)={0x8, "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", 0x1000}, 0x1006) 11:36:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r1, 0xfffffffe) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000)={0x1, 0xfffffffffffffff7}, 0x8) socket$nl_route(0x10, 0x3, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) readv(r5, &(0x7f000004ffe0)=[{&(0x7f00000000c0)=""/128, 0x577}], 0x2000000000000287) r6 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x0) readv(r6, &(0x7f000004ffe0)=[{&(0x7f00000000c0)=""/128, 0x577}], 0x2000000000000287) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r8 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r8, 0x6612) close(r0) 11:36:27 executing program 0: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x200000100000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x148, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r8, @ANYBLOB="00000000000000000e0012000000010073737400000002002c0208001900000000000200fe8000000000000000000000000000bb00000900290000000000020000000000020000000000000000003b7a8bd9d9c643a80000"], 0x38}}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r9, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r10 = fcntl$dupfd(r9, 0x0, r9) write$P9_RLCREATE(r10, 0x0, 0x0) sendmsg$nl_route(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@ipv4_newaddr={0x12, 0x14, 0x1, 0x0, 0x25dfdbff, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x0, 0x8, 0x90}]}, 0x61a7}, 0x1, 0x0, 0x0, 0x80}, 0x0) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0xc) fcntl$setsig(r5, 0xa, 0x2b) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r11 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x1000000000000, 0x102, 0x4, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400400, 0x0, 0x1, 0x9, 0x2, 0x8}, 0x20) r12 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r12, r12, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$TUNSETTXFILTER(r13, 0x400454d1, &(0x7f0000000100)={0x0, 0x2aaaaaaaaaaaab06}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)) accept4$inet6(r5, 0x0, &(0x7f0000000140), 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r14, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x140000) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000001440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xfffffffffffffefe, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20004800) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000380)={0x2b, 0x1}) [ 99.521866] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 99.544767] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 11:36:27 executing program 4: socket$inet6(0xa, 0x80002, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x140, 0x0) fcntl$setlease(r1, 0x400, 0x0) unlink(&(0x7f0000000000)='./file0\x00') sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001400)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYRESDEC], 0x0, 0x2e}, 0x20) tkill(r0, 0x39) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 99.619028] input: syz1 as /devices/virtual/input/input4 [ 99.722136] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 99.775042] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. [ 99.935905] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 11:36:27 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLCREATE(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r2, 0x0, r2) fcntl$setstatus(r2, 0x4, 0x80000000002c00) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = fcntl$dupfd(r3, 0x0, r3) write$P9_RLCREATE(r4, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r5, 0x0, r5) fcntl$setstatus(r5, 0x4, 0x80000000002c00) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r7 = fcntl$dupfd(r6, 0x0, r6) write$P9_RLCREATE(r7, 0x0, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) fchdir(r8) creat(0x0, 0x0) r9 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r9, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r11, &(0x7f00000001c0), 0xfffffef3) r12 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r12, 0x0) read(r10, &(0x7f0000000000)=""/250, 0x128b9372) set_thread_area(&(0x7f0000000100)={0x1, 0x1000, 0x4000, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1}) [ 100.110896] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 100.130376] input: syz1 as /devices/virtual/input/input5 [ 100.223324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 100.260639] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. 11:36:28 executing program 0: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x200000100000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x148, &(0x7f0000000240)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000001000050700"/20, @ANYRES32=r8, @ANYBLOB="00000000000000000e0012000000010073737400000002002c0208001900000000000200fe8000000000000000000000000000bb00000900290000000000020000000000020000000000000000003b7a8bd9d9c643a80000"], 0x38}}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r9, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r10 = fcntl$dupfd(r9, 0x0, r9) write$P9_RLCREATE(r10, 0x0, 0x0) sendmsg$nl_route(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@ipv4_newaddr={0x12, 0x14, 0x1, 0x0, 0x25dfdbff, {0x2, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x0, 0x8, 0x90}]}, 0x61a7}, 0x1, 0x0, 0x0, 0x80}, 0x0) bind$packet(r5, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0xc) fcntl$setsig(r5, 0xa, 0x2b) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r11 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000080)={@mcast2, 0x0, 0x1000000000000, 0x102, 0x4, 0x0, 0x6, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r11, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x400400, 0x0, 0x1, 0x9, 0x2, 0x8}, 0x20) r12 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r12, r12, &(0x7f00000002c0)=0x202, 0xdd) getpeername$packet(r12, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$TUNSETTXFILTER(r13, 0x400454d1, &(0x7f0000000100)={0x0, 0x2aaaaaaaaaaaab06}) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)) accept4$inet6(r5, 0x0, &(0x7f0000000140), 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r14, 0x1, 0x0, 0x6, @random="962c85e043d8"}, 0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x140000) syz_genetlink_get_family_id$ipvs(&(0x7f0000001380)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000001440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x20}, 0xfffffffffffffefe, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x20004800) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000380)={0x2b, 0x1}) 11:36:28 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="3ef80f340b916cb8ffa754a51c10189d92d51fce3c164869202f11e89f562492ca11c907ae24eee0617e000000c023eb6632fdf9ea9535cacd0479df425ad05fb3e550f06df4ba6707b6d621a79089d51ab7b272a8dd9ce897367929814dcb6f9468f968c9a8d6b8a026411f0332cea46969d627ef61ef381e6a4e643b78826e094f5f4f2bfb15e92308bd1bb64d15cbce8bc219da196212f7b10875ab92d448d925ce983902e922be28f475051dbe0b348c327222390f553a8e63f7fd1043fb2bc15d494c3d46deca0b0b5b418c0c827a0e396afd972f"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESDEC, @ANYBLOB="0cda366f0001aeac44b8055fadbfac2a7dfe5d4965c1dcbe2544be6077bf0925f49126b4bd2dcbf0c45ceecc872b56", @ANYBLOB="887c000008000000000000"], 0x0, 0x10c}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLCREATE(r3, 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xc3180553a4ea8935}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="080029bd7000ffdbdf2501000000000000320000054200"/38], 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x2001810) r5 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLCREATE(r5, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000000000)=0x800, 0xb0) ptrace$cont(0x7, r0, 0x0, 0x0) 11:36:28 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYPTR64], 0x8}}, 0x0) socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x800000000000012, 0x1, 0x3d6b, 0x80, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) keyctl$join(0x1, 0x0) sched_getscheduler(0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r2, 0x0, 0xfffffffffffffe85, 0x8004, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0xfffffffffffffe65) socket$inet6_tcp(0xa, 0x1, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x33, &(0x7f0000000180)=0x10000000003e, 0x4) sendto$inet6(r2, &(0x7f0000000040)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000000)=@gcm_128={{}, "f2ffffffffffffff", '\x00', "0100"}, 0x28) [ 100.546057] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 100.599283] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.0'. [ 100.764873] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 11:36:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r1 = dup(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$key(0xf, 0x3, 0x2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = fcntl$dupfd(r3, 0x0, r3) write$P9_RLCREATE(r4, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r6 = fcntl$dupfd(r5, 0x0, r5) write$P9_RLCREATE(r6, 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r7, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r7, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r8 = fcntl$dupfd(r7, 0x0, r7) write$P9_RLCREATE(r8, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYRESHEX=0x0, @ANYPTR, @ANYRES64=0x0, @ANYPTR64, @ANYRES16, @ANYRES16=r8, @ANYBLOB="9a641060ce6a20dee05deeb675ccf54de3f6bbdea164f8e1afa767ae399de0c1a17a7ead94d2e9d058d45e9056bc77977333721ddbd90280004a68d67732e17784bc049f1d86e740df4e24bb083e00892ac8942510e4ac60f0d3967d616b54dd2fb5de4a91ec8975c071865534ab7c2214120133170f5fb4f9cf7412e35abea0d506e720f3ff05c2da52af6b48245981ea2f9421674b716965ef0d5d3ba117dac77cd26b2686faf63e7b22efd959df5f30a0090f44901226adc93df85dd58d7deafaf7961314a11e3dbb885c33ff83b5b53af59ec6dd9239ea6c9a2f3a90138829326cd8da6760"], 0x7}}, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r10, 0x890c, &(0x7f00000034c0)={@local, @mcast2, @empty, 0x0, 0x40, 0x0, 0x100, 0xf2c, 0x80200206}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$SO_COOKIE(r10, 0x1, 0x39, &(0x7f0000000640), &(0x7f0000000680)=0x8) sendmsg$TIPC_NL_MEDIA_GET(r10, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[]}}, 0x0) r11 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x244000, 0xc4) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={r11, 0x1, 0x3, 0x8000, &(0x7f0000000340)=[0x0, 0x0], 0x2}, 0x20) r12 = socket$inet6(0x10, 0x0, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r14 = dup(r12) sendfile(r14, r13, 0x0, 0x525) ioctl$PERF_EVENT_IOC_REFRESH(r13, 0x2402, 0x23) r15 = socket$inet6(0x10, 0x0, 0x0) dup(r15) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="85fcfe59e6b3b26ff8770501e4a9244a5a65a7ee01845411a4583233f1cf171157ac3897117f3939ac26b6c9ffd0bc8e9eee9813ee77a99c501e6add61795cfae171084671bc288606000000d147bb570f0fd46b83cf5207141a7b027ac5c795ba73cef2f7a1a3c716fd4fc2698af07c589f42ace26bdb87c7376a810000000000", @ANYRES64=r15, @ANYBLOB="000327bd7000ffdbdf250c0000006400010008000300070000001000bd077564703a73797a3200000000100001007564703a73797a3200000000380004001400010002004e06000000aa0000000000000000200002000a004e20000000040000000000000030000000000000000000000800"], 0x3}}, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8914, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) sendto$inet(r0, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) 11:36:28 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x42) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x8c00000000000000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) 11:36:28 executing program 0: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000500), 0x54d7f9bd) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x0, 0x0) r3 = socket$inet(0x2, 0x0, 0x0) sendmmsg$sock(r3, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, r3, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) socketpair$unix(0x1, 0x1, 0x0, 0x0) socket(0x200000100000011, 0x2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x200, 0x2, @ipv4={[], [], @loopback}, 0xffffffff}, 0xffffffffffffffcf) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r4, 0x0, r4) fcntl$setstatus(r4, 0x4, 0x80000000002c00) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x06\x02\x00\x00\x00\x00\x00\x05\x00'}) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r5 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x102, 0x0, 0x0, 0x6, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/cache_stats\x00', 0x0, 0x0) sendfile(r6, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) r7 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGNAME(r7, 0x80404506, 0x0) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x74) sendto$inet(r8, 0x0, 0x198, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r8, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) sendto$inet(r8, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r8, 0x1) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff5d) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selhnux/enf\xc6\x8a\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) 11:36:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000740)={@mcast2, 0x5f, r1}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xb8, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="3800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="40000000000000000800200000000000100012000800010073697400040002000000030095ff55fbde902dec2002ee7b4b05e5a2000008001100000000000300000000000000000000000000000000000000090029000000000011004e200000000004003f000000000011004e2300000000100000800000000012004e2000000000140003000000000012004e230000000011004e20000000000200", @ANYRES32=r1, @ANYBLOB="0000140052fdffff000012004e22000082242bd031fde05cde18eed6db069e363a21ef84b977bef355c6fc336b3a5b4d98f7192b3c20c9d98f9af2c4022ff96dbad61e04279ceb1553337624b275ac236c2e08"], 0x38}}, 0x0) 11:36:28 executing program 5: socket$inet6(0x10, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x11) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) pipe(&(0x7f0000000540)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLCREATE(r1, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write(r2, &(0x7f00000001c0), 0xb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r3, 0x0, r3) fcntl$setstatus(r3, 0x4, 0x80000000002c00) read(r3, &(0x7f0000000200)=""/248, 0x59498a0150b278a2) r4 = syz_open_procfs(0x0, &(0x7f00000010c0)='net/tcp6\x00') read$FUSE(r4, &(0x7f0000000000), 0x1170) write$FUSE_NOTIFY_POLL(r4, 0x0, 0x15) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000080)=0x8) fchdir(0xffffffffffffffff) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x2, 0xfffffffffffffffb, 0x6}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x40000000, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') dup3(0xffffffffffffffff, r6, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00\x00\x00v\x98\x91bS\xb3\x81\x99\x00', 0xb00}) ioctl$TUNSETLINK(r7, 0x400454cd, 0x30a) r10 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r10, 0x80086601, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r10, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000001480)={{{@in=@empty, @in6=@initdev}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xfffffffffffffc8b) openat$cgroup_ro(r10, &(0x7f0000001000)='pids.events\x00', 0x275a, 0x0) ptrace(0x10, r5) wait4(r5, 0x0, 0x2, 0x0) 11:36:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x28002, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000100)) listen(r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4b800) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x2, 0x6, 0x7, 0x37, 0xfff8, 0x1000}) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r2, 0x0, r2) fcntl$setstatus(r2, 0x4, 0x80000000002c00) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000000)) accept4(r0, 0x0, 0x0, 0x0) 11:36:29 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) dup(r3) r4 = open(&(0x7f0000000740)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r6 = fcntl$dupfd(r5, 0x0, r5) write$P9_RLCREATE(r6, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={r6, 0xffffffffffffffec, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x5, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x207, 0x23}, 0x0, 0x0, &(0x7f0000000180)={0xfffffffd, 0x1, 0x9, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=0x7}}, 0xfffffffffffffdf5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r4, 0x0, 0x23, &(0x7f0000000000)='cpuset&@usernodev\'posix_acl_access\x00', r7}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000440)='em0\x00', r7}, 0x30) r9 = geteuid() r10 = socket(0x10, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fstat(r10, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x2002, {0x0, 0x1, 0x6}, 0x0, 0x0, r11, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x24, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) r12 = socket(0x10, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r13, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r14, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r14, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r15 = fcntl$dupfd(r14, 0x0, r14) write$P9_RLCREATE(r15, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001140)={0x0, 0x0}) recvmmsg(r15, &(0x7f0000001080)=[{{&(0x7f00000006c0)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000880)=""/235, 0xeb}, {&(0x7f0000000980)=""/126, 0x7e}, {&(0x7f0000000a00)=""/77, 0x4d}, {&(0x7f0000000140)=""/40, 0x28}, {&(0x7f0000000a80)=""/204, 0xcc}], 0x5}, 0x5}, {{&(0x7f0000000c00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/173, 0xad}, {&(0x7f0000000d40)=""/72, 0x48}, {&(0x7f0000000dc0)=""/16, 0x10}], 0x3}, 0x2}, {{&(0x7f0000000e40)=@tipc, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ec0)=""/241, 0xf1}, {&(0x7f00000018c0)=""/4096, 0x1000}], 0x2, &(0x7f0000001000)=""/110, 0x6e}, 0x1000}], 0x3, 0x2, &(0x7f0000001180)={r16, r17+10000000}) connect$inet6(r18, &(0x7f0000000080)={0xa, 0x4e23, 0xfff, @local, 0x5}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r13, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r13, 0x0, r13) fcntl$setstatus(r13, 0x4, 0x80000000002c00) fstat(r13, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x2002, {0x0, 0x1, 0x6}, 0x0, 0x0, r19, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x24, 0x6, 0x7fff, 0x3, 0x3, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) getgroups(0x4, &(0x7f0000000680)=[r11, 0xffffffffffffffff, r19, 0xee00]) r20 = gettid() ptrace$setopts(0x4206, r20, 0x0, 0x0) tkill(r20, 0x2e) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000004c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@loopback}}, &(0x7f00000005c0)=0xe8) r22 = getgid() sendmsg$unix(r2, &(0x7f0000000640)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f00000000c0)="a531766f5ef2605292a3e14dc3f7f152d902701832bb4ffff5c61c9857a81b23e36bc89891199c7e31764ff3df7bdfc162bf4862ee8ea672eb6e7e43221171dda741f3ce240ed3363ca9fa376ca86342d36cbba7eccb44aa2de1b9", 0x5b}, {&(0x7f0000000180)="75d36293f86307195f30", 0xa}, {&(0x7f00000001c0)="08bf20847df8c5584dbcef8092d6bd84a2f3a142112ce09c7c1f335a82b5245394740fca972da34b1bf6e6c6026f4e898140944eaad24b316a2194af07fa1fe60f3114c481492fcc9675e5cfa6687d12a1dd7070b31e6c7559f29242532c326598fb44a20a4b31ab61132dc0fb58a1a552e65e645751260b7d54693aabb3763c3c", 0x81}, {&(0x7f0000000280)="c161e7496cf065ee25c8d0f5703923f44d8dc681ffec5b76eb777700548f40ef64a6ed2bd8509a985b80684d97929b06519a71242876101dd3d30f3355c64a9a1fa947f0395a513560b11776a14923e8b647d638a34db2221426c63c6aa112c38e857dd81536c53cc25c8db110d5f7406a3016452b907cee85200d5d9744df851d22067008bf95e168e9d16432a0cb1cfe9e6785d839bbf2bda6058d7340d7b657442ea6e8efb3d1119d9f4a624a2851be14247e3a7fd77d67dd837c404ba3350cf2431da5185f6e3243851e8e4ddc3868e7e1d4428adbf9b7", 0xd9}, {&(0x7f0000000380)="f42e78caaac5d36a", 0x8}], 0x5, &(0x7f0000000600)=[@cred={{0x1c, 0x1, 0x2, {r8, r9, r19}}}, @cred={{0x1c, 0x1, 0x2, {r20, r21, r22}}}], 0x40, 0x10}, 0x800) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, 0x0) setrlimit(0x7, &(0x7f000000f000)) ioctl$RTC_UIE_ON(r2, 0x7003) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x4, 0x4, 0x8eb, 0x0, 0x0}, 0x2c) 11:36:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r4 = fcntl$dupfd(r3, 0x0, r3) write$P9_RLCREATE(r4, 0x0, 0x0) ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) sendto(r2, &(0x7f0000000000)="120000001a00e5ff007b00000000008000a1", 0x12, 0x0, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000140)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x25}]) 11:36:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x7) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) 11:36:30 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000500)={'filter\x00', 0x4}, 0x68) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46800) prctl$PR_SET_PDEATHSIG(0x1, 0x4) r5 = socket(0x11, 0x0, 0x6) getsockname$packet(r5, 0x0, &(0x7f0000000140)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r7 = fcntl$dupfd(r6, 0x0, r6) write$P9_RLCREATE(r7, 0x0, 0x0) ioctl$KDGKBTYPE(r7, 0x4b33, &(0x7f0000000180)) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) r10 = socket$unix(0x1, 0x2, 0x0) dup2(r10, r9) fcntl$dupfd(r9, 0x0, r2) mount(&(0x7f00000001c0)=@md0='/dev/md0\x00', &(0x7f00000003c0)='./bus\x00', &(0x7f0000000580)='efivarfs\x00', 0x1021000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@empty, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@local}}, &(0x7f0000000300)=0xe8) write$FUSE_INIT(r3, &(0x7f0000000000)={0x50}, 0x50) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmsg$TIPC_NL_MON_GET(r0, 0x0, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000380)={0x3ff, 0x0, 0x80000007, 0xfffffffffffff1a3, 0x833, "c954fa00951c0040838cea87aa78bfe09cdd0d", 0x3}) socket$nl_generic(0x10, 0x3, 0x10) fremovexattr(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="5474726681000101000000000000"]) r11 = fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) ioctl$sock_inet_udp_SIOCINQ(r11, 0x541b, &(0x7f0000000100)) 11:36:31 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x20672055f668ea27) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'syz_tun\x00'}) socket(0x200000000000011, 0x0, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000080)={'batadv0\x00', {0x2, 0x4e24, @rand_addr=0x80000001}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) chdir(&(0x7f00000003c0)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) write$apparmor_current(r4, &(0x7f0000000400)=@hat={'permhat ', 0x1}, 0x1b) sendfile(r3, r3, &(0x7f0000000240), 0x2008000fffffffe) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r5, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) fcntl$dupfd(r5, 0x0, r5) fcntl$setstatus(r5, 0x4, 0x80000000002c00) getsockopt$sock_buf(r5, 0x1, 0x1c, &(0x7f0000000280)=""/190, &(0x7f0000000340)=0xbe) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r7 = fcntl$dupfd(r6, 0x0, r6) write$P9_RLCREATE(r7, 0x0, 0x0) sendmsg$nl_netfilter(r7, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x6, 0x1, 0x0, 0x70bd29, 0x25dfdbfd, {0x2, 0x0, 0x9}}, 0x14}, 0x1, 0x0, 0x0, 0x48000}, 0x4) creat(&(0x7f0000000440)='./file0\x00', 0x16e) 11:36:31 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0x88004) connect$inet6(r0, &(0x7f0000000580)={0xa, 0x0, 0x0, @rand_addr="5ce03a98669138256b86c3ceda7e8c84"}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}, 0x10) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000000)={0x6, 0x1d, 0x5, 0x6, 0x40}) getsockname$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r7 = fcntl$dupfd(r6, 0x0, r6) write$P9_RLCREATE(r7, 0x0, 0x0) ioctl$NS_GET_PARENT(r7, 0xb702, 0x0) connect$inet6(r5, &(0x7f0000000380)={0xa, 0x4e24, 0xfffffffc, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000740)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, r4}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="30000000100005072bbd70000000000000000000", @ANYRES32=r4, @ANYBLOB="40000001000502000000000000"], 0xffffffffffffff92}}, 0x0) pipe2$9p(&(0x7f0000000080), 0x800) sendmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x3fffe83, 0x0) 11:36:31 executing program 1: r0 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ppoll(&(0x7f0000000800)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r2, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLCREATE(r3, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40086607, &(0x7f0000000100)) write$input_event(r1, &(0x7f0000000080)={{0x0, 0x2710}, 0x2, 0x8, 0x1}, 0x18) write$uinput_user_dev(r1, &(0x7f0000000d00)={'syz1\x00'}, 0x45c) 11:36:31 executing program 4: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x3) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000400)) sched_setscheduler(r3, 0x5, &(0x7f0000000180)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r5 = socket(0x45e2defd9cde8b63, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x25dfdbfc, 0x84090040}, 0xfffffffffffffe0d) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, 0x0) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) r7 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCOUTQNSD(r7, 0x894b, 0x0) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="6c0000007e0100000055000000000000000303000000040000000000000000000000000000000100160000000000001c000010002fa9656c696e75782f706f6c69637975782f706f6c6963794e3ee3e73f9269916f75702f73797a3100040077727200000000"], 0x66) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') ioctl(r0, 0x8, &(0x7f0000000580)) write$P9_RCLUNK(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) write$binfmt_misc(r4, &(0x7f00000008c0)=ANY=[@ANYBLOB="b520000006000000e0517f08000000a72ed763cff694bd7f4ecab21e4a9ddec7483eee198c4f6efe09c408b6e91abe2e58ee53ab99de20f7d97f667e5c0f5604417042409a3f28e040eeb799c98c7ae4c1311a57724b2bcbb637e994a89d4610df8321088bf93a7b7c4c3b7bb156c1d51b26a96ea9e8c6d0268b83"], 0x79) clone(0x0, &(0x7f0000000640)="e1fea4c5bb0f699682fd37c5ad1a14d20afc2093db1a28cd359bd0ae7b53802fe27accc96526d718565c81ae3d4a901e0a1f01e37e5fcba72ad07c592309a4825b50a25a0884a172a71e035d3156888f8ae12bfbc4e837ba972d9a23cf4b56611f539eb172aa8978fc38a02b7b4349d39671579350b6d4969b18185ece417bc621f2043e734e95d87597df4e32c7", &(0x7f00000000c0), &(0x7f00000003c0), &(0x7f0000000700)="f1ea51d793d343ef785f269e27bc9b35c756a451c99cbdeb5d648ed9b1580c18f187e2995f273c52d3391c28b1683e5809aca445a286b013970945b55c23a3e82daa89d13cd66835e8ec0f39eb2e796f4ed003a859d79c2991ea0323ae2e822e5ec3110d58c4ca2294a4677dae26c6e4a9c7cdbca39458cd49ae1102a26bae5045287a8e69ece03c3462dca17c7e8a6e06e86b06d0db4e41b2c54c0cf3bef45b637fe0e4781bd864f9a72c51cafa76302a19aee7b4fc7aa00817dac545e7ed4e533b7058") ioctl$TCSETSW(r4, 0x5403, 0x0) getxattr(&(0x7f0000000200)='./bus\x00', &(0x7f0000000540)=ANY=[@ANYBLOB="7379fedd49ff36185e5de0589cc9fb169b199f03d5a66e55070491ee41fd5ec4fc860000000000000000dca85e8f0000000000008e42a559329fa85b744cbf2256a38a77537dbf63016e1e36c3d007b20ac48662dbe236cd8c"], &(0x7f0000000800)=""/159, 0x9f) sendfile(r1, r4, &(0x7f0000000080), 0x9001) 11:36:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489192572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r4, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r5 = fcntl$dupfd(r4, 0x0, r4) write$P9_RLCREATE(r5, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r6, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r6, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r7 = fcntl$dupfd(r6, 0x0, r6) write$P9_RLCREATE(r7, 0x0, 0x0) r8 = dup2(r5, r7) ioctl$RTC_PLL_SET(r8, 0x40207012, &(0x7f0000000000)={0x7fffffff, 0x7, 0x732, 0x8000, 0x6, 0x7f, 0xff}) sendmmsg(r0, &(0x7f000000ac80), 0x271, 0x8042) r9 = socket$inet6(0xa, 0x2, 0x0) dup3(r9, r2, 0x0) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 11:36:31 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLCREATE(r2, 0x0, 0x0) ioctl$TIOCSIG(r2, 0x40045436, 0x18) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r0, 0x5502) syz_open_procfs(0x0, &(0x7f0000000100)='fd/4\x00') [ 103.521385] input: syz1 as /devices/virtual/input/input6 [ 103.574670] input: syz1 as /devices/virtual/input/input7 11:36:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RLCREATE(r1, 0x0, 0x0) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x124, 0x0, 0x100, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x73}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_LINK={0xa0, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3a4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x313}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x65}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x801}, 0x4800) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x80000000000003}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x200000004e21, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x528, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 103.777451] ================================================================== [ 103.784871] BUG: KASAN: use-after-free in ip6t_do_table+0x14e2/0x17e0 [ 103.791480] Read of size 8 at addr ffff8801d806c000 by task syz-executor.3/3567 [ 103.798913] [ 103.800542] CPU: 1 PID: 3567 Comm: syz-executor.3 Not tainted 4.9.141+ #1 [ 103.807460] ffff8801c4d67020 ffffffff81b42e79 ffffea0007601b00 ffff8801d806c000 [ 103.815539] 0000000000000000 ffff8801d806c000 dffffc0000000000 ffff8801c4d67058 [ 103.823776] ffffffff815009b8 ffff8801d806c000 0000000000000008 0000000000000000 [ 103.832028] Call Trace: [ 103.834620] [] dump_stack+0xc1/0x128 [ 103.839999] [] print_address_description+0x6c/0x234 [ 103.846654] [] kasan_report.cold.6+0x242/0x2fe [ 103.853138] [] ? ip6t_do_table+0x14e2/0x17e0 [ 103.859194] [] __asan_report_load8_noabort+0x14/0x20 [ 103.865943] [] ip6t_do_table+0x14e2/0x17e0 [ 103.871822] [] ? udp_packet+0x1d9/0x230 [ 103.877442] [] ? nf_conntrack_in+0x812/0x1940 [ 103.883582] [] ? nf_ct_frag6_gather+0x131/0x3200 [ 103.889982] [] ? ip6t_alloc_initial_table+0x670/0x670 [ 103.896816] [] ip6table_mangle_hook+0x2d7/0x660 [ 103.903136] [] nf_iterate+0x126/0x310 [ 103.908576] [] nf_hook_slow+0x114/0x1e0 [ 103.914302] [] ? nf_iterate+0x310/0x310 [ 103.919932] [] __ip6_local_out+0x484/0x620 [ 103.925817] [] ? __ip6_local_out+0x230/0x620 [ 103.931878] [] ? ip6_find_1stfragopt+0x300/0x300 [ 103.938391] [] ? ip6_output+0x64a/0x6d0 [ 103.944170] [] ? icmpv6_send+0x1b0/0x1b0 [ 103.949882] [] ip6_local_out+0x29/0x180 [ 103.955500] [] ip6_send_skb+0xa1/0x340 [ 103.961034] [] ? csum_ipv6_magic+0x2e/0x90 [ 103.966913] [] udp_v6_send_skb+0x429/0xe70 [ 103.972789] [] udp_v6_push_pending_frames+0x22d/0x340 [ 103.979625] [] ? udp_v6_send_skb+0xe70/0xe70 [ 103.985684] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 103.991825] [] udpv6_sendmsg+0x1dc1/0x2430 [ 103.997711] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 104.003855] [] ? __lock_acquire+0x654/0x4a10 [ 104.009912] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 104.016837] [] ? trace_hardirqs_on+0x10/0x10 [ 104.022893] [] ? sock_has_perm+0x1c1/0x3e0 [ 104.028776] [] ? sock_has_perm+0x293/0x3e0 [ 104.034655] [] ? sock_has_perm+0x9f/0x3e0 [ 104.040453] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 104.047983] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 104.054763] [] ? check_preemption_disabled+0x3b/0x200 [ 104.061604] [] ? check_preemption_disabled+0x3b/0x200 [ 104.068439] [] ? inet_sendmsg+0x143/0x4d0 [ 104.074238] [] inet_sendmsg+0x203/0x4d0 [ 104.079859] [] ? inet_sendmsg+0x73/0x4d0 [ 104.085570] [] ? inet_recvmsg+0x4c0/0x4c0 [ 104.091479] [] sock_sendmsg+0xbb/0x110 [ 104.097013] [] ___sys_sendmsg+0x47a/0x840 [ 104.102807] [] ? trace_hardirqs_on+0x10/0x10 [ 104.108950] [] ? copy_msghdr_from_user+0x530/0x530 [ 104.115528] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 104.122279] [] ? check_preemption_disabled+0x3b/0x200 [ 104.129119] [] ? check_preemption_disabled+0x3b/0x200 [ 104.135956] [] ? __fget+0x214/0x3d0 [ 104.141228] [] ? __fget+0x23b/0x3d0 [ 104.146498] [] ? __fget+0x47/0x3d0 [ 104.151719] [] ? __fget_light+0x169/0x1f0 [ 104.157516] [] ? __fdget+0x18/0x20 [ 104.162860] [] __sys_sendmmsg+0x161/0x3d0 [ 104.168660] [] ? SyS_sendmsg+0x50/0x50 [ 104.174198] [] ? kcov_ioctl+0x56/0x1c0 [ 104.179732] [] ? __might_fault+0x114/0x1d0 [ 104.185615] [] ? __might_fault+0x18e/0x1d0 [ 104.191496] [] ? __might_fault+0xe4/0x1d0 [ 104.197380] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 104.203621] [] ? SyS_clock_settime+0x220/0x220 [ 104.209856] [] SyS_sendmmsg+0x35/0x60 [ 104.215311] [] ? __sys_sendmmsg+0x3d0/0x3d0 [ 104.221303] [] do_syscall_64+0x19f/0x550 [ 104.227070] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 104.233993] [ 104.235611] The buggy address belongs to the page: [ 104.240532] page:ffffea0007601b00 count:0 mapcount:-127 mapping: (null) index:0x0 [ 104.249044] flags: 0x4000000000000000() [ 104.253004] page dumped because: kasan: bad access detected [ 104.258691] [ 104.260301] Memory state around the buggy address: [ 104.265219] ffff8801d806bf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11:36:31 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 104.272559] ffff8801d806bf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 104.279998] >ffff8801d806c000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 104.287334] ^ [ 104.290696] ffff8801d806c080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 104.298040] ffff8801d806c100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 104.305388] ================================================================== [ 104.312724] Disabling lock debugging due to kernel taint [ 104.318231] Kernel panic - not syncing: panic_on_warn set ... [ 104.318231] [ 104.325587] CPU: 1 PID: 3567 Comm: syz-executor.3 Tainted: G B 4.9.141+ #1 [ 104.333723] ffff8801c4d66f80 ffffffff81b42e79 ffffffff82e37630 00000000ffffffff [ 104.341787] 0000000000000000 0000000000000001 dffffc0000000000 ffff8801c4d67040 [ 104.349849] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 [ 104.357891] Call Trace: [ 104.360473] [] dump_stack+0xc1/0x128 [ 104.365833] [] panic+0x1bf/0x39f [ 104.370866] [] ? add_taint.cold.5+0x16/0x16 [ 104.376830] [] kasan_end_report+0x47/0x4f [ 104.382616] [] kasan_report.cold.6+0x76/0x2fe [ 104.388754] [] ? ip6t_do_table+0x14e2/0x17e0 [ 104.394805] [] __asan_report_load8_noabort+0x14/0x20 [ 104.401547] [] ip6t_do_table+0x14e2/0x17e0 [ 104.407524] [] ? udp_packet+0x1d9/0x230 [ 104.413143] [] ? nf_conntrack_in+0x812/0x1940 [ 104.419542] [] ? nf_ct_frag6_gather+0x131/0x3200 [ 104.425963] [] ? ip6t_alloc_initial_table+0x670/0x670 [ 104.432797] [] ip6table_mangle_hook+0x2d7/0x660 [ 104.439107] [] nf_iterate+0x126/0x310 [ 104.444549] [] nf_hook_slow+0x114/0x1e0 [ 104.450166] [] ? nf_iterate+0x310/0x310 [ 104.455779] [] __ip6_local_out+0x484/0x620 [ 104.461663] [] ? __ip6_local_out+0x230/0x620 [ 104.467714] [] ? ip6_find_1stfragopt+0x300/0x300 [ 104.474110] [] ? ip6_output+0x64a/0x6d0 [ 104.479810] [] ? icmpv6_send+0x1b0/0x1b0 [ 104.485521] [] ip6_local_out+0x29/0x180 [ 104.491142] [] ip6_send_skb+0xa1/0x340 [ 104.496668] [] ? csum_ipv6_magic+0x2e/0x90 [ 104.502585] [] udp_v6_send_skb+0x429/0xe70 [ 104.508455] [] udp_v6_push_pending_frames+0x22d/0x340 [ 104.515282] [] ? udp_v6_send_skb+0xe70/0xe70 [ 104.521331] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 104.527471] [] udpv6_sendmsg+0x1dc1/0x2430 [ 104.533354] [] ? ip_reply_glue_bits+0xb0/0xb0 [ 104.539496] [] ? __lock_acquire+0x654/0x4a10 [ 104.545544] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 104.552460] [] ? trace_hardirqs_on+0x10/0x10 [ 104.558509] [] ? sock_has_perm+0x1c1/0x3e0 [ 104.564387] [] ? sock_has_perm+0x293/0x3e0 [ 104.570309] [] ? sock_has_perm+0x9f/0x3e0 [ 104.576104] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 104.583616] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 104.590373] [] ? check_preemption_disabled+0x3b/0x200 [ 104.597195] [] ? check_preemption_disabled+0x3b/0x200 [ 104.604024] [] ? inet_sendmsg+0x143/0x4d0 [ 104.609801] [] inet_sendmsg+0x203/0x4d0 [ 104.615421] [] ? inet_sendmsg+0x73/0x4d0 [ 104.621125] [] ? inet_recvmsg+0x4c0/0x4c0 [ 104.626910] [] sock_sendmsg+0xbb/0x110 [ 104.632426] [] ___sys_sendmsg+0x47a/0x840 [ 104.638206] [] ? trace_hardirqs_on+0x10/0x10 [ 104.644349] [] ? copy_msghdr_from_user+0x530/0x530 [ 104.650925] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 104.657680] [] ? check_preemption_disabled+0x3b/0x200 [ 104.664517] [] ? check_preemption_disabled+0x3b/0x200 [ 104.671346] [] ? __fget+0x214/0x3d0 [ 104.676608] [] ? __fget+0x23b/0x3d0 [ 104.681869] [] ? __fget+0x47/0x3d0 [ 104.687040] [] ? __fget_light+0x169/0x1f0 [ 104.693103] [] ? __fdget+0x18/0x20 [ 104.698288] [] __sys_sendmmsg+0x161/0x3d0 [ 104.704339] [] ? SyS_sendmsg+0x50/0x50 [ 104.709874] [] ? kcov_ioctl+0x56/0x1c0 [ 104.715395] [] ? __might_fault+0x114/0x1d0 [ 104.721262] [] ? __might_fault+0x18e/0x1d0 [ 104.727135] [] ? __might_fault+0xe4/0x1d0 [ 104.732917] [] ? SyS_clock_gettime+0x11e/0x1f0 [ 104.739131] [] ? SyS_clock_settime+0x220/0x220 [ 104.745360] [] SyS_sendmmsg+0x35/0x60 [ 104.750812] [] ? __sys_sendmmsg+0x3d0/0x3d0 [ 104.756772] [] do_syscall_64+0x19f/0x550 [ 104.762470] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 104.770192] Kernel Offset: disabled [ 104.773818] Rebooting in 86400 seconds..