[ 12.001932] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 18.205111] random: sshd: uninitialized urandom read (32 bytes read) [ 18.573839] audit: type=1400 audit(1543697329.886:6): avc: denied { map } for pid=1769 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 18.619972] random: sshd: uninitialized urandom read (32 bytes read) [ 19.161096] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.15.213' (ECDSA) to the list of known hosts. [ 24.957950] random: sshd: uninitialized urandom read (32 bytes read) 2018/12/01 20:48:56 fuzzer started [ 25.051463] audit: type=1400 audit(1543697336.366:7): avc: denied { map } for pid=1784 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 26.262651] random: cc1: uninitialized urandom read (8 bytes read) 2018/12/01 20:48:58 dialing manager at 10.128.0.26:36695 2018/12/01 20:48:58 syscalls: 1 2018/12/01 20:48:58 code coverage: enabled 2018/12/01 20:48:58 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2018/12/01 20:48:58 setuid sandbox: enabled 2018/12/01 20:48:58 namespace sandbox: enabled 2018/12/01 20:48:58 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/01 20:48:58 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/12/01 20:48:58 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/01 20:48:58 net packet injection: enabled 2018/12/01 20:48:58 net device setup: enabled [ 28.632650] random: crng init done 20:50:21 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) write$selinux_access(r0, &(0x7f0000000040)={'system_u:object_r:initrc_exec_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x8001}, 0x5d) write$selinux_access(r0, &(0x7f00000000c0)={'system_u:object_r:random_device_t:s0', 0x20, '/usr/sbin/ntpd', 0x20, 0x10000}, 0x49) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') write$selinux_access(r0, &(0x7f00000001c0)={'system_u:object_r:inetd_exec_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x7fffffff}, 0x5c) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x80) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000280)="162ba400e9f1a88c1bf0b633503bac89", 0x10) eventfd(0x8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000007c0)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f00000008c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000900)={@empty, @ipv4={[], [], @loopback}, @mcast1, 0xdfdb, 0x9, 0x1, 0x400, 0xbe1, 0x40000, r2}) r4 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000ac0)=0xe8) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000b00)={0x8778, 0x9, 0x4, 0x4, 0x9, 0x6}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000b40)={{{@in=@remote, @in=@dev}}, {{@in6=@ipv4={[], [], @broadcast}}}}, &(0x7f0000000c40)=0xe8) fdatasync(r4) connect$inet6(r0, &(0x7f0000000c80)={0xa, 0x4e20, 0xffffffffffffff3d, @mcast2, 0xfff}, 0x1c) lsetxattr(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)=@known='system.sockprotoname\x00', &(0x7f0000000d40)='\x00', 0x1, 0x2) getpeername$unix(r0, &(0x7f0000000d80)=@abs, &(0x7f0000000e00)=0x6e) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000e40)) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f0000000e80)=""/97) r6 = getpgid(0xffffffffffffffff) get_robust_list(r6, &(0x7f0000001040)=&(0x7f0000001000)={&(0x7f0000000f40)={&(0x7f0000000f00)}, 0x0, &(0x7f0000000fc0)={&(0x7f0000000f80)}}, &(0x7f0000001080)=0x18) creat(&(0x7f00000010c0)='./file0\x00', 0x101) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001140)={0x17, 0x0, &(0x7f0000001100)}) setsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000001180)=0x9b0, 0x4) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000011c0)=0x5) lsetxattr$security_ima(&(0x7f0000001200)='./file0\x00', &(0x7f0000001240)='security.ima\x00', &(0x7f0000001280)=@v1={0x2, "bee2ba038ea2524dec8d5580"}, 0xd, 0x1) setreuid(r5, r3) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00000012c0)={0x6, 0x6}) 20:50:21 executing program 5: r0 = socket$inet(0x2, 0x5, 0x2) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@ng={0x4, 0xe, "36ee54ee93c3acecf34309de9a672cb2"}, 0x12, 0x1) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x20080, &(0x7f0000000140)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0xff}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x1}}], [{@obj_role={'obj_role', 0x3d, '$)'}}]}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000200)={0x9b5, 0x9, 0x0, 0x4, 0x1, 0x3}) r1 = dup2(r0, r0) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000240)={0x4156, 0x2, 0x7}) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000280)={0x80, 0x5a}) fadvise64(r2, 0x0, 0x81, 0x3) execveat(r2, &(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000300)='vboxnet1^self{\x00', &(0x7f0000000340)='trusted\x00', &(0x7f0000000380)='-cpuset\x00'], &(0x7f0000000540)=[&(0x7f0000000400)='usereth0}cpuset/\x00', &(0x7f0000000440)='loppp0{vboxnet0\x00', &(0x7f0000000480)='bpf\x00', &(0x7f00000004c0)='bpf\x00', &(0x7f0000000500)='bpf\x00'], 0x400) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000580)) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000005c0)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x15, 0x1, 0x1, "b8e9d4fa320b404082214a03d0b168b1"}, 0x15, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000640)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000740)=0xe8) ioctl$KDDISABIO(r0, 0x4b37) pipe2$9p(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) sync_file_range(r1, 0x1, 0x0, 0x4) preadv(r5, &(0x7f0000001c80)=[{&(0x7f00000007c0)=""/189, 0xbd}, {&(0x7f0000000880)=""/239, 0xef}, {&(0x7f0000000980)=""/104, 0x68}, {&(0x7f0000000a00)=""/65, 0x41}, {&(0x7f0000000a80)=""/170, 0xaa}, {&(0x7f0000000b40)=""/10, 0xa}, {&(0x7f0000000b80)=""/29, 0x1d}, {&(0x7f0000000bc0)=""/4096, 0x1000}, {&(0x7f0000001bc0)=""/129, 0x81}], 0x9, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000001d40)={'yam0\x00', {0x2, 0x4e20, @remote}}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000001f40)={0x6, 0xb, &(0x7f0000001d80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0x42}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffffffffeff, 0x0, 0x0, 0x0, 0x7}, @call={0x85, 0x0, 0x0, 0x13}, @alu={0x7, 0x7f, 0x9, 0xb, 0x9, 0x50, 0x8}, @call={0x85, 0x0, 0x0, 0x3c}]}, &(0x7f0000001e00)='syzkaller\x00', 0x1, 0xd7, &(0x7f0000001e40)=""/215, 0x41000, 0x1, [], r3, 0xa}, 0x48) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000001fc0)=0x200, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000002000)={{{@in6=@remote, @in6=@loopback}}, {{@in6}}}, &(0x7f0000002100)=0xe8) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000002140)) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000023c0)={&(0x7f0000002180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x6c, 0x84, 0x0, {"2d15ff3002f7eacf33b4179bb4f55b9ce3c6670479f1c79ee71adab8261d42b9b1d97c914cb87181afd688d1e28cf4b1a655eaea24356af8d21862d9dc56673ddc4b651e9e79c2f293ebb0b9cdf868f82d46d6961c9c92bf9aeeb944646a5ae7ea844d3cbaf8e667d9e079"}}, {0x0, "0f985113670eb602235cc7c429adfee3492eea9556c6cbeb2aa76e8d1ea3c6800677cb799395ec5cb1115103d4f480e7426dc87a021811e1024900ab59b13c1eeb03cf4665765c977549f87fe29f2046f995eac32c79422261037f7d6fe81042ccf7472effcc839909c2ee43e071656250c758a45cf156d8f65bc015dec8016cae4e64b0fa40abd172ed25659e28e32b958a243290c394f657c0bf17b6422e6610ca7d7d77d42e22dc5731eca4c77ef1a7d3ce3da4fb30bc62c6c1d1f35a1a3a4868468a63422e9c99171db5ca4b1cea8cda3bdaafb4c34dd6782f135062191d778dfb3fbe38"}}, &(0x7f0000002300)=""/138, 0x16c, 0x8a, 0x1}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000024c0)={r1, 0x0, 0x19, 0x79, &(0x7f0000002400)="1653613b5d1e0f297078f1cb57026fe22558512b60bd2993c1", &(0x7f0000002440)=""/121, 0x7ff}, 0x28) r8 = getpid() fstat(r1, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000002980)={&(0x7f0000002500)=@file={0x1, './file0/../file0\x00'}, 0x6e, &(0x7f0000002800)=[{&(0x7f0000002580)="3aad1f97650626891c201a67099ae3b44923a5ddb0c2f42a61ccf48448fecad9fd98dbb1323ead117ceb3176", 0x2c}, {&(0x7f00000025c0)="5d1db33167f2f53a26d3345bb93be5b421bf9b401a0aa34bbcbe996f4cceb54e5a12b8b28ba3a100aebff43387494b86ba90fbb49d911c3add8537446021651ef64831da67491bd2cebbeb305fafd218ca0ff6f0f921017e07ad01c360373d9ee9e939af033ea354d36a0cf3c45b182fe797d50083d2d795e3a3b3d166d276a6e2bb103fee3aa7f55aac2f5c4d4dab13b66c60c7874a3e6aad15b81ac8dd", 0x9e}, {&(0x7f0000002680)="1315d9af5ce2e1f9a1a1dfd3", 0xc}, {&(0x7f00000026c0)="0af7814ba74dc92b37ad9238b3bbeaa5a2883940a79c23e4de", 0x19}, {&(0x7f0000002700)="4c284e7c7744323b1ba46ad2c94e1dc6649801518517befa5b525eed8e62fd9a384d183235c7b1325be0d41fbbee8b79f267912db46e545fa69c5ce51c9f9b8ff8f66dd869d7b1481dc4a3078b29a828dba17e537c9bc2b352fc0dec4c68174bac6ab9b91da1772f0f2318ebf82da29454cd43e1717dbd74f6bff320ba5bf42054a3ed5c652447fe5d0052ddc1129c5c95c20099716f6ce746d2175d3f1d8bcac4cce58c0299e47a5bd4b1917a390834d7f0f0a3531a2899947a2a9754fb5af600cde240236032e56d1116fe274650f7db3ef47ee2f3115bf844ad042c7e08133502259ea0977657084cf6f9feaf", 0xee}], 0x5, &(0x7f0000002900)=[@rights={0x10}, @cred={0x20, 0x1, 0x2, r8, r4, r9}, @rights={0x28, 0x1, 0x1, [r1, r6, r1, r6, r5, r7]}], 0x58, 0x8801}, 0x40000) getsockname$packet(r2, &(0x7f00000029c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) 20:50:21 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400280, 0x0) getsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f0000000040)=""/4096, &(0x7f0000001040)=0x1000) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000001080)) r1 = timerfd_create(0x0, 0x800) fcntl$setlease(r1, 0x400, 0x1) timerfd_settime(r0, 0x1, &(0x7f00000010c0)={{}, {0x77359400}}, &(0x7f0000001100)) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000001140)=0x7, 0x4) r2 = open(&(0x7f0000001180)='./file0\x00', 0x0, 0x20) futex(&(0x7f00000011c0)=0x2, 0x8c, 0x2, &(0x7f0000001200)={0x0, 0x1c9c380}, &(0x7f0000001240)=0x1, 0x0) fsetxattr$security_smack_transmute(r2, &(0x7f0000001280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000012c0)='TRUE', 0x4, 0x3) clone(0x0, &(0x7f0000001300)="e96ce71b14324bae9a63ad266b4fa600661552e8ce705b518412dc942b1240242396c8b7823a6576", &(0x7f0000001340), &(0x7f0000001380), &(0x7f00000013c0)="472a32bc493b5a780ea793319b226895ee8b64b4c8147314c9a1c4634fa25d710f57a46d2de168863f1d6cd6292e7382d23a9a9193ddc9e0d17e55a0f4768dedaae729bda429f0b729569702bbe9d805d74f51bb5951c32dee03f15836dd58c1265efbbc262dac84e3e4dfedd187c411a2b01654689c337ac45e92d9f8c943e3c67c7c901b0a59618a2553968e7f71aec09c7ec50e200df4cd49d7fb7217fff4b4f014df7a") r3 = syz_genetlink_get_family_id$fou(&(0x7f00000014c0)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000001580)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x4000008}, 0xc, &(0x7f0000001540)={&(0x7f0000001500)={0x28, r3, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x33}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) fcntl$getownex(r0, 0x10, &(0x7f00000015c0)={0x0, 0x0}) write$cgroup_pid(r0, &(0x7f0000001600)=r4, 0x12) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000001640)) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x12) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000001680)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r6 = request_key(&(0x7f00000016c0)='pkcs7_test\x00', &(0x7f0000001700)={'syz', 0x2}, &(0x7f0000001740)='/selinux/checkreqprot\x00', 0xfffffffffffffffd) r7 = request_key(&(0x7f0000001780)='cifs.idmap\x00', &(0x7f00000017c0)={'syz', 0x1}, &(0x7f0000001800)='.ppp0cgroup\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r6, r7) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000001840), &(0x7f0000001880)=0x14) fsetxattr(r1, &(0x7f00000018c0)=@random={'osx.', 'syz'}, &(0x7f0000001900)='\x00', 0x1, 0x1) sched_rr_get_interval(r4, &(0x7f0000001940)) fsetxattr$trusted_overlay_upper(r2, &(0x7f0000001980)='trusted.overlay.upper\x00', &(0x7f00000019c0)={0x0, 0xfb, 0xd5, 0x1, 0xfffffffffffffc01, "6914715dc8a503f31480303823065c8d", "eda455e36b9cf0a0404149630f45a067ffab02b53f2a62412df4cb5d0b17dd6d0e5cadfc4832b8f6b93c51e564ebbd0c7c509ece459822d5e61a0c6a329003d411535aaf92e843ac5ee006a89afef58e4fcbf21431eab32be9231ccd3b7bce3297e6eaa05630e5beb0804a686e11ad62b108e242d627973401fba4e723d61f522766d5525789e37c43f4bebc94e0003b7934dd8dc579353b5fa27f720114bb5dc10b7f5949466a7f5abdce77653ab5ad0b0608cfd78b969b0e753258c623f44e"}, 0xd5, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000001ac0)={0x0, @aes256}) ftruncate(r2, 0xfffffffffffffffa) dup(r5) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) 20:50:21 executing program 2: socketpair(0x11, 0x80000, 0x24d000, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@mcast2}, &(0x7f0000000080)=0x14) r2 = gettid() sched_getaffinity(r2, 0x8, &(0x7f00000000c0)) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000100)=0x3) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000140)={'ip6tnl0\x00', 0x7f}) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x3, 0x8001, 0x5, 0xffffffffffff8000, 0x4, 0xffffffffffffffff, 0x8}, 0x2c) flistxattr(r3, &(0x7f00000001c0)=""/82, 0x52) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240), 0x10) rt_sigaction(0x33, &(0x7f0000000300)={&(0x7f0000000280)="c4414167c366420fd66790c463756ea207000000a04199c4c3594b44510e03c4a269b69bffefffff3644af42dfe02e64e6000f01ee", {0x7}, 0x40000000, &(0x7f00000002c0)="2e64660f3a6386000000208664430f2fd0c4c3c169bb00f0fffdf541dbe3f041fe4c7269654203dbc4e2d99014ef642e36660f38dd5b0542b0fac4c3ed7d301c"}, &(0x7f0000000400)={&(0x7f0000000340)="266536640fba714de3c4217d5a7e098f89c89236640f62510fc423897dbcddf5680000008f4840cf30fe36660f58c8c4a2dd3c93f42ed433c4a28d8c05000001003641a6", {}, 0x0, &(0x7f00000003c0)="66f347ab46da86a4e70000420f7026fe2b03c4e21d2f1e660f72d0068f690001310f38c98d0200000067660f145db5c403694c710000"}, 0x8, &(0x7f0000000440)) poll(&(0x7f0000000480)=[{r3, 0x4000}, {r1, 0x100}, {r1, 0x3}, {r0, 0x400}, {r0, 0x200}], 0x5, 0x4f2) lremovexattr(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=@random={'security.', 'ip6tnl0\x00'}) r4 = accept4$unix(r0, &(0x7f0000000540)=@abs, &(0x7f00000005c0)=0x6e, 0x800) dup3(r0, r1, 0x80000) pread64(r0, &(0x7f0000000600)=""/12, 0xc, 0x0) r5 = accept$unix(r4, &(0x7f0000000640)=@abs, &(0x7f00000006c0)=0x6e) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000700)={0x6, 0x3993, 0x1, 0x6, 0x7}) tee(r1, r5, 0x0, 0x4) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0, 0x0) read(r5, &(0x7f0000000780)=""/7, 0x7) bpf$MAP_CREATE(0x0, &(0x7f00000007c0)={0x10, 0xc16, 0x1ff, 0x7, 0x8, r0, 0x5}, 0x2c) getsockopt$IP_VS_SO_GET_SERVICES(r5, 0x0, 0x482, &(0x7f0000000800)=""/173, &(0x7f00000008c0)=0xad) r7 = socket$netlink(0x10, 0x3, 0xd) r8 = socket$inet(0x2, 0x80000, 0x4) ioctl$EVIOCGMASK(r5, 0x80104592, &(0x7f00000009c0)={0x1f, 0x8a, &(0x7f0000000900)="005110ebd5e8cb9a4c984adce6dd08d4a80e21faa66efc97d633016a1876667cbdeff5e8ff344b186d8f149e3e665abb2bdd595464f5c11129a5b0dc2c19fbdd4c636a24aa63452f5b3bb8ed8a11cafa9fdca6321061ebb45a8effd2fefe9170610ea0a493aaab69e52bae33857839d14fd205dd27a95d10357ade755dd324be09f23555b09cb89a0737"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000a00)) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000a40), 0x4) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r7, 0x6612) recvmsg(r5, &(0x7f0000000f00)={&(0x7f0000000a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000000b00)=""/230, 0xe6}, {&(0x7f0000000c00)=""/145, 0x91}, {&(0x7f0000000cc0)=""/124, 0x7c}, {&(0x7f0000000d40)=""/68, 0x44}], 0x4, &(0x7f0000000e00)=""/210, 0xd2, 0x7fffffff}, 0x10000) ioctl$sock_SIOCINQ(r8, 0x541b, &(0x7f0000000f40)) 20:50:21 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xa0100, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f00000000c0)="4773eb004713aa7ff64d05108d1df4eebd9c234eb6f55822918dddb33944d6b79e395a689dbf4fc64574bef1318d40ca82d86ece0b8a3dc845cbd7fe6b8d8a676c8abd9d81190cf5e22141b4962808fa027621787bbba5f2177694549780e629150698bb1d936f6f987d2050c59e99cb637308e1a92fc7323a547a57d3227b08a5591487b8bd5c1a0d225d8a483015b9", &(0x7f0000000180)=""/189}, 0x18) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00', r1}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000340)=0x8) write$P9_ROPEN(r0, &(0x7f0000000380)={0x18, 0x71, 0x2, {{0x21, 0x0, 0x1}, 0x1}}, 0x18) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x810, r0, 0x62) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, r0, 0x0, 0x2}, 0x14) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000400), &(0x7f0000000440)=0x40) write$selinux_context(r0, &(0x7f0000000480)='system_u:object_r:lib_t:s0\x00', 0x1b) socketpair(0x11, 0xa, 0x1, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000500)) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000000540)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000580)=0x0) ioprio_get$pid(0x3, r4) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f00000005c0)=0x8cad) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x0) ustat(0x6, &(0x7f0000000600)) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000640)=""/196) setsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000000740)=0x7, 0x4) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x100000001) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000008c0)={0x14, 0x0, &(0x7f0000000780)=[@decrefs={0x40046307, 0x1}, @decrefs={0x40046307, 0x3}, @enter_looper], 0xcb, 0x0, &(0x7f00000007c0)="3a99fa07f3da23968d4d47db1bed2fa5aa4abaf4957e0b2701955e7485a5e8cec2ce0c5d8f6e158016121d3aee984f107946d5a64bfd7e3b0eed2975ce1a9e4ecc73afd5fa45b1a780ff6e4252d67e11080cb7e8289046ee0c25c4a3bb9a5d2b8e450d93bafa31d356332bd060bbc845239cb006aa65bcacc97c03a998db81af15c153ce1e421ce959dfe2e1a0aed5090ec4bbe620a5a4c42986dba521c6bf3bc24e5c42f9f18fec4fac42c297114b3f46093afccd216ffec84efa68532f3f018e5138ef536e511c27d0a3"}) setxattr$trusted_overlay_nlink(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='trusted.overlay.nlink\x00', &(0x7f0000000980)={'L-', 0x7f}, 0x28, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) setsockopt(r5, 0x2, 0x0, &(0x7f00000009c0)="348e276c60266780821c9354b31f904319e1170d3af752b14c6c6bb7938897b4082950656cc6a206358ed8672d553eed4a79e8b2580331de85f02085a8511271cd1f5b237545ae9b9eae09b7646602f4c8a377348acba210c4c99c75612c3110f120413b7231d0b1c882eda13564cd35b88fceda6d960796db971a9b73d62d84eee0b77f8c92130883ba09800f7872f3a0c895a8d4624ca034da0b985f9b2a9d19e17da26ad68876a446a5f0fea51c283ed0c3e8fbab4f7f858ef140548b7af3d45c066b776f022410750e81e3688b226675aac185f7f12f3482e002fa142fb01e996080806dc1fd66f0e2873321cfc383124f2e9e6a6b177208b93d021aa022f0173aac7b204a5eb8cf48e06c0d95cf3bb25b6279900ce241f312986723c918da6c92b15376a5e77fc8d1309a82258d956010abef405c6155c9f30c7817794ef99b768ecc31dad19e7c6c6a8b10ed2378e9bae3f12a64572611b8fa8175448f917e0a4c0a3371b566f4a468affa273804cc44d7c9bf79acccb6b1934c7f1ec1cb379af5db03f47b1b8180e95d41e38b135df537969fb04ef71c0a1af9554e183e9d47d0b7c28cc26e4f795965d24bff975e9225236a44cbc97ac4b6f80a5d0550cf17b2f42170f33b1fec1dce99980eaece8edac2aa9ad285cb3e54a4801992cccc31578b01fb9bc70f049017bc67fece60b54ada6050a29e14c6eb96f7dcb6e429b713582545113838c7f5ff5076e21be1a627fb28620cf5ca1b87267648929d5d22592ac78a743571321427b85cb86b49bdafd9241ac1070be2b70e8a65a5a5b86d8d2f810ff496c6d5d3fc2ef3b4d59a420bb6cc32c678f72e064802e821b19f561a0958aae674ba656c1912b85e70a98b44435de5be21d2ac38f046af2f625432b09e6cc6ae3ba51ddfe98a6c693bb3e9f3f90ce17a6b3c07283a6fb3b0ab6f806b7c443a4ffc00d46e80fc4a16bcb5d2d19b59d2518b0bc4da8696e23c20d9990556f41b0d4db71cf91ac63f15941fa98548fbb84b8a56bb5ff4fc1d87ee654d1a6dd5b31e8d8e4b4dcc1773b95b617406bad8a13075d3a8632b425980e04c03202062d6f4e94305c491b2201b87a811b2bfa8a4ca9f2a791c8079444a3f224d1e97fd4c7282044cfef0b298ae07481ea7511bf7bff616732d2857697a52ccca3d1d9a2180b1e99315d9de4ee9b7f4e70cf79a9881fd5003d7ee9d50e3cc1046bd2b002beb96c0d79b14ded224d40c01cfaa153becda8653cd8fe32a93ca035adfbae9446586f30247ba16d34490720021f1fbcd1c772fb196f762d96605b242b624d3dd7ff6d8a7933928922b9a65527195e09c6160b4fa56e3c48bdc94c602dd050d0e3945307374d5adcfe60964b162c5cfa0e8c3fe4b687838880b4d2f1584883d77d4cd0b3f18a1d88831e4e39ce3b91d23aa3b97a845a31a30b157a2322bc8469a107fee2c0e357641f1de7372268a652da06fadf9fdcfeeb771ea9e5a06d42f9be0ea8c4848b61987f318cdfc0fc932d0d13ec058f17e0a44657b399faaa94cb6bfcffba68be98f5538db0717a49d6d3dc09478d5290cb69432136e073f313dabd1bac545032864806cc5733742e68e0d20b6b248fd115c706f81f6652c97358a705d0d9b7a86ec9c96dc87b23303d4ab4b7068ab11d120bb78fcfeff2fa201f064e24c02adc4eb17af0047bef882579a567724dfef95224a43cbf07f5cca40c7101bc62014689c23fc85200a453aeacb300bf26863ba84dd313b3b1550cf8b7ddc8de1de34f3e5a2c4be36220e916ab7e310d4337a88548933a0644e1928f36d1fab10052841ee31ec662974cd849b97261b44c9b2a518b362ca7878c91ba5737a588ca713c40f044c909424a3028c7b2636a5ec3d44d3a0755866e769e57c505d608a0e2509f1c39fc7ef3f5a824a7d2c92785ed1cd43103585df28380774622603993c67dc2dd21cdb2521c7e7d6074bfc34e2c67d6dafbf8e1292ce4032018f2402b039afaa0b77b8a09eb7488ff48186d13ac3d2ef67ee62a7c5cfce25555d35047e85ef2009736ce30af6ca3b83eeb4e623f14a15cfe3bf4705eaf9ad4330174ebff3ce67461e50cdc02a72052ca2976f93b0f8932fed00e000c52f7e4f52230d39237a8ec86da33b5d074b9ca8f50b3e77d596cc4ba77601ec46e26feaaebcb7676ca21b802398f2d6e4fac454cdd4a666e9edcdcbc6b3680679db93d5dd568eb89e6074ffbcc77cdb3e98bb8d3779a3f51f4c4d1a527ba618ade17a61493176be8d15cc058559f54aa08608268cf509d0b24039a31a42f91b08a01d5afc1bbe8694480f34efa8f706b29d3415d1d4fd970b56949ebdba352bf6f783b7f2d8447c98e00460c88c8a225b0110043f507df32f43f40f86b1584a4704ff4ec37c2c5d2453272743f67a4b633d0ce5e9d50a2e8a3b84521ce274233c34750c3eb4f9e94c55ca819457f78aeb7806cef9e2604cd1503ed7c715b6f9585ffc768aaf32e91a9d952a0c75b214039adbcac0bbcf1e0b433607c56ba36a00083c018a410eec3cc1ae7b4cef34fa6f9e7cc561d29ba7fd8eed5f4b14184fa024c2d57094f5bacf8510ca50e7bdae4164a6c3e1d0bff272223da53bf8dcccaaca16981b1858d7e805ee11d9889eb4aa17985e721e65f147e19e00a5e9a80f7393f328d19cfb3112a171260944b6c6a0a338447641e4712badfb71ff6821c0215810af6d5e7b105c1a5be02f51dfd92e8373a9ee98c481c06c807ab82e73f307d7516e65ca5ea2fc210794d776f0b2cd92812ce03bdbfe2a67645dac221eb253d79f32e98312720ab80da02e41043c0b133bc1087296c066b9048910a7e9c6ca1e7996f3fb9399fc7b5bb68f68b36d42e7547dfc5beaf5bb0905848db33a82e329ef3800c439540e2b4daa74a9769a343b8b2ab57065ff375190913b94f41ef31de1acdcb0928e7564d50baf18d542c1a651646cdf28a6b363b4feca31e783dec0b4f9e7ee0ae36d01ebaa497656e41847720ca459902e6eb5509688da75e5961902471a2985d1936261c29898c08d0938e8c1fd7703e41fdf6c37d9724b2fa23379169b04f982d19facb8397c435f59dde6472910539b5da935ad5bd56a8cbaa8e4bddb645751978d7106d4ae79137a10fdde636e9a11e236c422d6d091f853ebed7e479fc26f463a9c5306a428d14f87ec7007e61b1dc89f56cb5b646dfa338eca2e9a4dee2ea06b19cd169aca44c7db23b9e670efc3ddf18be167e8b3fa72413618f929b80e49e331487a07ff9ebfef0ed90d0bf3c48f927e698ce8ccb3ceaa47cadeaf5ab15502d324e9331ee097f9ebda8f3cfd63dfb43c9d2166122da2bd1cdb139ec94244488dc0747c45ea1db98b74b4b60d1626a308b116ede156ec5448fc4db246cdef1c309d85bdd4e58312de641ab5d1826080c2add7b1e760b2cb0d5956f232d26930a9bd1e97218c9448f65ae65bf66ca50f45e8b11648ed2a7075016082e83ba04bbb0e35f98914a4530756db40559e33368d17f07dbdeca76e38cf7b5ea0acb2535dce678c97319c8b2f63bf2c11ed1c42ac9cbb28644929603759cf82f77738237f851c3a3d9c7da738b8c65ecfaf9b21e6d2fb898ed11c194a88834512ece4e5856258579a808cf36d1754d428e376ad41de6a99b952755e22f85d207dfe7c9d33acab9025d8c60a6c503c746fc16a5a8ce4ccd2f9e9fe1190ded623d6fadf3a6acb05d4d35415f73b1936fe94854b49cc1a74affe28140df28b39ee0a1c42744d7c5a8d871691787efe6db3b27d1f7fae6c3179dcc80264bfbb14ac4447e7358c71c5acf4a807032f79397e99e6361e2f73ee051aff4d4841de49f13e636d91b98f5e07fa60359c7c195bf1b057f0f1e143e9abde202da69a21806112e90195f826afb00ac624903035477f42bf8c1e8b3740b2bc396515a1cb67b8afe38dc9fae518ff87be2610a8616a221d54216ed0db5b86c6f7446264141d1db0663d0c27bb80759d08e21af8adf71e56f423a9075c33e950ed6c7971b4b716446e1d13004782936b08da62cf29de783d459dd3688e10198b59679138069d2aa3102c8427a27e9617c1c422ca764ec6e6b4eb6a1cd1b4b8cf46954c0f3542ef0ddd697d914721734dbe1822e600962db29aafc0ddda65274056c0d9425dadc764077ff3a4989f4f5973c2ed3f4ff7121023fb23d2add7d8da966623de431702c0dd2ec3dfa3f034f038b9d8bdf694570765077542d07d405de7b57d99c9cca1bea074218e6700be9062330c0ab4d752e4726ac342cfd79611bd9231e986287952acef35dba9cf623f51825c7088265e2554f2d3b1acfb60ecb22e9c1108e3535ebda0dc7c06d5e59b6a4b4cb83f5573bce39ccb2317393d6144771ae9730c97ca084780776ee9ca1bed799cdd31e1c80461b0caafbc6fe7dd946911bc9eabd5f076681d5985c84eb508009f4aff656cd93e311356232b0d6833da0eaa4ebb60b2cb9971cd74294f395c390363630a6bd2838aaa5bfce1dac6c21c3a1b4320132b2f38e26d896a8aff07602d297ed21d88cf620cd7716b9938588452cc1572ce0cef5e66efd782ab2cf08ea23c1542ac880c26fbde5352ef5d0445ab63f7e49f7349d955f29c5d0456ef5f337c067d7f1fde20228ebfe1dc8692c7f3c81f611c99cba7f735087ccc3f18c0c2ab2204c15f88cb1ea9caafea628c9ac43ab97964c293e5ac6310b3f5c1224eaab66dfa94aa4fae812065b1b405c910e56d39a1675cbe7895f1d3c7430486d5a75030f24f565727d2b8b821a60480031b6744ea90ab912aabafc8bbf7a504a5117327c1c82a12e439f9b40b8f46fa6b65b4671d16d3174b58cfd798c8164a4dd3bca16d1255d574a1cd005e7a3ca5d6abb81a794fd9f0978bf2de8f4ce3a025ec63f9bc5e58c802a0707ea3f6e366989934c7a9752eb55489ae5607825afd7a4fc91adb5982f85a7a38a39051f1c23c9dd77f044f89f189b843ffc79fad75272cabf9249739220ab72f57c49d5b16c8a2912acde1869fd1c4bb2e0e3b5049800642bf31714095ef79a50de05663a63b9e06c325c49f8e4baac29affa0221b6457bacf1080c9ca09277ce05011dd76a0e874830fb9341e703de92024421638d51b9a458b85d9c781bb65c96ad80196b8be2d79aa44fb468c037c871a61f786dc73a38da30fe49e65dc57ab29a8a9d4a0b71a577a1f86caee613fce99a6f9914623a409dad9f970e26f700814fa0d8d653746c839381b9d56eb10b6cb7968b641b3dc99e27db08aba464761c66ce14cb2e18a0ecfacd4c1e65b2539cc59ffe406e398993483b45fc8aaadda6370b6350c259e857b8e241b6927ef62f2c9ae2bc59f00e2ead7d2149be5b424da8d62caaf4270cb0c4fc6710577409ae2c3a4bb43f221634856b1e9aba83626c74793d49b4c1cb58d3e619efcde5127b80c47f14878b4486fadd0c58a2afe14895ca568c7c74e9e6e83c9a21ffbc4d9e5a6003daa1ceef1022e975541fffccafdabd5de2c9d3afb61255081beb6c3e195aaf1c15863e1313b0acdc66536cd2c727ced914a172c1cf165a2ca4ac8ed0ba0eacaf87f572414eb246e354c0ec7f1839e6f0a76b45c467137977205d443374c1980e334b66839178f8f42700fa4315ccff96bd1a9f7c6298e0fdb366a0f03596c70865d25084bd7f9beb9fadf0f31c812536a49bb4ab5af079a00b8988145a379ba0408c8c70b97d06499bc36284ddd2f6f84d67db97a31c4c86a9f8dc34370be2e87b6123c2c2a6518c81276f5e490", 0x1000) write$P9_RREMOVE(r2, &(0x7f00000019c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000001a00)=0xa1) ioctl$RTC_UIE_ON(r0, 0x7003) close(r3) 20:50:21 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000040)) recvfrom$inet6(r1, &(0x7f0000000080)=""/218, 0xda, 0x140, &(0x7f0000000180)={0xa, 0x4e23, 0x3, @mcast1, 0x800}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000001c0)=[@mss={0x2, 0xa000000000000000}, @window={0x3, 0x7, 0x3}, @mss={0x2, 0x8}, @timestamp, @mss={0x2, 0x80000001}, @timestamp], 0x6) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x1) epoll_pwait(r0, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x2, &(0x7f0000000300)={0xffffffff}, 0x8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000340)='erspan0\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)=0x0) r3 = getpgrp(r2) write$9p(r0, &(0x7f00000003c0)="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", 0x1000) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00000013c0)=""/57) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000001400)='/dev/full\x00', 0x20000, 0x0) r5 = openat$cgroup_procs(r1, &(0x7f0000001440)='tasks\x00', 0x2, 0x0) close(r4) delete_module(&(0x7f0000001480)='tasks\x00', 0x800) write$binfmt_elf64(r0, &(0x7f00000014c0)={{0x7f, 0x45, 0x4c, 0x46, 0xb838, 0x7, 0x6, 0x3, 0x3, 0x2, 0x3f, 0x5, 0x2df, 0x40, 0x21a, 0x3, 0x5, 0x38, 0x2, 0x0, 0x22c3, 0xfffffffffffffffe}, [{0x90e1233799f94870, 0x7fff, 0xcb1, 0xb5b9, 0x6, 0x5, 0x3, 0x1}, {0x4, 0x2, 0x5, 0x0, 0x7fffffff, 0x6, 0x2, 0x7}], "a9c04b9c129529d050f9add82933bcea068dbf9c2ee6a1700ea00a8a0ed55acc1c389809044c85023d6cf43ed523dc10c4144b30be7ee48643495be9a99700aea1834100edcedc5f38086eeeb4c97ff3240b0fd58772474172ff796122f10b8f19054210bf2dde93c73bb518d223be17b643c241d228bcd211f9b8bde1badef2c4fce5d073e02a9340feeb8af2d96d2f8c011b29978d7db79cdb66bcf6c05f4d498904d8ab9fd0e90b45a22a0d812423cd0049f5c21340f653606b13eba4e436838ca48ad2a4dbfb1fd3424101bcea6b", [[], [], []]}, 0x480) r6 = socket(0x11, 0x4, 0x7) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000001940)={0x51, 0x3, 0x7, {0x6, 0x6b}, {0x0, 0x8001}, @cond=[{0xfffffffffffffffe, 0x80000001, 0x8, 0x4, 0x1, 0x5463c32a}, {0x4f0126df, 0x7, 0x7, 0x401, 0x101, 0x5}]}) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000001980)) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000001a80)=0xfffffffffffff000) ioctl$FICLONE(r5, 0x40049409, r5) rt_sigqueueinfo(r3, 0x39, &(0x7f0000001ac0)={0x1a, 0x10001, 0x6, 0x2}) syz_open_dev$loop(&(0x7f0000001b00)='/dev/loop#\x00', 0x6, 0x4000) prctl$PR_GET_FP_MODE(0x2e) ioctl$VT_DISALLOCATE(r4, 0x5608) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001b40)) socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$security_smack_entry(r6, &(0x7f0000001b80)='security.SMACK64EXEC\x00', &(0x7f0000001bc0)="40747275737465642b8b00", 0xb, 0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/vga_arbiter\x00', 0x103040, 0x0) epoll_create1(0x80000) [ 110.039346] audit: type=1400 audit(1543697421.346:8): avc: denied { map } for pid=1784 comm="syz-fuzzer" path="/root/syzkaller-shm150825286" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 110.140124] audit: type=1400 audit(1543697421.376:9): avc: denied { map } for pid=1847 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=4999 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 20:50:31 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') openat$cgroup_ro(r0, &(0x7f0000000180)="6d656d00017937737761532e63757289c942abe3fa72656e7400ba1afdae0bbfd864bbaf3951defb1f598d6fd116ce2882f1bf7b355a1315c2ed3c3fc7b673caff969a7d2b51d2d97bca865677deb38691fdb570db24206afbef6077f41631612ec70ae0583fc4f44257011f2dcc01d057c8f0390c561b7c4129b8da274e501c9d9323569f2276196e7b977d778cbbdc2507782010d10a28a83df534a9cbe99754cfcf8774da66049310466f590a88bc", 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000140)) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000100)='O', 0x1}], 0x1, 0x0) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f00000000c0)) 20:50:31 executing program 0: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) r3 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r3) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, &(0x7f0000002640)=ANY=[]) mkdir(&(0x7f00000002c0)='./file0\x00', 0x40) set_thread_area(&(0x7f00000005c0)={0x8, 0x0, 0x400, 0x8, 0x3ff, 0x8}) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x100020, &(0x7f0000000100)={[{@inode_readahead_blks={'inode_readahead_blks'}}]}) gettid() stat(0x0, &(0x7f0000000680)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000bc0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff9) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000140)=""/224) io_setup(0x0, &(0x7f00000008c0)) [ 120.563873] audit: type=1400 audit(1543697431.876:10): avc: denied { prog_load } for pid=4434 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 120.672307] hrtimer: interrupt took 55772 ns [ 120.838200] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 20:50:32 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc00, 0x102) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) [ 120.897562] EXT4-fs (sda1): re-mounted. Opts: inode_readahead_blks=0x0000000000000000, 20:50:32 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) [ 121.188470] audit: type=1400 audit(1543697432.496:11): avc: denied { create } for pid=4508 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:50:32 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) [ 121.213286] audit: type=1400 audit(1543697432.516:12): avc: denied { ioctl } for pid=4508 comm="syz-executor0" path="socket:[10565]" dev="sockfs" ino=10565 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 121.290246] audit: type=1400 audit(1543697432.596:13): avc: denied { map_create } for pid=4522 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:50:32 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:32 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) [ 122.173781] audit: type=1400 audit(1543697433.486:14): avc: denied { write } for pid=4569 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:50:33 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x8) ptrace(0x11, r1) waitid(0x0, r1, &(0x7f0000000000), 0x8, &(0x7f00000000c0)) ptrace$getsig(0x4202, r1, 0x0, 0x0) 20:50:33 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) fremovexattr(r2, &(0x7f0000000100)=@known='system.posix_acl_default\x00') dup(r2) dup3(r1, r2, 0x0) shutdown(r0, 0x1) 20:50:33 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00'}) 20:50:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x921b527a62bfdc30) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x100) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000001380)='/selinux/enforce\x00', 0x101, 0x0) ioctl$TIOCSLCKTRMIOS(r2, 0x5457, 0xfffffffffffffffd) writev(r1, &(0x7f00000015c0)=[{&(0x7f00000013c0)="08a5df635d767cdd93737263832ad7ce848764f8d5778f", 0x17}, {&(0x7f0000001400)="8d92040ae8fcfdd6cd5ff8508ff52599e596ebcdd0c11531550e44e5af64bfe8bb5f357a17698d6067814b57f73ae1b620f2357e2f0a04868d109ed616e7a3110073074aa350cf2741a7586d37c9df0df6384dfd1d0c3c4ff071988cbe1c4c22f1b1d66b4e1def7ab8db2a43f5222b8d77b2618c39267068eaece87b9a0db1e547a09ddfeef927bdf52794415c5d5ef83b64e8d7b610", 0x96}, {&(0x7f00000014c0)="bf5bcabed5d36ef0d355dc8e787a6b2ece1f637001d1f8a8abef4dbf6a89731278caacf0b04fc31029b9b28eefbf8bab13c9c6", 0x33}, {&(0x7f0000001500)="9fd59a4563a9299c68c78dce6cc4f8cb844e5b805735005825f46bb2b112a23d2a488682d7da9bfc8f0060d977769a1adcc6704f96e4c81a34beefb5706d3053af59cf52717ccda19f714286062f66dcc47db23701ec4295cf250dd37c5ebe7a89ee3e74868bf74d8cec4ae5f2b1e24f268535530e8c1fcdc6c8cc460e35e96779c24b0f454717db43bcbe82705cd92d437755ce9161b11b691822e6c8eb8aec96be2fc72be790f72820cf", 0xab}], 0x4) write$binfmt_elf64(r0, &(0x7f0000001640)=ANY=[], 0xf5aab446) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000280)="e964080309057860e146657b0ce7898f7ed85def89f1f8acc8cacae35f0c1fd7d7292561eee47b3aa0ea241a40a0833710adbe4d11bf3bb57c291164bbaed70778c6a4637e76393a90a7a34b2acaa300fc26ee2ba904f95321c41c22be56643f727c01648852c83e5e2ac76e636dabcd8a8aa82fabafe9e0ff3c6d4f7b88c40d29458beea5ce4b4904d9cef61b33f573f71f1d9f095c98e3fe8ba10d0af85ec2f832eb2df6c37d0232c4dcc7ecd49a48f686d79ae6fb3c192efe1c662aafe7a95ec60d0d59b3b304a97a90ad0226fdefcd94cb26a1b8fcae6bc6c1cc7dfc860fb349e472a3225e837e4919", 0xeb}, {&(0x7f00000001c0)="f0e90d3aee3667e02bb62b4096b1c63b60015d10db45a675287b4ecf38e1212f7e8c78661ca4de70c16f204094ae0410bf352e4fc268342c1c052eecee97e3a802e1eb171f78c25af866de8520a8", 0x4e}, {&(0x7f0000000380)="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", 0x1000}], 0x3) 20:50:33 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x20000000009) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000400)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x353) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000380)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000340)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x9) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x981, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) getpeername$unix(r1, 0x0, &(0x7f00000013c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) nanosleep(&(0x7f00000012c0)={0x0, 0x989680}, &(0x7f0000001300)) write(r3, &(0x7f00000001c0), 0xffffff22) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 20:50:33 executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="ffffffffffff3c5151c8bb6788644a575dd1107c0057"], 0x0) r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x7fff, 0x8, 0x1, 0x7, 0x0, 0x401, 0x50, 0x2, 0x17391525, 0x9, 0x4, 0x7fffffff, 0x101, 0x7fffffff, 0x5, 0x8, 0x6, 0x89d, 0x7ff, 0xf2, 0x100000000, 0x9, 0xfffffffffffffe00, 0x9, 0x5, 0x6, 0x5, 0x7, 0xfff, 0x0, 0xfff, 0x8, 0x8000, 0x5, 0xcb86, 0x3, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000000), 0xc}, 0x20, 0x4, 0xfff, 0x9, 0x3, 0x7fffffff}, 0xffffffffffffffff, 0x8, 0xffffffffffffff9c, 0x7) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x6) poll(&(0x7f0000000140)=[{r0, 0x240}, {r0, 0x110}, {r0, 0x4010}, {r0, 0x400}, {r0, 0x100}, {r0}, {r0, 0x1}, {r0, 0x80}, {r0}, {r0, 0x4}], 0xa, 0x1) [ 122.222737] audit: type=1400 audit(1543697433.516:15): avc: denied { read } for pid=4569 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:50:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000010009c08aad1aa82112754924faf39e7770310df9230f49975000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080011000000000010001200080001007674690004000200"], 0x38}}, 0x0) 20:50:33 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() r1 = socket(0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='ip6gre0\x00', 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000200)={@multicast2, @empty}, 0x8) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e22, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000001c0)={0xaf, @local, 0x4e21, 0x3, 'fo\x00', 0x1, 0xe6e, 0x2}, 0x2c) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100)=0x4, 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001380)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000001480)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000014c0)={{{@in6=@mcast1, @in=@dev={0xac, 0x14, 0x14, 0x1d}, 0x0, 0x9, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, r3}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {0x0, 0x0, 0x8, 0x6}, 0x1, 0x6e6bb2}, {{@in=@remote}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x3, 0x5}}, 0xe8) sendto$inet(r2, &(0x7f0000a88f88), 0x0, 0x200007fd, 0x0, 0x0) socket(0x4, 0x3, 0x6f65a6ec) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x1, 0x0, 0x0) rt_sigqueueinfo(r0, 0x27, &(0x7f00000000c0)={0x2}) 20:50:33 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) sched_setaffinity(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'bpq0\x00', {0x2, 0x4e21, @multicast2}}) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) ioctl$EVIOCGREP(r3, 0x40047440, 0x0) clock_getres(0x100007, &(0x7f00000002c0)) socket$inet6(0xa, 0x80003, 0x800000000000006) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000200)) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x8) gettid() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000a00)={&(0x7f00000009c0)='./file0\x00'}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw\x00') ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0xec1c) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) 20:50:33 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0), 0x14) 20:50:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000616ff8)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="006e0000f2d416396f4630143d5c11a6e49e87f90862c312bca61edac2980d30f0a1d209129ecf4593986813454fd65e17cd9aab7f4b290ecf4e83e01b5d7c99a74bde45b2fcb751734bd5e83779b5de6d69b4ef"], 0x18}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x1, 0x0) ioctl$UI_SET_PHYS(r4, 0x4008556c, &(0x7f0000000200)='syz1\x00') bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x37) close(r1) syz_extract_tcp_res$synack(&(0x7f0000000240), 0x1, 0x0) connect$unix(r3, &(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e) 20:50:33 executing program 2: capset(&(0x7f0000000280)={0x19980330}, &(0x7f00000002c0)) r0 = fcntl$getown(0xffffffffffffff9c, 0x9) socketpair(0x1, 0xe, 0x2000000000000000, &(0x7f0000000140)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x2a26, 0x1, 0x65, 0x5, 0x0, 0x8, 0x0, 0x1, 0x2, 0x100000000, 0x2, 0x1, 0x80000000, 0x6, 0x5, 0x8001, 0x0, 0x4, 0x6, 0x3, 0xffffffffffffa63e, 0x3a, 0xff, 0x4, 0x5, 0xffffffffffffffff, 0xfffffffffffffffa, 0x7fff, 0x4, 0x20, 0xffff, 0x6, 0x2, 0x8, 0x6, 0x9, 0x0, 0x7ff, 0x0, @perf_config_ext={0x10001, 0x101}, 0x4000, 0xbb3b, 0x0, 0x9, 0x9, 0x6, 0x2}, r0, 0xffffffffffffffff, r1, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000000000000bfa30000000000000703000020feffff7a0af0fff8ffffffdb3af0ff00000000b7060000000000012d640300000000006504040001ed0ebb1c04000000000000b7050000000000006203eeffffffffff840000002e000000b7000000000000009500000001000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 122.521391] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 20:50:34 executing program 5: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x0, 0x0) clock_gettime(0x7, &(0x7f0000000040)) r1 = getpgrp(0x0) getpgid(r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:50:34 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x38, 0x1000, &(0x7f0000000100)="36668b60254d025168328c1335a612a16551c191dbe8fdc5562484cc20ecc518571de2a088e8a4afb38cb173a02ec5adc8d38965419d56d2", &(0x7f0000001580)=""/4096, 0x9b}, 0x28) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@remote, @in6=@ipv4={[], [], @multicast1}, 0x4e24, 0x6, 0x0, 0x0, 0x0, 0xa0, 0x80, 0x62}, {0x0, 0x7, 0x3, 0x0, 0x50, 0x0, 0x0, 0x80000000}, {0x0, 0x0, 0x0, 0x9}, 0x0, 0x6e6bb7, 0x2, 0x0, 0x1, 0x1}, {{@in=@loopback, 0x4d6, 0xff}, 0x0, @in=@rand_addr=0x5, 0x0, 0x0, 0x2, 0xfffffffeffffffff, 0x0, 0x71636585}}, 0xe8) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000014c0)=""/148, 0x13d}], 0xffffffffffffeee, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000268, 0x0) fcntl$notify(r2, 0x402, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fstat(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r4, r3) getdents(0xffffffffffffffff, &(0x7f0000000040)=""/133, 0x2db) 20:50:34 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:34 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x2}, 0x7) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x0) rename(&(0x7f0000000480)='./file0\x00', &(0x7f0000000440)='./file1/file0\x00') 20:50:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0x8000000040084, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)="6c6f3a08000600"}) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40001, 0x40) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f00000002c0)=0xe8) r3 = getgid() write$P9_RGETATTR(r1, &(0x7f0000000300)={0xa0, 0x19, 0x1, {0x0, {0x45, 0x2, 0x3}, 0x1, r2, r3, 0x8, 0x4, 0x0, 0x3c, 0x100000001, 0x5, 0x400, 0xfff, 0x100000001, 0x0, 0x1, 0x82f, 0x9, 0x0, 0x72e0cd6e}}, 0xa0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x2, 0x0) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f0000000140)) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$KDDISABIO(r5, 0x4b37) 20:50:34 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x20000000009) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000400)={0x0, @empty, 0x0, 0x0, 'none\x00'}, 0x353) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000380)) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000340)={'icmp\x00'}, &(0x7f00000003c0)=0x1e) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000040)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x9) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x800005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x981, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) getpeername$unix(r1, 0x0, &(0x7f00000013c0)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) nanosleep(&(0x7f00000012c0)={0x0, 0x989680}, &(0x7f0000001300)) write(r3, &(0x7f00000001c0), 0xffffff22) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) 20:50:34 executing program 5: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) flock(r0, 0x1) sched_setaffinity(0x0, 0x7, &(0x7f0000000240)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000002c0)='sit0\x00', 0x8b) sendto$inet(r2, &(0x7f0000000100), 0x0, 0x404c0c0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000480)={{0x2, 0x4e22, @multicast2}, {0x0, @dev={[], 0xa}}, 0x4, {0x2, 0x4e24, @broadcast}, 'erspan0\x00'}) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000000)={0x1, 0x3, 0x9c}) socketpair(0x1, 0xa, 0x3f, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000380)={0x0, 0x0, 0x2ffd}, 0x4) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) sendto$inet(r2, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000080)={0x7, 0x7b, 0x1}, 0x7) socket$packet(0x11, 0x3, 0x300) 20:50:34 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x40, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x3) r1 = socket$inet_udp(0x2, 0x2, 0x0) exit(0x3) dup2(r1, r0) 20:50:34 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:34 executing program 4: prctl$PR_CAPBSET_READ(0x17, 0x9) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000200)={0x2, {0x20000000200000, 0x8, 0xe5c, 0x0, 0x2, 0x3}}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x20) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r6) keyctl$update(0x2, r7, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x4000) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) write$selinux_create(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="dd3638b7663d2175d6dd6ea72cb34a00cf178fd5ec470078fd406dfc7ca3c8aa54d345584d0a068d4db4d8b4ea4248e730cafd0dd2ecab3dccd2735c35d75cdec203a3eef9b10771eace76d02f866a176900d1097c43e6622f049c4b00860ee278dd2e7ab9d78fea"], 0x68) write$selinux_access(r4, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000180)) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat6\x00') clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000000c0)=0x2) 20:50:34 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x0, 0x0) accept4$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000100)=0x6e, 0x0) socket$netlink(0x10, 0x3, 0x1c) r1 = socket$netlink(0x10, 0x3, 0xfffffffffffffffc) write(r1, &(0x7f00000000c0)="2400000024007fffffff9e0000007701000000ff0100000000000000f1ffffff0100ff10", 0x24) 20:50:34 executing program 2: setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000c00)={'filter\x00', 0x7, 0x4, 0x4a8, 0x280, 0x0, 0x280, 0x3c0, 0x3c0, 0x3c0, 0x4, 0x0, {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="c5dfae0b9d15", @dev, @local}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@remote, @remote, @empty}}}, {{@arp={@remote, @dev, 0x0, 0x0, @mac=@local, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_team\x00', 'ip6tnl0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@broadcast, @broadcast, @multicast1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000140)='-%-\x00', &(0x7f0000000180)="5b2a8a76626f786e65743000", &(0x7f00000001c0)='nodevnodev,(\x00', &(0x7f0000000280)='mangle\x00'], &(0x7f0000000400)=[&(0x7f0000000300)='posix_acl_access\x00', &(0x7f0000000340)='system}ppp0ppp0\x00', &(0x7f00000003c0)='{trusted\x00']) r3 = fcntl$getown(r1, 0x9) finit_module(r0, &(0x7f0000000080)='veth0_to_team\x00', 0x1) prlimit64(r3, 0xc, 0x0, &(0x7f0000000000)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f00000000c0)={0x7}) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 20:50:34 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1163484000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000"], 0x0, 0x0, 0x0}) 20:50:34 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r0, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r1) wait4(r1, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r2, 0x4b2) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r3 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r3, 0x9) io_setup(0x504, &(0x7f00000014c0)) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) fcntl$getflags(r3, 0x408) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000018c0)={@empty, r4}, 0x14) [ 123.564132] audit: type=1400 audit(1543697434.866:16): avc: denied { set_context_mgr } for pid=4702 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 123.590890] binder: 4702:4707 got transaction to invalid handle [ 123.602279] binder: 4702:4707 transaction failed 29201/-22, size 0-0 line 3012 20:50:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') writev(r0, &(0x7f00000000c0), 0x0) 20:50:35 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000040)=0x0) r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x3c, &(0x7f0000000100)={0xa, 0x8, 0x8, 0x40}) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x4000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) write$selinux_create(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="086d59008acd0c367b5f5d7c3e89bf8a441741d056d8b876152de3d306b5728a67cfaa8033d775e5b55159c6e83c292e6aa54369e591e1d9c82c021e69a5de8fbff3c9b2ae084ff54a447731e6ba5bfb5ece7a"], 0x53) write$selinux_access(r3, &(0x7f0000000000)=ANY=[@ANYBLOB='system_u:object__t:s0 /usr/sbin/ntpd 00000000000000000000\x00'], 0xfffffeff) [ 123.643738] binder: undelivered TRANSACTION_ERROR: 29201 20:50:35 executing program 3: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x126, 0x800000000000012}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x810000000000000) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000001fe8)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 20:50:35 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_cancel(0x0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r5}, 0x14) 20:50:35 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff}) write(r0, 0x0, 0x34b) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) setsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000080)=0x200000000, 0x4) write$cgroup_type(r0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) delete_module(&(0x7f0000000040)='/dev/uinput\x00', 0x800) vmsplice(r1, 0x0, 0xb7, 0xc) 20:50:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() socket$inet_tcp(0x2, 0x1, 0x0) ioprio_set$pid(0x1, r1, 0x0) 20:50:35 executing program 4: prctl$PR_CAPBSET_READ(0x17, 0x9) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init1(0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$UI_ABS_SETUP(r2, 0x401c5504, &(0x7f0000000200)={0x2, {0x20000000200000, 0x8, 0xe5c, 0x0, 0x2, 0x3}}) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace(0x4207, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x20) r5 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, r6) keyctl$update(0x2, r7, 0x0, 0x0) fcntl$setstatus(r4, 0x4, 0x4000) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) write$selinux_create(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="dd3638b7663d2175d6dd6ea72cb34a00cf178fd5ec470078fd406dfc7ca3c8aa54d345584d0a068d4db4d8b4ea4248e730cafd0dd2ecab3dccd2735c35d75cdec203a3eef9b10771eace76d02f866a176900d1097c43e6622f049c4b00860ee278dd2e7ab9d78fea"], 0x68) write$selinux_access(r4, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) ioctl$FS_IOC_GETVERSION(r5, 0x80087601, &(0x7f0000000180)) unlinkat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat6\x00') clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000000c0)=0x2) 20:50:35 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x2}}) socketpair$inet(0x2, 0x80005, 0x4, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, &(0x7f00000000c0)=0x10001, 0x4) 20:50:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYPTR64=&(0x7f0000000d80)=ANY=[@ANYBLOB], @ANYRESOCT=r0]) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000600)) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x20000, &(0x7f0000000300)=ANY=[@ANYBLOB="ab0340113e787c836b5dc3ad1a3aaea9d7c2a39a8deec5258fa9787d6f28a09640b007203c4f910043b26eba85cdedf3c645e5b137b3179c", @ANYPTR]) r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) r2 = getpgrp(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f0000000840)=0xc) lstat(&(0x7f0000000880)='./file1\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000008c0)={r2, r3, r4}, 0xc) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, 0x0) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) write$binfmt_script(r0, &(0x7f0000000ec0)={'#! ', './file0/file0', [{0x20, 'procmd5sumlosystemvboxnet1'}]}, 0x2c) mount$bpf(0x20000000, 0x0, &(0x7f0000000980)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000400)='bpf\x00', 0x588e, &(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f00000009c0)=ANY=[@ANYRESOCT]]) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) geteuid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000a80)) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000b80)={[{@mode={'mode'}}]}) stat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000900)) listxattr(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000780)=""/125, 0x7d) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000680)=0x10) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000c80)='bpf\x00', 0x401, &(0x7f0000000d00)={[{@mode={'mode'}}, {@mode={'mode', 0x3d, 0x1}}]}) getpeername$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f0000000340)=0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_origin(r6, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000800)={r5, &(0x7f0000000440), 0x0}, 0x18) 20:50:35 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x4000, 0x0) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000100)) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000140)) r3 = syz_open_procfs(0x0, &(0x7f0000000240)="2f6578650003000000be10eebf000ee99a0f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aecae80c3e90596594c5a8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b0200000000000000") ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000200)) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x4, 0x0, 'dh\x00', 0x0, 0x0, 0x400}, 0x2c) accept$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) 20:50:35 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:35 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) lsetxattr(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6f730600000000000000474f00000000ff076bc78113bb7bb2ef14f3222b50015b4ea0bb37d8d8cc8b539f75e190833df98177c7f7784442a051f1d7df30"], 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000001c0)) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x40) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r4, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:50:35 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x20, 0x10100a) write$evdev(r0, &(0x7f00006f7fe8)=[{{}, 0x1, 0x400000000000038, 0x400000002}], 0xfdd0) ioctl$EVIOCGSND(r0, 0x8040451a, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x6, 0x10000) 20:50:35 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) fcntl$getown(0xffffffffffffffff, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r4, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(0xffffffffffffffff, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r5}, 0x14) 20:50:35 executing program 1: lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@md5={0x1, "b7321c3ae6d5cfc6bf11143ee785914a"}, 0x11, 0x2) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000180)) getsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f0000000100), &(0x7f0000000140)=0x4) pipe2(&(0x7f00000003c0)={0xffffffffffffffff}, 0x0) getsockname$unix(r1, &(0x7f0000000400), &(0x7f0000000480)=0x6e) 20:50:36 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = inotify_init() r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f00000006c0)={0x31, 0x38, 0x8, 0xc, 0x5, 0x74, 0x1}) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) fsync(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x48, r3, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x239c}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000044}, 0x4040040) r4 = request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)='tls\x00', 0xfffffffffffffffa) r5 = add_key(&(0x7f0000000540)='dns_resolver\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)="dd6dbd2f3e9997bcfe7d9d31448abd500ea3306d779cdeda15296f5ddaeb76ef63d86ad0eb9fe7e007613b50a371cd4957fdf5ade969ae23436113f732fbc564086d68fe5b0fca8cefdb40b199933be8bcf55b9102d2653d92078ce5748c17e9bbd89d7d1c2186c6b8c0815ab4b33d5c4210d562dfc54effd7c56ea372a84d8bd163e47d8c9cb4ed93e3bbe51b03e3060647", 0x92, 0xfffffffffffffffb) keyctl$search(0xa, r4, &(0x7f00000004c0)='.request_key_auth\x00', &(0x7f0000000500)={'syz', 0x2}, r5) sendfile(r2, r2, &(0x7f0000000480), 0xa198) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000380)='tls\x00', 0x4) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000300)='tls\x00', 0x4) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x8}, {0x0, 0xfff}]}, 0x14, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000004440)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000004540)=0xe8) sendmsg$nl_route(r1, &(0x7f0000004640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400060}, 0xc, &(0x7f0000004600)={&(0x7f0000004580)=ANY=[@ANYBLOB="4c000000160000012dbd7000fedbdf25022000c8", @ANYRES32=r6, @ANYBLOB="08000200ac1414bb08000800400000001400060006530000b20e00007f0000008364b166080008170801010008000200ac1414bb"], 0x4c}, 0x1, 0x0, 0x0, 0x8801}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000002c40), &(0x7f0000002c80)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000004ac0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x102100}, 0xc, &(0x7f0000004a80)={&(0x7f0000004780)={0x94, 0x0, 0xf0a, 0x70bd25, 0x25dfdbfc, {}, [{{0x8}, {0x78, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xb9}}}]}}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) 20:50:36 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x40002cd, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000280)={'syz_tun\x00', {0x2, 0x4e24, @local}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/enforce\x00', 0x20000, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000300), &(0x7f0000000380)) gettid() r2 = getpgid(0xffffffffffffffff) r3 = syz_open_procfs(r2, &(0x7f0000000140)="7569645f6d617000de13f2c2f13bfc35f859bd80ae663aee24a49f23426f3c1a38a4") preadv(r3, &(0x7f0000000440)=[{&(0x7f0000000000)=""/226, 0xe2}, {&(0x7f0000000100)=""/43, 0x2b}, {&(0x7f00000004c0)=""/8, 0x8}, {&(0x7f00000001c0)=""/171, 0x256}, {&(0x7f0000000500)=""/148, 0x94}, {&(0x7f0000000340)=""/2, 0x2}, {&(0x7f00000005c0)=""/106, 0xd1}, {&(0x7f0000000400)=""/63, 0x3f}], 0x8, 0x0) [ 124.664343] audit: type=1400 audit(1543697435.966:17): avc: denied { setattr } for pid=4757 comm="syz-executor3" name="NETLINK" dev="sockfs" ino=11286 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:50:36 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) [ 125.160216] syz-executor5 (4775) used greatest stack depth: 22752 bytes left 20:50:36 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x4, 0x7}, 0x4) syz_emit_ethernet(0xfd6e, &(0x7f0000000040)={@remote, @empty, [{}], {@generic={0x88a8}}}, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0xffff, 0x4ec3, 0x3, 0x3f}, 0x10) 20:50:36 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000017000)={&(0x7f0000748000), 0xc, &(0x7f000000b000)={&(0x7f00000006c0)=ANY=[@ANYBLOB="3c00000010000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140003006c6f00000000000000000000002f9000080012000000010000f400000000000000000200"], 0x3c}}, 0x0) 20:50:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x101, 0x95, 0x80}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000340)=0x8d5f) sendto$inet6(r2, 0x0, 0x0, 0x80020000001, &(0x7f0000b63fe4), 0x1c) fsetxattr$security_ima(r2, &(0x7f0000000040)='security.ima\x00', &(0x7f00000000c0)=@v1={0x2, "08bc84edc0ea48f621d86906728df805"}, 0x11, 0x1) splice(r2, 0x0, r1, 0x0, 0x1000, 0x0) 20:50:36 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x802, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VT_DISALLOCATE(r1, 0x5608) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r3 = socket$unix(0x1, 0x801, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r4, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r2, r5, 0x0, 0x8000fffffffe) io_cancel(0x0, 0x0, 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000040)={0xfffffffffffffeff, 0x6, 0x10000, 0x6, 0x3, 0x8}) 20:50:36 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) lsetxattr(0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="6f730600000000000000474f00000000ff076bc78113bb7bb2ef14f3222b50015b4ea0bb37d8d8cc8b539f75e190833df98177c7f7784442a051f1d7df30"], 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f00000001c0)) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0xbb1) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x40) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r4, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:50:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000007b80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000340)=""/94, 0x5e}, {&(0x7f0000000240)=""/39, 0x27}], 0x2, &(0x7f0000000400)=""/4096, 0x1000, 0x9}, 0x7}, {{&(0x7f0000001400)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001480)=""/122, 0x7a}, {&(0x7f0000001500)=""/234, 0xea}], 0x2, &(0x7f0000001640)=""/226, 0xe2, 0x2ab8d8fb}, 0x1}, {{&(0x7f0000001740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000001880)=[{&(0x7f00000017c0)=""/115, 0x73}, {&(0x7f0000001840)=""/31, 0x1f}], 0x2, &(0x7f00000018c0)=""/4096, 0x1000, 0x7f1ef30f}, 0x5}, {{&(0x7f00000028c0)=@sco, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002940)=""/241, 0xf1}], 0x1, &(0x7f0000002a80)=""/226, 0xe2}, 0xd860}, {{&(0x7f0000002b80)=@xdp, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002c00)=""/74, 0x4a}, {&(0x7f0000002c80)=""/4096, 0x1000}, {&(0x7f0000003c80)=""/25, 0x19}, {&(0x7f0000003cc0)=""/55, 0x37}, {&(0x7f0000003d00)=""/70, 0x46}, {&(0x7f0000003d80)=""/103, 0x67}, {&(0x7f0000003e00)=""/7, 0x7}, {&(0x7f0000003e40)=""/120, 0x78}], 0x8, &(0x7f0000003f40)=""/198, 0xc6, 0xfffffffffffff201}, 0x2}, {{&(0x7f0000004040)=@hci, 0x80, &(0x7f0000005540)=[{&(0x7f00000040c0)=""/193, 0xc1}, {&(0x7f00000041c0)=""/244, 0xf4}, {&(0x7f00000042c0)=""/4096, 0x1000}, {&(0x7f00000052c0)=""/210, 0xd2}, {&(0x7f00000053c0)=""/174, 0xae}, {&(0x7f0000005480)=""/101, 0x65}, {&(0x7f0000005500)=""/30, 0x1e}], 0x7, &(0x7f00000055c0)=""/92, 0x5c, 0x8}, 0x40}, {{&(0x7f0000005640)=@l2, 0x80, &(0x7f0000006800)=[{&(0x7f00000056c0)=""/145, 0x91}, {&(0x7f0000005780)=""/4096, 0x1000}, {&(0x7f0000006780)=""/65, 0x41}], 0x3, &(0x7f0000006840)=""/210, 0xd2, 0x8001}, 0x2}, {{0x0, 0x0, &(0x7f0000007b40)=[{&(0x7f0000006940)=""/217, 0xd9}, {&(0x7f0000006a40)=""/243, 0xf3}, {&(0x7f0000006b40)=""/4096, 0x1000}], 0x3, 0x0, 0x0, 0x6}, 0x2}], 0x8, 0x60, 0x0) r2 = accept$unix(r1, 0x0, &(0x7f0000007d80)) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f00000000c0)=0xef) connect$inet6(r0, &(0x7f0000000080), 0x1c) r4 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000100)=[@mss, @mss, @mss, @mss, @mss, @mss, @mss], 0x7) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000140)=""/136, &(0x7f0000000200)=0x88) 20:50:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) r3 = dup2(r0, r0) sendmsg$IPVS_CMD_NEW_DEST(r3, 0x0, 0xfffffffffffffffe) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000000), 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f00000000c0)={0x100, {{0xa, 0x4e20, 0x5, @dev={0xfe, 0x80, [], 0x19}, 0x80000000}}}, 0x88) recvmmsg(r2, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x1) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) [ 125.355853] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 20:50:36 executing program 2: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={0xfffffffffffffffc}, 0x8) read(r0, &(0x7f0000e6d000)=""/384, 0xffffffffffffff58) close(r0) r1 = inotify_init1(0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x80000) accept4$unix(r2, &(0x7f0000000440), &(0x7f00000004c0)=0x6e, 0x80800) fcntl$setstatus(r0, 0x4, 0x2c00) r3 = gettid() fsetxattr$security_selinux(0xffffffffffffffff, 0x0, &(0x7f0000000740)='system_u:object_r:unconfined_execmem_exec_t:s0\x00', 0x2f, 0xffffffffffffffff) getcwd(&(0x7f0000000180)=""/36, 0x24) r4 = creat(&(0x7f0000000000)='./control\x00', 0x0) fcntl$setown(r0, 0x8, r3) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000140)={0x1, 0x0, 0x100000001, 0x0, 0x1}) ioctl$FICLONE(r4, 0x40049409, 0xffffffffffffffff) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) r5 = open(&(0x7f0000000040)='./control\x00', 0x0, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40004000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)=@deltaction={0x16c, 0x31, 0x500, 0x70bd2a, 0x25dfdbfd, {0x0, 0x30000000000000, 0x80000001}, [@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x9, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}]}, @TCA_ACT_TAB={0x64, 0x1, [{0x14, 0x20, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x14, 0xfff, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}, {0x18, 0x2, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x10, 0x14, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'police\x00'}}]}, @TCA_ACT_TAB={0x34, 0x1, [{0x10, 0x14, @TCA_ACT_INDEX={0x8, 0x3, 0xa9de}}, {0x10, 0xc, @TCA_ACT_INDEX={0x8, 0x3, 0x61}}, {0x10, 0x7, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}]}, @TCA_ACT_TAB={0x28, 0x1, [{0x10, 0x11, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x14, 0xe, @TCA_ACT_KIND={0xc, 0x1, 'skbmod\x00'}}]}, @TCA_ACT_TAB={0x68, 0x1, [{0x10, 0x9, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x8, @TCA_ACT_INDEX={0x8, 0x3, 0x31}}, {0x10, 0xf, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}, {0x14, 0x9, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0x19, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0xf, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x1}, 0xc010) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f00000000c0)={0x4, 0x80, 0x3, 0x0, 0x1}) 20:50:36 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000080), &(0x7f0000000140)=0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r2, 0x6, 0x4000000002, &(0x7f0000000340)=0x800000001ff, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0xaefb) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0x0, 0x20000006, 0x0, 0x0) 20:50:36 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:36 executing program 2: setrlimit(0x7, &(0x7f0000000000)={0x4, 0x9}) pipe2(0x0, 0x0) getegid() clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x10000000, 0x0, 0x0, 0x1}) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) write$evdev(r1, &(0x7f0000000140)=[{{0x0, 0x7530}, 0x7, 0x3ff, 0x4}, {{0x0, 0x7530}, 0x17, 0x7, 0xc9}, {{r2, r3/1000+10000}, 0x0, 0x9, 0x3}, {{r4, r5/1000+10000}, 0x1f, 0x20, 0x80000001}, {{0x0, 0x7530}, 0x14, 0x2, 0x2b4}, {{0x77359400}, 0x0, 0x9, 0x71}], 0x90) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f7a) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f00000000c0), 0x4) setsockopt$inet6_int(r2, 0x29, 0x0, &(0x7f0000000040), 0x4ba) 20:50:36 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'syz_tun\x00', 0x0}) r2 = socket(0x8000000000000, 0x2, 0xffffffff) bind$packet(r2, &(0x7f0000000080)={0x11, 0x1d, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local}, 0x0) 20:50:37 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r3 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r3, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r4, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r3, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r5}, 0x14) 20:50:37 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x40101, 0xcc) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="78ccece28cc4479fdd350a059f120d5f671ecc43761f6dc4d20f82bdce6ef95444602087ea", @ANYRES16=r2, @ANYBLOB="00012dbd7000fedbdf25040000000800060001000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) write$P9_RWSTAT(r1, &(0x7f0000000440)={0x7, 0x7f, 0x2}, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}}, {{0xa, 0x0, 0x0, @dev}}}, 0xdb) setsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f0000000600)=@dstopts={0x3bd01362cc499e53, 0x4, [], [@jumbo={0xc2, 0x4, 0x9}, @ra={0x5, 0x2, 0x2}, @jumbo={0xc2, 0x4, 0x800}, @ra={0x5, 0x2, 0xfffffffffffff562}, @hao={0xc9, 0x10, @remote}]}, 0x30) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0xa0}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='l\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00022bbd7000ffdbdf250600000014000300080003000400000008000500e00000023400030008000500000005bd14000600fe800000000000004cbd1235000000aa140002006c6f000000000000000000000000000008000400000000000800040000010000"], 0x6c}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) 20:50:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x802, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VT_DISALLOCATE(r1, 0x5608) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r3 = socket$unix(0x1, 0x801, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r4, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r2, r5, 0x0, 0x8000fffffffe) io_cancel(0x0, 0x0, 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000040)={0xfffffffffffffeff, 0x6, 0x10000, 0x6, 0x3, 0x8}) 20:50:37 executing program 5: madvise(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0xd) unshare(0x400) clone(0x0, &(0x7f0000000200), &(0x7f0000000280), &(0x7f0000000340), &(0x7f0000000040)) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) write$P9_ROPEN(r0, &(0x7f0000000000)={0x18, 0x71, 0x2, {{0x40, 0x2, 0x1}, 0x7b}}, 0x18) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000380)=ANY=[@ANYBLOB="070000000000000002004e21ac1414bb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000002004e217f00000100000000a696dfd8beb3798091000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21e000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e247f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e22ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e24ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e21ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e207f00000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e20ac14141200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002004e2200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x510) 20:50:37 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:37 executing program 3: socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3103001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x101, 0x1a9003) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f0000000040)=""/132) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x1, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x0, 0x0, 0x0, 0xeb}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000100)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:50:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x802, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VT_DISALLOCATE(r1, 0x5608) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) r3 = socket$unix(0x1, 0x801, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r4, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r5 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ftruncate(r5, 0x2007fff) sendfile(r2, r5, 0x0, 0x8000fffffffe) io_cancel(0x0, 0x0, 0x0) r6 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000040)={0xfffffffffffffeff, 0x6, 0x10000, 0x6, 0x3, 0x8}) 20:50:37 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) ftruncate(r0, 0x7) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r1, 0x10, &(0x7f0000000080)={&(0x7f0000000000)=""/1, 0x1, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180)=r3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfffffdec) accept$unix(r2, &(0x7f0000000240), &(0x7f00000002c0)=0x6e) write$cgroup_int(r1, &(0x7f0000000200)=0x1, 0x12) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0x80000) lseek(r2, 0xffffffffffffffff, 0x0) write$P9_RLOCK(r1, 0x0, 0x0) 20:50:37 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500), 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r3 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r3, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r4, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r3, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r5}, 0x14) 20:50:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create1(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000140)={0x14, 0x0, &(0x7f00000000c0)=[@increfs_done={0x40106308, r3, 0x2}], 0x3, 0x0, &(0x7f0000000100)="fea6d0"}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x300, r0, &(0x7f0000000080)={0x10000004}) r4 = memfd_create(&(0x7f0000000280)='cgroupuser\x00', 0x4) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f00000002c0)=0xc832, 0x4) 20:50:39 executing program 3: r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f0000000180)='\\', 0x1, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f00000000c0)='user\x00', &(0x7f00000001c0)={'syz'}, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x101000, 0x0) write$input_event(r1, &(0x7f0000000200)={{0x0, 0x7530}, 0x17, 0x5, 0x800}, 0x18) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0xd6, 0x6681}) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x8001) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) fcntl$getownex(r1, 0x10, &(0x7f00000002c0)) getpgrp(0x0) fcntl$getown(r1, 0x9) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000300)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, r1, 0x0, 0xa, &(0x7f0000000340)='/dev/full\x00'}, 0x30) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000003c0)) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) fcntl$getownex(r1, 0x10, &(0x7f0000000440)) r2 = fcntl$getown(r1, 0x9) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r3) r4 = getpgrp(r2) sched_setattr(r4, &(0x7f0000000240)={0x0, 0x2, 0x0, 0x6, 0x9, 0x3c6a6ec3, 0xfffffffffffff330, 0xfff}, 0x0) 20:50:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x94}], 0x1, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000064, 0x0) unlink(&(0x7f0000000140)='./file1\x00') ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000180)) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r3, &(0x7f0000000800)=ANY=[@ANYBLOB="7087f51fd582c1933001000000c5a446de90b67fc800483ca7f47c87557d4d58dfaca5c8b1f223b6b601391dea3e943a4f66a1d16318de7346ffa2c1820b0c5c11b3a9cb2084d508d859f3adad5c337e857e449ca094"], 0x56) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@local, @multicast2, @multicast1}, 0xc) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 20:50:39 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x4000000000000067, 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='comm\x00') close(r0) r3 = socket(0x840000000002, 0x3, 0xff) ioctl$TIOCSPGRP(r2, 0x5410, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x44) r4 = syz_open_procfs(0x0, &(0x7f0000000180)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r3, r4, 0x0, 0x100000001) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 20:50:39 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) time(&(0x7f0000000000)) ioctl$RTC_UIE_ON(r0, 0x7003) 20:50:39 executing program 5: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x800000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2800, 0x0) ioctl$FICLONE(r1, 0x40049409, r1) ioctl(r0, 0xc44, &(0x7f0000000040)="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") read(r1, 0x0, 0x0) 20:50:39 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='attr/prev\x00') r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x1c) setsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000000300)="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", 0x12f) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x6, 0x1}, 0x14) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/keycreate\x00', 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000040)={'syz0', "ff6f7cb40ec2dd6a412712da6aa40bd279ca457eff84478d37687987ae5ea2207bba1ecd4ad74e009a"}, 0x2d) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r2, 0x29, 0x40, &(0x7f0000001fde), 0x4) 20:50:39 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) socket$packet(0x11, 0x0, 0x300) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x101080, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f00000002c0)={{0x3, 0x1, 0x584ec529, 0x2, 0x6}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) dup(r3) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x5) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000040)={0xfffffffffffff000, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x3}) r5 = dup3(r4, r3, 0x0) write$UHID_INPUT(r5, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="84718cad88a13bff0f8068ec24af0d0d723909000000000000001e86a644"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file1\x00', 0x8, 0x2) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000003740)={0x0, @multicast1, @dev}, &(0x7f0000003780)=0xc) rmdir(&(0x7f0000000340)='./file0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000003dc0)={{{@in6=@remote, @in6=@mcast1}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000003ec0)=0xe8) inotify_init() openat$cgroup(r2, &(0x7f00000003c0), 0x200002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) bind$packet(r1, &(0x7f00000001c0)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 20:50:40 executing program 5: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/relabel\x00', 0x2, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000440), &(0x7f0000000480)=0x4) write$binfmt_elf64(r0, &(0x7f0000000800)=ANY=[], 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000280)=0xc) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0xa3, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x5, 0x0, 0x0, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x2b5d, 0x0, 0x6, 0x10000, 0x3}, r3, 0xc, r2, 0x9) sched_setattr(0x0, &(0x7f0000000500)={0x30, 0x26, 0xfffffffffffffffc, 0x4f50a42f, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r2, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r4, 0xf, 0x0, &(0x7f0000000200)) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[], 0x0) write$binfmt_elf64(r6, &(0x7f0000000580)=ANY=[], 0x0) connect$inet(r6, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) getresuid(&(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000180)) request_key(&(0x7f0000000a00)='syzkaller\x00', &(0x7f0000000a40)={'syz', 0x0}, &(0x7f0000000a80)='#systemcgroup\\%\\user\'\\nodevmd5sum\x00', 0xfffffffffffffffb) write$cgroup_type(r6, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r6, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r6, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1000000017010007002e2f66696c65317cdeee70d6924976b4094a54908407f096a88c87375700a736114db5b7e6b03f88040000022bdf0ce686d1f686a3"], 0x3e) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x82481, 0x0) ioctl$BLKROTATIONAL(r7, 0x127e, &(0x7f00000006c0)) write$input_event(r5, &(0x7f0000000300)={{0x77359400}, 0x11, 0x7, 0x2003}, 0x18) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1fffffffffffe) tee(r5, r5, 0x2, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x8) 20:50:40 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:40 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r0, r1, 0x9, 0x0) [ 128.693844] audit: type=1400 audit(1543697440.006:18): avc: denied { validate_trans } for pid=4954 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 20:50:40 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa58, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) sendmmsg(r1, &(0x7f0000001f40)=[{{&(0x7f0000000280)=@in6={0xa, 0x4e23, 0xffff, @dev={0xfe, 0x80, [], 0x18}, 0x1000}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000300)="505fa0b7cf5a44bcb48db7e106642fc909f7e5546057e3ec9bfdedf40da1fb61ee9fee24aadd10c674898bf01eee83e68a4516f9bdc345186a4a98d2d4a7118532d86152be65fe4011f3d264cad16446addb74f96db8dc2abafc88468cce3d144bbb79a418eb6e800527e9f3d647fc0f844f7a887e497511b7c56c921d6c381068312e307eafd1e795c00f87c41b7bd6b146c2bb0a507a14061a9402db0bf1ebfa036caa46c7f5d2e2362785a607cb8e05d0ac0659a77885673ab007", 0xbc}, {&(0x7f00000003c0)="a99c864d20eaeff3d5324ed844fcf0331ddf34d82e97b7efb0f4841fd250ae867895a481e8c5167222fa3a83584aa3f44d280e0b5826c192d6915cd3696c98a4bae72d0ac6ff2dde96fcdf28f42beab417c266a1743bddb4830e98685f9ca6", 0x5f}, {&(0x7f0000000180)="a52ad35baa80ec83db7db876eb16c233dd3057d043fc088472fa22646306e74ecf", 0x21}, {&(0x7f0000000440)="f6672534b964a80e0bcac8f77a40f80cf0d5d493a79613b3ad3c88593395f8952a71a8f4e3cc435f3887582293b2141e85d60c52ef01eba95d0522988be2f5fa9632636a3fb024433365b177", 0x4c}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000000580)="8f000f8978dc9745f4b3a7b73485f81bfb488e8a5e65560848f01ca5039dca930238dba316d5597bad4b15344b23e719a54b4cad6206f963e0610e8bccc1896fab8666d8f499ebadb7e524620cc43672cd360888f19c08390a6a1e0db445cb59090e913c2ca793a2651219c7cab4eb9432853107d68c84cb777c5ba9b7049cfc5f4be8319b3d2f86aab2cff8db97df78641ce9f7c730172c3264957084d95219f73737353f19314776c04e19", 0xac}, {&(0x7f0000001740)="153e5c7cdfb903d9b1f7e1b274ef29dfe516c815d62c83f06befa37e82562a0165267c932e3a3ab61205d567f1cb1636f38a71b96593ab6ecf3d6ec8c762b3997c4d9dedefa3850deec99f5c275ff3f58741836315eb66164393239bc25da92c2ca8a1fae35a6331424b676ef3c3e28d74ffd0a36d88cf6b15790fb85f2af877b9492c476ef3036ad85d0489e0fe14c4e67a4385cb5ad7756a99a9199893d318036166f764976c694e1ec1a6dc9e25564e96d2435489ffb47711eea55a67f0abfc43b316738238512fc8516768eb614e964fc13eec4bc351ba99133aa2ef2b6c4fb18838802ed50e7cbb", 0xea}, {&(0x7f0000001840)="a2eb1cc1e9240d9c2fc70fd5cbd264e42d21a70dc709960b8d090bcc7726de2b91f6d6b1c0cb72b3562f139415306993e05bfc48568087d3c532f8587743b93a406d60ad3fdb347e16637a76f4c493b7d1b854634cc5775f1d193a6b858d798661d38e335c4d25647b4c36a34900485c1d941dd0b966d0503297b3fcff0651ef09175df541519996338cda83f2cac975a61acd979612fde3de682b34ac29197f38da9050a06b49157df532828fbae2ffbff8648e4136c57d7c8d7dd8f45884a2368b", 0xc2}, {&(0x7f0000000200)="70f06f41", 0x4}], 0x9, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0x2b8, 0x4080}, 0x101}, {{&(0x7f0000001c00)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001c80)="d355765e8fb7ddd8d9c096d7fe3ac4d843455f59985bb3e84ef39bf240aa6df5fb69c4b4e0b400bb339b6b4bcd5e0a06fb83380e27d2eae0d80e6644b3f6e97086c022ee8ae9fb3f84e432a201c5c7f83b1dda04a1b01f2cdbde183828e40b7be4919c9bd69f388f958d59f35b2b36feb22971a2cffc5044200949dfcaa24c3a2e4ea0f59930762dcacef9b66671778d4fbc8323713e65e390f2ccb1adbb8605fe169ca0d398f011ae1b94102c96235f5730ae28f733fdd2f09f77aec87528063c34334223da77836d80c1b90f309749a6d8223da20d5bd852f8a9ff4d250a87f737ce5a2f", 0xe5}, {&(0x7f0000001d80)="5ea66a0490c75bc006d00fccc0d5647a5b5bdc028e3a13f2a0e57d702ef2c0e2986f9d40925b611d6cdb1230b56cded0951406ccd5ece9d6e0288aa6636f50714c81bf64ed44fbe2b741639dbe10c7da85a87a8a5760f39fa44896", 0x5b}, {&(0x7f00000004c0)="9ef3c5a4cd473dd2675ecbb4c8016e78caca285caa3566c0c923787b8c3d3dd9e2b9810b6ca1f8ac00e452", 0x2b}, {&(0x7f0000001e00)="10879ce128981add02d615495ca0b8c736524120f841ab4b0e971dc62087076a0b13ea328d712190edb1d10a323cce1071517fc0ff11a1625b777344fb1b12eeef959da53dc30e6b49fdc5505bc179aeff08b937dfd295f6f75f04f81d8ab4583ccd3270fd4f154891bd26fa1035bd83952e94fd2c7216194de980ac321cd694f4626cf29481387643f3fc9f8dedd58d49edb45fa6583fbf59857bb80b00bdf52f8916414f06ac5b67de3cca866dc031814c9b9be9b0f006e2dbd700167cb5c61ff1f37a4f07e1d4099c48c733ff3ae9484333bb", 0xd4}], 0x4, 0x0, 0x0, 0xe3b42dee17a01dff}, 0x1209}], 0x2, 0x20004000) lsetxattr$trusted_overlay_opaque(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.opaque\x00', &(0x7f0000000000)='y\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x8800000) 20:50:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x1a, &(0x7f0000325f23)=""/221, &(0x7f0000000040)=0xa6) 20:50:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x94}], 0x1, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000064, 0x0) unlink(&(0x7f0000000140)='./file1\x00') ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000180)) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r3, &(0x7f0000000800)=ANY=[@ANYBLOB="7087f51fd582c1933001000000c5a446de90b67fc800483ca7f47c87557d4d58dfaca5c8b1f223b6b601391dea3e943a4f66a1d16318de7346ffa2c1820b0c5c11b3a9cb2084d508d859f3adad5c337e857e449ca094"], 0x56) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@local, @multicast2, @multicast1}, 0xc) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 20:50:40 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x4000000000000067, 0x0, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000080)='comm\x00') close(r0) r3 = socket(0x840000000002, 0x3, 0xff) ioctl$TIOCSPGRP(r2, 0x5410, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x44) r4 = syz_open_procfs(0x0, &(0x7f0000000180)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r3, r4, 0x0, 0x100000001) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 20:50:40 executing program 2: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:40 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:40 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sigaltstack(&(0x7f0000ffb000/0x3000)=nil, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa58, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x5) sendmmsg(r1, &(0x7f0000001f40)=[{{&(0x7f0000000280)=@in6={0xa, 0x4e23, 0xffff, @dev={0xfe, 0x80, [], 0x18}, 0x1000}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000300)="505fa0b7cf5a44bcb48db7e106642fc909f7e5546057e3ec9bfdedf40da1fb61ee9fee24aadd10c674898bf01eee83e68a4516f9bdc345186a4a98d2d4a7118532d86152be65fe4011f3d264cad16446addb74f96db8dc2abafc88468cce3d144bbb79a418eb6e800527e9f3d647fc0f844f7a887e497511b7c56c921d6c381068312e307eafd1e795c00f87c41b7bd6b146c2bb0a507a14061a9402db0bf1ebfa036caa46c7f5d2e2362785a607cb8e05d0ac0659a77885673ab007", 0xbc}, {&(0x7f00000003c0)="a99c864d20eaeff3d5324ed844fcf0331ddf34d82e97b7efb0f4841fd250ae867895a481e8c5167222fa3a83584aa3f44d280e0b5826c192d6915cd3696c98a4bae72d0ac6ff2dde96fcdf28f42beab417c266a1743bddb4830e98685f9ca6", 0x5f}, {&(0x7f0000000180)="a52ad35baa80ec83db7db876eb16c233dd3057d043fc088472fa22646306e74ecf", 0x21}, {&(0x7f0000000440)="f6672534b964a80e0bcac8f77a40f80cf0d5d493a79613b3ad3c88593395f8952a71a8f4e3cc435f3887582293b2141e85d60c52ef01eba95d0522988be2f5fa9632636a3fb024433365b177", 0x4c}, {&(0x7f0000000740)="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", 0x1000}, {&(0x7f0000000580)="8f000f8978dc9745f4b3a7b73485f81bfb488e8a5e65560848f01ca5039dca930238dba316d5597bad4b15344b23e719a54b4cad6206f963e0610e8bccc1896fab8666d8f499ebadb7e524620cc43672cd360888f19c08390a6a1e0db445cb59090e913c2ca793a2651219c7cab4eb9432853107d68c84cb777c5ba9b7049cfc5f4be8319b3d2f86aab2cff8db97df78641ce9f7c730172c3264957084d95219f73737353f19314776c04e19", 0xac}, {&(0x7f0000001740)="153e5c7cdfb903d9b1f7e1b274ef29dfe516c815d62c83f06befa37e82562a0165267c932e3a3ab61205d567f1cb1636f38a71b96593ab6ecf3d6ec8c762b3997c4d9dedefa3850deec99f5c275ff3f58741836315eb66164393239bc25da92c2ca8a1fae35a6331424b676ef3c3e28d74ffd0a36d88cf6b15790fb85f2af877b9492c476ef3036ad85d0489e0fe14c4e67a4385cb5ad7756a99a9199893d318036166f764976c694e1ec1a6dc9e25564e96d2435489ffb47711eea55a67f0abfc43b316738238512fc8516768eb614e964fc13eec4bc351ba99133aa2ef2b6c4fb18838802ed50e7cbb", 0xea}, {&(0x7f0000001840)="a2eb1cc1e9240d9c2fc70fd5cbd264e42d21a70dc709960b8d090bcc7726de2b91f6d6b1c0cb72b3562f139415306993e05bfc48568087d3c532f8587743b93a406d60ad3fdb347e16637a76f4c493b7d1b854634cc5775f1d193a6b858d798661d38e335c4d25647b4c36a34900485c1d941dd0b966d0503297b3fcff0651ef09175df541519996338cda83f2cac975a61acd979612fde3de682b34ac29197f38da9050a06b49157df532828fbae2ffbff8648e4136c57d7c8d7dd8f45884a2368b", 0xc2}, {&(0x7f0000000200)="70f06f41", 0x4}], 0x9, &(0x7f0000001940)=ANY=[@ANYBLOB="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"], 0x2b8, 0x4080}, 0x101}, {{&(0x7f0000001c00)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001c80)="d355765e8fb7ddd8d9c096d7fe3ac4d843455f59985bb3e84ef39bf240aa6df5fb69c4b4e0b400bb339b6b4bcd5e0a06fb83380e27d2eae0d80e6644b3f6e97086c022ee8ae9fb3f84e432a201c5c7f83b1dda04a1b01f2cdbde183828e40b7be4919c9bd69f388f958d59f35b2b36feb22971a2cffc5044200949dfcaa24c3a2e4ea0f59930762dcacef9b66671778d4fbc8323713e65e390f2ccb1adbb8605fe169ca0d398f011ae1b94102c96235f5730ae28f733fdd2f09f77aec87528063c34334223da77836d80c1b90f309749a6d8223da20d5bd852f8a9ff4d250a87f737ce5a2f", 0xe5}, {&(0x7f0000001d80)="5ea66a0490c75bc006d00fccc0d5647a5b5bdc028e3a13f2a0e57d702ef2c0e2986f9d40925b611d6cdb1230b56cded0951406ccd5ece9d6e0288aa6636f50714c81bf64ed44fbe2b741639dbe10c7da85a87a8a5760f39fa44896", 0x5b}, {&(0x7f00000004c0)="9ef3c5a4cd473dd2675ecbb4c8016e78caca285caa3566c0c923787b8c3d3dd9e2b9810b6ca1f8ac00e452", 0x2b}, {&(0x7f0000001e00)="10879ce128981add02d615495ca0b8c736524120f841ab4b0e971dc62087076a0b13ea328d712190edb1d10a323cce1071517fc0ff11a1625b777344fb1b12eeef959da53dc30e6b49fdc5505bc179aeff08b937dfd295f6f75f04f81d8ab4583ccd3270fd4f154891bd26fa1035bd83952e94fd2c7216194de980ac321cd694f4626cf29481387643f3fc9f8dedd58d49edb45fa6583fbf59857bb80b00bdf52f8916414f06ac5b67de3cca866dc031814c9b9be9b0f006e2dbd700167cb5c61ff1f37a4f07e1d4099c48c733ff3ae9484333bb", 0xd4}], 0x4, 0x0, 0x0, 0xe3b42dee17a01dff}, 0x1209}], 0x2, 0x20004000) lsetxattr$trusted_overlay_opaque(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='trusted.overlay.opaque\x00', &(0x7f0000000000)='y\x00', 0x2, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x8800000) 20:50:40 executing program 1: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:41 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x94}], 0x1, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x2, 0x0, 0x9, 0x10, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x80}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000064, 0x0) unlink(&(0x7f0000000140)='./file1\x00') ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000180)) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) r3 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r3, &(0x7f0000000800)=ANY=[@ANYBLOB="7087f51fd582c1933001000000c5a446de90b67fc800483ca7f47c87557d4d58dfaca5c8b1f223b6b601391dea3e943a4f66a1d16318de7346ffa2c1820b0c5c11b3a9cb2084d508d859f3adad5c337e857e449ca094"], 0x56) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000100)={@local, @multicast2, @multicast1}, 0xc) r4 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 20:50:41 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000200)={0x1000, 0x800, 0x5, 0x3, 0x8, 0x91e, 0xf595, 0x1, 0xffffffffffffffff, 0xffffffff80000001, 0x85fe0, 0x7}) r1 = socket$inet(0x10, 0x6, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000400)="2c14ad81e3fab8d2def1839d961b24709bc30599cc7b015c6e99e78a6a4cc909daff3381f12d5808209670f457d4c43031decb4af2d16ea2e2f4628fcc5333932042"}, {&(0x7f0000000080)="1a4fd96ec2f3eea68413f2c150afb13f282cc63e01a88b48b4a4c3532c063ec55360c659ca7372143433c58efaec28553affb5feb32d0e"}, {&(0x7f0000000480)="379d76b2d7eecae4d0e4d78107416c4d657ae9d89d28d53bb27ca5722e2772485d230e79a1fc8401374dad54ab418567d45708f998595cb76bdb653ae7a2cb0d3f44d21d25ae9055c2200fb913c3d45dd4574ca45c6e9eb4d7a749a4b983989e35b2667132dbf27af21a5dc0f0efd73cddda0a8b01d09de60920d1f0e0ad9e2b0dc537313af02fbe75790c13baf22aa5c890995f5b874bc3cd09b2f5407265366856fab70897371f"}], 0x1, 0x0, 0xffffffffffffff96, 0x40001}, 0x2) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x420000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r3, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4080}, 0x10) 20:50:41 executing program 5: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/relabel\x00', 0x2, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000440), &(0x7f0000000480)=0x4) write$binfmt_elf64(r0, &(0x7f0000000800)=ANY=[], 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000280)=0xc) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0xa3, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x5, 0x0, 0x0, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x2b5d, 0x0, 0x6, 0x10000, 0x3}, r3, 0xc, r2, 0x9) sched_setattr(0x0, &(0x7f0000000500)={0x30, 0x26, 0xfffffffffffffffc, 0x4f50a42f, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r2, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r4, 0xf, 0x0, &(0x7f0000000200)) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[], 0x0) write$binfmt_elf64(r6, &(0x7f0000000580)=ANY=[], 0x0) connect$inet(r6, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) getresuid(&(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000180)) request_key(&(0x7f0000000a00)='syzkaller\x00', &(0x7f0000000a40)={'syz', 0x0}, &(0x7f0000000a80)='#systemcgroup\\%\\user\'\\nodevmd5sum\x00', 0xfffffffffffffffb) write$cgroup_type(r6, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r6, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r6, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1000000017010007002e2f66696c65317cdeee70d6924976b4094a54908407f096a88c87375700a736114db5b7e6b03f88040000022bdf0ce686d1f686a3"], 0x3e) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x82481, 0x0) ioctl$BLKROTATIONAL(r7, 0x127e, &(0x7f00000006c0)) write$input_event(r5, &(0x7f0000000300)={{0x77359400}, 0x11, 0x7, 0x2003}, 0x18) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1fffffffffffe) tee(r5, r5, 0x2, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x8) 20:50:41 executing program 1: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/relabel\x00', 0x2, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x2f, &(0x7f0000000440), &(0x7f0000000480)=0x4) write$binfmt_elf64(r0, &(0x7f0000000800)=ANY=[], 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000280)=0xc) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xfffffffffffffffd, 0x8, 0x1f, 0xa3, 0x0, 0x15, 0x10000, 0x4, 0xbf, 0xb796, 0x6, 0x1f, 0x5, 0x3, 0x100000000, 0x401, 0x64, 0x0, 0x3296, 0x1, 0x1f, 0xbf, 0x9, 0x4, 0x2, 0x3, 0x5, 0x2, 0x7, 0x9, 0x8, 0xd4f0, 0x1, 0xda3, 0x80000000, 0x5, 0x0, 0x0, 0x2, @perf_config_ext={0x4, 0x13}, 0x1000, 0x7, 0x2b5d, 0x0, 0x6, 0x10000, 0x3}, r3, 0xc, r2, 0x9) sched_setattr(0x0, &(0x7f0000000500)={0x30, 0x26, 0xfffffffffffffffc, 0x4f50a42f, 0x0, 0x9917, 0xffff}, 0x0) mlockall(0x41000002) fcntl$getownex(r2, 0x10, &(0x7f00000002c0)={0x0, 0x0}) r5 = creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r4, 0xf, 0x0, &(0x7f0000000200)) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000bc0)=ANY=[], 0x0) write$binfmt_elf64(r6, &(0x7f0000000580)=ANY=[], 0x0) connect$inet(r6, &(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10) getresuid(&(0x7f0000000540), &(0x7f0000000680), &(0x7f0000000180)) request_key(&(0x7f0000000a00)='syzkaller\x00', &(0x7f0000000a40)={'syz', 0x0}, &(0x7f0000000a80)='#systemcgroup\\%\\user\'\\nodevmd5sum\x00', 0xfffffffffffffffb) write$cgroup_type(r6, &(0x7f0000000240)='threaded\x00', 0xf96d) fallocate(r6, 0x3, 0x5e89, 0xfff9) write$P9_RREADLINK(r6, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1000000017010007002e2f66696c65317cdeee70d6924976b4094a54908407f096a88c87375700a736114db5b7e6b03f88040000022bdf0ce686d1f686a3"], 0x3e) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x4, {0x2, 0x4e24, @remote}, 'nr0\x00'}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x82481, 0x0) ioctl$BLKROTATIONAL(r7, 0x127e, &(0x7f00000006c0)) write$input_event(r5, &(0x7f0000000300)={{0x77359400}, 0x11, 0x7, 0x2003}, 0x18) fcntl$setsig(0xffffffffffffffff, 0xa, 0x1fffffffffffe) tee(r5, r5, 0x2, 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x8) 20:50:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e24, @local}}, 0x1, 0x40, 0x1, "6ae85a46db334c1678a9f4486d933291c694dd2875a0f649108c334b2fa11eee2129cefa6801c0b12d42581fb75849472f1fcbaaa5b60205d50bc6d2b225eeb994dc79a38f0f4f679568fa5c411569ea"}, 0xd8) unshare(0x40000000) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xd5, 0x1, &(0x7f0000000400)=[{&(0x7f00000001c0)="9cf1e37cd72dd7bf439293f182c3ce11d79fa4e3cd1d0c7355a877f0d54f1d18bd0e767ea0f7e2d4b8be06b0f663188758aa20", 0x33, 0x5}], 0x21000, &(0x7f0000000840)=ANY=[@ANYBLOB="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"]) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000300)={0x904c48a8e9bc8f45}) listen(r1, 0x0) ppoll(&(0x7f00000002c0)=[{r2}], 0x1, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) r3 = socket$inet(0x2, 0x2, 0x0) bind(r3, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0218010b0600000027bd7000fddb0cd4f71c305bc1533aff6b64df25040004000000008006000000000000000500000000000000"], 0x30}}, 0x10) sendto$inet(r3, &(0x7f00000004c0)="288b6173e6886d6186f32d8b137db185a5ca8140bb1136905b7f3c4918eb99d5bead40ca8ab1dd1b94db62d2b6ad1549e915d47a7f9e779414ff673a7aa942a1977fad01170ad3d6595078b1fa3819602b4091d4da5260aaacfc28ad9996eb0e79cb47de76", 0x1e1, 0x3, &(0x7f0000000240)={0x2, 0x4e21}, 0x229) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) write$P9_RLERRORu(r4, &(0x7f00000000c0)={0xffffffffffffff54, 0x7, 0x1, {{0x6, 'cpuset'}, 0x7}}, 0x13) recvmmsg(0xffffffffffffffff, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000540)=""/183, 0xb7}, {&(0x7f0000000600)=""/152, 0x98}], 0x10000000000002ec, &(0x7f0000000040)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000004f40)) recvmmsg(r3, &(0x7f0000000780), 0xc4, 0x2, &(0x7f0000000800)={0x0, 0x1c9c380}) 20:50:41 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) [ 130.002067] audit: type=1400 audit(1543697441.306:19): avc: denied { block_suspend } for pid=5085 comm="syz-executor3" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 20:50:41 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r1, &(0x7f0000000040), r1, &(0x7f0000000080), 0x7, 0x8) sendmsg$nl_route(r0, &(0x7f0000504000)={&(0x7f0000ba2ff4), 0xc, &(0x7f0000812ff0)={&(0x7f000047c000)=@newlink={0x34, 0x10, 0x9, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_ADDRESS={0xc}]}, 0x34}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x38000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x12c, r2, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x20, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0xe}}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x40}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xd59}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8000}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x80000001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x401}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x89}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x100000000}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x21cb6af8}, @IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xffff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x800}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x804}, 0x0) 20:50:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv6_getroute={0x24, 0x1a, 0xc19, 0x0, 0x0, {}, [@RTA_MARK={0x8}]}, 0x24}}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000040)={'irlan0\x00', @local}) poll(&(0x7f0000000080), 0x0, 0x8) flistxattr(r0, &(0x7f0000000340)=""/4096, 0x1000) 20:50:41 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, 0x0) wait4(0x0, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r2, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r3 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r3, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r4, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xffffffffffffffff) fcntl$getflags(r3, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r5}, 0x14) 20:50:41 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)="68756765746c04000000000000006167655f69725f5aa2f4657300", 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000340)={0x20}) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) pwrite64(r0, &(0x7f00000003c0)=' ', 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="6367706f75702e6576656e7473003ea55e10a8299d73ee6d72da86f4dbed2f19b52a48a90e618729894c918a4985eb8f6f2c31681f988720c1753c87f13d0361b825fe2f4ac4ad9edbd55eebfe0cee240ff894a14ae0ebe6c841b49bedc14402a1528815b5af7235f0efcee6b1cba8728161d61a1ab8a917c2b5", 0x275a, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x20400, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$KIOCSOUND(r1, 0x4b2f, 0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000001300)={0x2880008, r0, 0x0, 0x8}) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) fcntl$getflags(r2, 0xb) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) socket$inet6(0xa, 0x0, 0xff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000010}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYBLOB="200025bd7000ffdbdf250500000008000100000000000c00030020000000000000000c000800fffeffffffffffff1400070008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1], 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x4000) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 20:50:41 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, 0x0) wait4(0x0, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r2, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r3 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r3, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r4, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xffffffffffffffff) fcntl$getflags(r3, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r5}, 0x14) [ 130.243464] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5109 comm=syz-executor4 20:50:41 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x89) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[], 0x3ff, 0x5, 0x7, 0x4, 0x0, r0}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 20:50:41 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, 0x0) wait4(0x0, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r2, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r3 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r3, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r4, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, 0x0, 0x388, 0xffffffffffffffff) fcntl$getflags(r3, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r5}, 0x14) 20:50:41 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e21}, 0xfffffffffffffdaa) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"00000000000000000000000002000303", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) syz_emit_ethernet(0x130, &(0x7f0000001040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd62f7166100fa0004000000000000000000000000000000010000000000000000000000000000000100004e2204519078149fbf2600baf400f7f4ff2ddde39356636abeb0377aff552144ca56bd45476b917628e55084e382b201897b3d0da150ac8c53ca2b447ccfc90f19eedbfdaa8e2d3ce83c6fc55374117e53c825dc0e4880b33860a90e215543b39c48c4cdb3d7be80f120c5c01152289690f836feb16b54b859959114667e7225c6c175d049447f141e7dbf82aa6fef1a5576145cf92598ace3b7714966b27937903ac4aa33869a3954977ea068901438a250f9726a332f7b75faa31380e34c33c8ade5a47480e7296a7ddf24b4687a0fa960f89329bd3c6ced9f70de7472c716b0ff86b4805d311508abd2ecb48e7193c0dc703ebfe953c7635844055f06d603d6cefc48858ed72417f5872e9832ef95a0a15e141ab86523cc6e23c70f0e71c4fb4d5e91f021b22378e6774bea0d3f9b0f57bebe29523209d8695a378f56bce2ed06844c5ba08c120198d7f449bc909c9acbcb56aa46bbdb91c99acd11ab2a87c6f51128065b34fd45e6e8a199d5637d13e20826b0fb7a298027af2651ddfafd9def06367a2d000000000000000000"], 0x0) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000280)=@add_del={0x2, &(0x7f00000001c0)='vlan0\x00', 0x45}) write$P9_RXATTRCREATE(r4, &(0x7f0000000140)={0x383}, 0x7) sendfile(r1, r4, &(0x7f0000d83ff8)=0xd, 0x800000000024) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000580)=0x2) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={@mcast1, @remote, @loopback, 0x8, 0x91, 0x0, 0x500, 0x1, 0x0, r6}) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000540)) syz_emit_ethernet(0x906, &(0x7f0000000700)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @broadcast, [], {@ipv6={0x86dd, {0x7, 0x6, "2607a0", 0x8d0, 0x33, 0x0, @mcast2, @loopback, {[@routing={0x3b, 0x12, 0x1, 0x1, 0x0, [@mcast2, @remote, @remote, @empty, @mcast2, @mcast2, @mcast2, @local, @local]}, @routing={0x2f, 0x4, 0x1, 0xc1ab, 0x0, [@local, @dev={0xfe, 0x80, [], 0xf}]}], @dccp={{0x4e20, 0x4e20, 0x4, 0x1, 0x6, 0x0, 0x0, 0x7, 0x0, "a97fad", 0x7fff, 'dg&'}, "c7dbd6574d5dd8c59e6ecfe5a82cc13d1963908356d6422017f00412652b393257d969c85740fd4e452bdbe53e0754ed9ceb076db8ed8083952dcd4f1b106404fbdb5ac030e225add4962668f69a93f253b7aa4ccca6f3f2a0160c24a307801c59187add04a9c4d3951e5249421f3be1108d8fa09e0ec40ef00f6d64cb5414f48d0a137389ba9667a1154a18fdc97a6345b2599087b312054f92b8b21491b2e2986c9c2cc3905acae0a938c7f85cc2a18ae97ff16ec7e884e230abf71512a0ab37ff2558847e74e4022ab31b11a645b902e284f371e9c604a4f3518e28194cc9e9580775d84cb867f83070fcc2eb0a4eea969d6f1fb56c649069ae255b383a28c1b0f6722ed9402f3e3201168ca6aead69c5443a46d9f9f18c0e76dd35066674847445aeddfa163ccaecaa7413c0c5f9f90a92506b233000eb8fded84adb1785837d09bd33a56a0fab5acf3c36df3b7ea233edde14277747d1a0c7936d34047eb4c760143d983d1d70f24399189428161e5635ac62132d1951d28aeb2e44709e4e98cb76eb5ebd0c96ecb0d779c595b6b151cd96e3f3cfd2942df23a22c91777184a29ae1f8e108ecb52a38453a5ab30ece5fcd31b9a8552d9837e4eab9da65a75d659b18d35ae0e8b83983b6f0954e36d7e54c946566bab2ec7cc21a4c8be9f3032c1979f937b7e0a233661bb4006adbc0bf8c2481b5315fef62ba7c3ed24302021bd2f5cf3adf872ee0672787b0982564a283564b220e495e180e23c2b5900b445fdab460b4d67e183a92b57e62a3b301bb7a74bd41e3f69037021eb80a07c0a5a85ffff83a696d68b48f4f13684973251cb1f0054b2590a8fbf3762aab9025a798b3b3ceced15b6a0856fbf2f721de2444bb6eb80b8540e7405a8c452c67ff0881e8cec5f6272452cb7c8f382320c89550684636be15339643bcce7deca90910b11fd7909a0a368bb95e8d5b6bb6a2fc296f6551281b1a4d877468bd4c1044966c3007ce06d1a712cccc06ee67fb7e70476f8c051439f1ef8e7638f83fde2ed80f2de84ddbe0cc178dfc9eb1f2b045189c3494bb299cb10c2d64af26e229f1a5838bc52a3e633bf36be2404868eae1a9f132cf6447890291ee51b84182740817ba3adb3d896230e48fd918982e55ce239386f940d10f15a3212d245a3b0139338908ff4043c166fd9ff330cf5cf8a13a7caa5b46be7360084b1a32c2b5f464829c3f9f94083f08c0ba54bdd115822c89fb4d11435de79242c7dba7626a3f79128f229b001bc8241b8e91869894bc08982d98aaf1d604d01230501a40a07b58a93133929ce7b8dae09a171ab235c6dc37fe92624f1517243304e021dd9356f328fd7d48e9230f2a3e87190dbb4eae05a7e122513aaf9bfecfb17fa05de85cd4fb37b61567e5eda8bced06129253aaf33ba17d5d153b0523ab4b202920297444e7a37e2d85b40651db44629f09d9e0f84162b5456d7f5bfb63e8569c1abe004847351a061a5520314c1595525d9fb94bfd645ea041f84c5eadb6aa1594822158ea4d0d703108c1a159193cd124b516c1e8cfad8ab471a3a0d9b81c2203126efacd0d726996263592506f6291f36aeb591705e28ab192518d20ceee27637110c67c64afadc619dbffdce58d5a0a061d41249cf3efecf402685b2dad4990a06551a0f81d80d56b436d84917f63829a23a0755b3138ddc28851c6d40041c6425b6e64eba251311070712c8a00e3190f618b47e45c35547e73e66a89136e2a234da68790aff85761c3eeca4c40a7d38eb0f225638decc38d2973fc69bb83ff3b5ccba45b890df72f7190dcf9d87b84d6dc707e5718cf55a0ce53d95fbd2feb1a2e7754716a834c4f266eb82fef3504162c809fa6c12f2a54471fcfb24e9d923bce915b1b4cac8c22c463ecaa455c1854c739e51ed1b899cdb9cddebdc853b35eb6bc556494d7c917ad971cbbf8649afdf408fbffdcd6a11f28d770a227b4246762f31341e1201423c3360cf9d78655c93f445a035df08ec53f8f10fa09d7950b3f50ca2d9c4423ae5b00085e5e7ca68951afde4b53643f48db4bb8aed4422976fea63cb4fac5410cdb490c2b91e157486ee559a1fcf5bf18b2b3490821635d5878840a7a7f6c412ca28f750c1fac02d62be5d4103ba1de6c31e62f1a6681585ee76a2368f62ad47c680a0e03846db9b61794ca46cdd8230e43a4a5cd2ba61eebda056dfb9ff1f254cb0cdaf25d686e992fd65886d2a532d84df62037d04d2d60eb27b845cc3905080d040cd5c4e0e13d2efa42c87861e781566faf0cc375859ca9beed634c577ca01f9512315cc23d9456f81f1aaa02571513117f635813129b364b4e1605e73bd15064ed15f47553dda3606771f22318507270fcb71f7c087712198167838ef9407688a85dcb3e9cabdd282077b840b5c75f34b81480518f05841ead40a4e98a74eb2bbb2b30c7ad04d005bc2f3fac67929a0c17fa530552680eeb5a095fc30f8b188f98c6523b697a999d210e5a5c505384fdad2245b05c6837ccddf191110d11c9c6879e8df91b7bff5cb56491d3ed5cde2eee1e454aa015247c706c97fee8937f703ea6b044a5806721e9ca20f470664b3595ee50878bbc3fa777088f3a0706c7084260efb3cbee53108b36329fb63e7bf97db869c42c4e08d355cbd66f91592223697788585c620d2805f62291f84af3f8f4cf6137ec6c1bbb79899df6417d83db316ea86c294f1bc5f20f35204b82e110273bb386a1127efe7bb42e7e55dcc45f1b320337d0dfb0f73853102d5cb31e453660b18e9d4368229cc55f7168636e6be0b0791b4f830e801e7a2755f8a34c6bcdd2ef652f1007e3579d4f43d03ad8a6f5ff70b8ce81ac68fea7f9de984f0a397992ade736a8cb6"}}}}}}, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000500)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x0) fsync(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0xf7, @dev={0xac, 0x14, 0x14, 0xe}, 0x4e21, 0x1, 'dh\x00', 0x11, 0x800, 0x7b}, {@dev={0xac, 0x14, 0x14, 0xf}, 0x4e20, 0x4, 0xcfa, 0x1, 0x52ee}}, 0x44) 20:50:42 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000018ffa)='proc\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x12}}, @mcast2, @mcast1, 0xffffffffffffffb2, 0x8000, 0x2, 0x100, 0x51ce6ab4, 0x2}) rmdir(&(0x7f0000000000)='./file0/bus\x00') 20:50:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000180)='sit0\x00') sendmsg$nl_netfilter(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2060000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000090e000829bd7000fddbdf27b2cc7290ec3ba3f9c92306000002"], 0x14}, 0x1, 0x0, 0x0, 0x800}, 0x20000000) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000540)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c) write$P9_RAUTH(r2, &(0x7f0000000380)={0x14, 0x67, 0x1, {0x70, 0x4, 0x5}}, 0x14) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x4000) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000080)=0x1000, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x18, &(0x7f00000001c0), 0x4) ioctl$BLKFRASET(r2, 0x1264, &(0x7f0000000040)=0xbe00) ioctl$FITRIM(r3, 0xc0185879, &(0x7f00000003c0)={0x4, 0x7f, 0x3f}) r4 = open(&(0x7f00000002c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendto$inet6(r2, &(0x7f0000000400)="e16c312adc538ba28a540dfcd389356c954c4279edc50902bda5f5603479936eccd11c86639e51aa4cf172804c134c5c44c57b737fffec7fde71a015fb84d01e67cfc6c59a4b647c610fd4b3df4415e99a6230aebf3efb69fa7ffb1ff0d56f3f0ba6fe0164e3c2d1e93175e857ef192d", 0x70, 0x44081, &(0x7f0000000480)={0xa, 0x4e21, 0x101, @ipv4={[], [], @empty}, 0x8000}, 0x1c) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f00000004c0), &(0x7f0000000500)=0x8) sendfile(r2, r4, &(0x7f00000000c0), 0x8000fffffffd) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 20:50:42 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000080)=0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000040)='threaded\x00', 0xfffffdec) r4 = geteuid() setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000140)={{{@in6, @in=@remote, 0x4e21, 0x800, 0x4e21, 0x1ff, 0x2, 0x80, 0x20, 0x5c, 0x0, r4}, {0x8, 0x3ff, 0x3, 0x9, 0x9, 0x100000001, 0x3, 0x10000}, {0xe33, 0x401, 0x10000, 0x1f}, 0x0, 0x6e6bb3, 0x0, 0x0, 0x2, 0x2}, {{@in=@multicast1, 0x4d2, 0x32}, 0x2, @in6=@remote, 0x3502, 0x2, 0x3, 0x6, 0x7, 0x3, 0x6bac}}, 0xe8) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r1, 0xffffffffffffffff, 0x0) write$P9_RLOCK(r1, 0x0, 0x0) 20:50:42 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:42 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'nat\x00', 0x30, "533d0becaa1d47300a0e15acd6c31d9dac4f92f3a41f01a29f03d107f94fc39c9570145d3abf4f048367f2f5ad913a39"}, &(0x7f0000000080)=0x54) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) syz_emit_ethernet(0x437, &(0x7f00000017c0)={@random="3b39ca79874b", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x3000020}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='p\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="6495629c9a0700042abd7000fbdbdf25010000000c000200080002004e23000014000100080002003f00000008000b00736970002000010008000500010000000c0007000200010011000000080004004e22000014000100080006006c630000080004004e24000008000400a69c8d01cc4856b96df72f35de9d7b0fa75f7ac19cc8c6f4b77df348"], 0x70}}, 0x40000) 20:50:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000003c0)={0x2, 0x4e21}, 0xfffffffffffffdaa) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={"00000000000000000000000002000303", 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180), 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) syz_emit_ethernet(0x130, &(0x7f0000001040)=ANY=[@ANYBLOB="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"], 0x0) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000280)=@add_del={0x2, &(0x7f00000001c0)='vlan0\x00', 0x45}) write$P9_RXATTRCREATE(r4, &(0x7f0000000140)={0x383}, 0x7) sendfile(r1, r4, &(0x7f0000d83ff8)=0xd, 0x800000000024) r5 = creat(&(0x7f0000000200)='./bus\x00', 0x0) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000580)=0x2) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000340)={@mcast1, @remote, @loopback, 0x8, 0x91, 0x0, 0x500, 0x1, 0x0, r6}) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000540)) syz_emit_ethernet(0x906, &(0x7f0000000700)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @broadcast, [], {@ipv6={0x86dd, {0x7, 0x6, "2607a0", 0x8d0, 0x33, 0x0, @mcast2, @loopback, {[@routing={0x3b, 0x12, 0x1, 0x1, 0x0, [@mcast2, @remote, @remote, @empty, @mcast2, @mcast2, @mcast2, @local, @local]}, @routing={0x2f, 0x4, 0x1, 0xc1ab, 0x0, [@local, @dev={0xfe, 0x80, [], 0xf}]}], @dccp={{0x4e20, 0x4e20, 0x4, 0x1, 0x6, 0x0, 0x0, 0x7, 0x0, "a97fad", 0x7fff, 'dg&'}, "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"}}}}}}, 0x0) fsetxattr$trusted_overlay_origin(r3, &(0x7f0000000500)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x0) fsync(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000480)={{0xf7, @dev={0xac, 0x14, 0x14, 0xe}, 0x4e21, 0x1, 'dh\x00', 0x11, 0x800, 0x7b}, {@dev={0xac, 0x14, 0x14, 0xf}, 0x4e20, 0x4, 0xcfa, 0x1, 0x52ee}}, 0x44) 20:50:42 executing program 2: r0 = accept$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10) prctl$PR_SET_FPEXC(0xc, 0x2) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x2, {0x2, 0x4e20, @multicast2}, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e24, @empty}, 0xc5, 0x0, 0x3f, 0x5, 0x98, &(0x7f0000000080)='bpq0\x00', 0x0, 0x2c9, 0x9}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x4e24, 0xfc43, @mcast2}, {0xa, 0x4e23, 0xff, @ipv4={[], [], @multicast2}}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0xfffffffffffffffc]}, 0x5c) syz_emit_ethernet(0x1, &(0x7f0000000400)=ANY=[@ANYBLOB="aebf79a42184b958010000000000000091b880e574d18a2d7bcce9d1c49f6569f8fe41e39eee972fd2b925d9ff1f0186013ea90f6e1b998b1a78b6d40a40f08f04449b35cb1f053e30d1be80244918a8ee6aec6f568d9bfc5efc04d6759d9c71b2b50500d6efed5783227558129b8b7f10a1546d43a1a98da9cd13f310df5dba4dabfdf34a56c2b12b535c53c0d52cfe9e2569b26ae78e89c0b4bd2b31b26bdcfcec43c8a324b6089d2a6b000000000000000000b14d10f5ba7165eb77d6b944f84a1e28dda40c4a64c364dfd42ffe39dab8b9e2237db77664b4925edf32c371f88c14b2f01909aeb1b8325fb37ee55ce5138810d4ac4b732b20dff1f3665e4ff55083afd683b0bf4ddbf4e57cb94b6c84e23dc74c537106adc27e6ec99f5d8653"], &(0x7f00000000c0)) setsockopt$inet_int(r1, 0x0, 0x40, &(0x7f0000000ffc), 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000240)=0x400) 20:50:42 executing program 2: r0 = socket(0x10, 0x6, 0x0) write(r0, &(0x7f000018efdc)="2400000052001f0014f9f407000904000a00071008000700feffffff0800000000000000", 0x24) [ 131.242829] audit: type=1400 audit(1543697442.556:20): avc: denied { create } for pid=5188 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:50:42 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x4) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x3) 20:50:42 executing program 2: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYPTR64], 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f00000000c0)={0x7fffffff, 0x9, 0x1}) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000100)=""/220) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, &(0x7f0000000080)={0x0, 0x9, 0x1}) 20:50:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = getpgrp(0x0) syz_open_procfs(r1, &(0x7f0000000040)='net/connector\x00') getdents64(r0, &(0x7f0000002300)=""/4096, 0x1000) [ 131.341098] audit: type=1400 audit(1543697442.586:21): avc: denied { ioctl } for pid=5188 comm="syz-executor3" path="socket:[12401]" dev="sockfs" ino=12401 ioctlcmd=0x89a0 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:50:42 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) mkdirat(0xffffffffffffffff, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(0xffffffffffffffff, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r1) wait4(r1, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r2, 0x4b2) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r3 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r3, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r4, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) fcntl$getflags(r3, 0x408) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000018c0)={@empty, r5}, 0x14) 20:50:42 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000007c0)=0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000140)=0x8000009) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000700)={0xffffffffffffffff}) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) creat(&(0x7f00000005c0)='./bus\x00', 0x1) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000600)={'ipvs\x00'}, &(0x7f0000000640)=0x1e) setxattr$trusted_overlay_nlink(&(0x7f00000002c0)='./bus\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f0000000580)={'L+', 0x66}, 0x28, 0x1) r5 = dup(r4) mknodat(r0, &(0x7f0000000480)='./bus\x00', 0xc010, 0xa15c) fsync(r3) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000380)) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) setfsgid(r6) setsockopt$inet6_tcp_int(r5, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="2e2f62937300"], &(0x7f0000000200)='./bus\x00', &(0x7f0000000740)='msdos\x00', 0x100000, &(0x7f0000000780)='/dev/ptmx\x00') bind$inet6(r4, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f00000006c0)=0x4, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000680)=0x3, 0x4) sendto$inet6(r4, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x1, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r7 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x104) ftruncate(r7, 0x2007fff) sendfile(r5, r7, &(0x7f0000d83ff8), 0x8000fffffffe) 20:50:42 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x8001, 0x0) io_setup(0x2, &(0x7f0000000100)=0x0) rt_sigtimedwait(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), 0x8) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) io_submit(r1, 0x1, &(0x7f0000001840)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 131.467591] audit: type=1400 audit(1543697442.616:22): avc: denied { write } for pid=5188 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:50:43 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="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", 0x118) 20:50:43 executing program 4: openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x280800, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) r3 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000080)=0x1bc, 0x4) 20:50:43 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername(r1, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) close(r1) flock(r0, 0x4) 20:50:43 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:43 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 131.920391] audit: type=1400 audit(1543697443.226:23): avc: denied { map } for pid=5245 comm="syz-executor5" path="/selinux/status" dev="selinuxfs" ino=19 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 20:50:43 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'osx.', '/selinux/access\x00'}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:50:43 executing program 5: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x1, 0x5, 0x9}, 0x14) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000048000)={0xd, 0x0, 0x0, 0x0, 0x0, r1}, 0x2c) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000640)='./file0/../file0\x00', &(0x7f0000000600)='squashfs\x00', 0x0, 0x0) 20:50:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001fbc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = gettid() r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={&(0x7f0000000100)='./file0\x00'}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={0x0, r1, 0x0, 0x3}, 0x14) clone(0x2e828903, &(0x7f0000000180), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000200)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) socketpair(0x1, 0x1, 0x100000001, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={'nr0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000340)=""/71) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) 20:50:43 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r0, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r1) wait4(r1, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r2, 0x4b2) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r3 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r3, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r4, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffffffffffffffff, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) fcntl$getflags(r3, 0x408) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000018c0)={@empty, r5}, 0x14) [ 132.042102] audit: type=1400 audit(1543697443.356:24): avc: denied { map_read map_write } for pid=5270 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:50:43 executing program 5: write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x13, 0x0, {0x0, 0x0, 0x8}}, 0x14) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x10000014c) r6 = add_key(&(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="631bde554089edccbdf05df2fb7be91cbf02f0d283f0c60d836fcf1fe33349521cd6b172457f6f1a75b44ab60daeb7359d5eacc47c2892e68d0ebb1b2a0bd9b5e6320b2856136eafbd7ad85ddb7726e293908843c9db5261b093198f4837f73724520fde5f4e9a5d72d3769458364b95c1df8ee787dbb8c5629b466e214f61c61c15200c30f67a3b59bc5ccbb4d3a39d4a277d68d85d5a34c4be986f1752ae7581517d3682499b4ea08c97aaf54b74d0bd487bc20a3e5239f144d45b", 0xbc, 0x0) keyctl$get_security(0x11, r6, &(0x7f00000007c0)=""/4096, 0x1000) dup2(r5, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:50:43 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[]}, 0x0) write$eventfd(r0, &(0x7f00000000c0)=0x4, 0x8) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000040)=""/92) preadv(r0, &(0x7f00000017c0), 0x31d, 0x400000000000) 20:50:43 executing program 1: socketpair$inet6(0xa, 0x5, 0xffff, &(0x7f0000000180)={0xffffffffffffffff}) fsync(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) fsync(r0) accept$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) umount2(&(0x7f00000003c0)='./file0\x00', 0x3) getsockopt$inet_udp_int(r1, 0x11, 0x67, &(0x7f0000000000), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/psched\x00') close(r1) r4 = socket(0x840000000002, 0x3, 0xff) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000280)) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f00000001c0)=@req={0x6, 0x8, 0x2, 0x6}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x24000, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000140)=0x40, 0x4) syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") sendfile(r4, r2, 0x0, 0x100000001) 20:50:43 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:43 executing program 5: unshare(0x2000400) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) finit_module(r0, &(0x7f0000000000)="74086e750000000000000000008c00", 0x2) 20:50:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x400812122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000140), 0x4) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000180)={0x8, 0x4000000000, 0x8, 0x0, 0x0, [{r0, 0x0, 0x1ff}, {r0, 0x0, 0x52}, {r0}, {r1, 0x0, 0x7}, {r0, 0x0, 0xffffffff}, {r0, 0x0, 0xc}, {r1, 0x0, 0x1}, {r1, 0x0, 0xcce}]}) write$selinux_load(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="8cff7cf9080000005300204c696e7578"], 0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x80000, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0xb) rt_sigsuspend(&(0x7f0000000780), 0x8) socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000100)) 20:50:43 executing program 2: r0 = socket(0x3, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) r2 = inotify_init1(0x0) r3 = dup(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@mcast1}, 0x0, @in=@empty}}, &(0x7f0000000040)=0xe8) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x7fffffff, {{0x2, 0x4e22, @empty}}}, 0x88) write$P9_RCREATE(r3, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x0, 0x1, 0x7}, 0x8}}, 0x18) fcntl$setown(r2, 0x8, 0xffffffffffffffff) openat$cgroup(r2, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) [ 132.492012] audit: type=1400 audit(1543697443.806:25): avc: denied { module_load } for pid=5307 comm="syz-executor5" path=2F6D656D66643A74086E75202864656C6574656429 dev="tmpfs" ino=12120 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=system permissive=1 20:50:43 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x181400, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) [ 132.537191] SELinux: policydb string S does not match my string SE Linux [ 132.562006] SELinux: failed to load policy [ 132.587676] SELinux: policydb string S does not match my string SE Linux [ 132.615349] SELinux: failed to load policy 20:50:46 executing program 2: mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) munlock(&(0x7f000000a000/0x2000)=nil, 0x2000) mremap(&(0x7f000000b000/0x3000)=nil, 0x3000, 0x1000, 0x2, &(0x7f0000004000/0x1000)=nil) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 20:50:46 executing program 0: getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:46 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000002c0)) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)) ioctl$TCXONC(r0, 0x40087101, 0x0) r1 = socket$netlink(0x10, 0x3, 0x17) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @loopback}, &(0x7f0000000100)=0xfffffe3f) pwritev(r1, &(0x7f0000000600)=[{&(0x7f0000000540)="34345f65a12250b207956844fec5e2f8fbad734c75e1d735b74ec80198f32285d6d7772775a86fc1da008eba270451b3b5b5dd170042a2f0f342ca4239dc4b745aad163c248c6fc9d7feb7dbbca4d058ee3c60cc9b017ca0fd0f3134084014d02b29797b342d752fcf72152f47306680b009328c69d3e7a3450c5cb8b6c633b2f1baf159a1b45dded07e", 0x8a}], 0x1, 0x9) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="48000000110000012dbd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="010202000808000008001e003f000000140014006772657461703000000000000000000008001c00", @ANYRES32=r0, @ANYBLOB="1c6c2102d44bbabf99274111bffc87b14c6ac291c82a9881cd81219b9571528d44e0978ddd92f757ec99caecf4de1180b11c2f0e723a309c829979c8192b813b393eab57b821c53c6c12e8d16d810c5b3ba2db790fef33de6378502e"], 0x48}, 0x1, 0x0, 0x0, 0xc000}, 0x10) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in=@dev, @in=@broadcast}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0xe8) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000440)={0x80, 0x5, 0x1, 0x80, 0x40, 0x7f, 0xa000000000, 0x20, 0x7, 0x2}) r4 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) 20:50:46 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = open(&(0x7f0000000180)='./file0\x00', 0x252000, 0x10) ioctl$RTC_AIE_OFF(r1, 0x7002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0xc00, 0x0) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000140)={0x7, 0x6}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x15b, 0x5554, 0x1, 0x0, 0x1f, 0x0, 0x8, 0x7, 0x3, 0x1, 0x6, 0x80000000, 0x101, 0x9, 0x0, 0x4, 0x9, 0x4f, 0x1, 0x69, 0x0, 0x7, 0x4, 0x1, 0x1, 0x3, 0x9, 0x80000000, 0x6, 0xa7, 0x2, 0x1f, 0x1bebc859, 0x84, 0x3, 0x0, 0x9, 0x2, @perf_config_ext={0x9, 0x2a}, 0x1040, 0x66, 0x1, 0x3, 0x6, 0x5}, r2, 0xc, r0, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x0, 0x0) 20:50:46 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @broadcast, [{[], {0x8100, 0x2, 0x9, 0x1}}], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x20480, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)={0x0, 0x0, [0x800000, 0xffffffffffffffff, 0x1a5]}) 20:50:46 executing program 4: r0 = epoll_create1(0x80000) r1 = epoll_create1(0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = geteuid() getresgid(&(0x7f00000002c0), &(0x7f00000005c0), &(0x7f0000000640)=0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="02000000010001000000000002030500", @ANYRES32=r3, @ANYBLOB="040006000000000008000400", @ANYRES32=r4, @ANYBLOB="10000100000000002000010000000000"], 0x34, 0x0) r5 = fcntl$dupfd(r2, 0x1, r2) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r7 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x2) pwritev(r7, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f09811624c2f43040cc8b8d570728e9fa", 0x26}], 0x1, 0x81806) ioctl$TIOCLINUX5(r5, 0x541c, &(0x7f0000000340)={0x5, 0x8, 0x6}) ioctl$FIGETBSZ(r2, 0x2, &(0x7f00000006c0)) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, r0) unlinkat(r5, &(0x7f00000003c0)='./file0\x00', 0x0) r8 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000240)=""/87, &(0x7f0000000600)=0x57) getpeername$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14) keyctl$unlink(0x9, r8, 0x0) sendfile(r5, r6, &(0x7f0000000300), 0x2000006) r9 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) setsockopt(r2, 0x1c, 0x1ff, &(0x7f0000000700)="b2fe75e0a08f0efd4f41363dbb9c9fd2b4a9112bc796e6dc069eef2d4efb0322e3266c7c1eea747e8658e2f80cad04c836206d7b0f9a1a1aa002166af09a694f696da32796cf644d3234588e0e20e7050d95fc54d45172e253fe29762d9788b18e9b4e383537b8a9b18623c6a3ce883e6b63a2219a3f7a498e98c811f70b1b746f0c2f4b763aace79f02999b8baffbd49a9442ae5995717589fd62f84893e34c1f9bd1f1904d8bf4418cb37ae469f827f3a105ae1a75fe7b51c5ccf4d6439b923969286976129f68", 0xc8) r10 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, r9) getsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140), 0x10) keyctl$revoke(0x3, 0x0) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, r10) close(r0) 20:50:46 executing program 5: syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x5427) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x9) [ 135.016915] syz-executor2 (5354): attempted to duplicate a private mapping with mremap. This is not supported. 20:50:46 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000200)='./file0/file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) r0 = socket(0x9, 0xe, 0x4) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000080)={0x0, 0xffffffff, 0x81}, 0xc) 20:50:46 executing program 4: clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xc1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fcntl$setown(r1, 0x8, r0) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:46 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r0, &(0x7f0000000400)=ANY=[@ANYBLOB='\x00'], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x7fff) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x800000000024) [ 135.072169] mmap: syz-executor2 (5354) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. [ 135.096999] binder: 5360:5364 ioctl 5427 0 returned -22 20:50:46 executing program 5: syz_emit_ethernet(0xe1, &(0x7f0000000000)={@local, @empty, [], {@mpls_uc={0x8847, {[{0x3d, 0x4, 0xb87, 0x8001}], @llc={@snap={0x1, 0x1, "57c4", "1a8015", 0x806, "36afb63950728b1c7bf92e3c11a51b27202b40f3b5efaaa92aa544a42eae075df3045d41ec6655dd9804beccdb998c550af1fb9c7f9334ee381d2b36d4e5ddf264f9f57b45241b58de94d562b11bc9ea306582693ef347eb424f2975d5605c654c51e216756477eba752ca85ebe54dea83cc8923bd4391b0d2e00cddcc29970f9c7e7e9f14f41f409a4592e750f0b862946f436f250a25fa5821aad7cbcf1f161fe92def72fb9e471ebde15c39b251bde1d9020562a1253e8abe05a9e7784c280a6fd7991d6c"}}}}}}, 0x0) 20:50:46 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x7, 0x0, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251}, 0x18) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0x1, &(0x7f0000000040)=@raw=[@call={0x85, 0x0, 0x0, 0x21}], &(0x7f0000000080)='GPL\x00', 0x707, 0xfd, &(0x7f00000000c0)=""/253, 0x41000, 0x1, [], r2}, 0x48) 20:50:46 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x200, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1916cdee5c27b7c7}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x30c, 0x70bd29, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x14) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000000b000)={&(0x7f0000000000), 0xc, &(0x7f00005a6ff0)={&(0x7f0000002240)=@polexpire={0xcc, 0x1b, 0x109, 0x0, 0x0, {{{@in=@broadcast, @in=@loopback}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) [ 135.265581] audit: type=1400 audit(1543697446.576:26): avc: denied { prog_run } for pid=5389 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:50:46 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000040)) 20:50:46 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$evdev(r2, &(0x7f0000000140)=[{{0x0, 0x2710}, 0x14, 0xcbb, 0x1000}, {{}, 0x11, 0x0, 0x9}, {{}, 0x17, 0x8, 0x7}, {{0x77359400}, 0x3, 0x400, 0x6}, {{}, 0x1f, 0x1, 0x9}, {{0x77359400}, 0x4, 0xffffffff, 0x4b7000000000}], 0x90) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x20) tkill(r1, 0x6) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3a}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:50:46 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x0, 0x9}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udp6\x00') preadv(r1, &(0x7f00000017c0), 0x1a1, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) r3 = getuid() ioctl$TUNSETOWNER(r0, 0x400454cc, r3) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x4, 0x39, 0x1ff, 0x80, 0x0, 0x6, 0x12000, 0x4, 0x8, 0x40, 0x1, 0x4, 0x5, 0x8, 0x5, 0x8001, 0x2, 0x40, 0x9, 0xff, 0x0, 0xfffffffffffffbff, 0x1f, 0x5, 0x6, 0x200, 0x9, 0x20000, 0x1f, 0x9, 0x3ff, 0x6, 0x2, 0x3eb, 0x400, 0x6, 0x0, 0xfffffffffffffff8, 0x0, @perf_config_ext={0x88c, 0x8b95}, 0x1000, 0x2, 0x6, 0x4, 0x80000001, 0x6, 0x3}, r2, 0x10, r1, 0xb) 20:50:46 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x0) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:46 executing program 4: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, &(0x7f0000000200)) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:46 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x204040, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x1001) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000040)) clone(0x100100, 0x0, 0x0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000013c0)=ANY=[@ANYBLOB="3c005fe6", @ANYRES16=r1, @ANYBLOB="110b26bd7000fddbdf25030000000c00060001000000000000001c00070008000100", @ANYPTR=&(0x7f0000000280)=ANY=[@ANYBLOB="f271c90f9b3a9747e1358141758ab103c2212ba9918e41acc06c1a97a03f202cbfacf77504bef1c375b42e24d932f245f3af52f85383f63bd8bea318f5d0050aec2ddc6cafde94c1bd38f287d0ffbcf965eff282fefdc129fe19f5eaca29bff8f704d080ddf88fa568efd87c570f97", @ANYBLOB="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", @ANYRESHEX=r0, @ANYPTR=&(0x7f0000000240)=ANY=[@ANYRES32=r1, @ANYRES16=r1, @ANYPTR64], @ANYRESHEX=r0, @ANYRES32=r0, @ANYRES16=0x0], @ANYBLOB="08000100", @ANYRES32=r0, @ANYPTR=&(0x7f0000001380)=ANY=[@ANYRES32=r0, @ANYRESHEX=r1, @ANYRES64=r1, @ANYRES16=r1], @ANYRES32=r0], 0x8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4800) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000080)={0x6, 0x7}) 20:50:46 executing program 5: getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f00000005c0)) r0 = creat(0x0, 0x0) set_thread_area(&(0x7f0000000600)={0x0, 0x20000800, 0x0, 0x0, 0x0, 0x4, 0x0, 0x1, 0x3}) sendmmsg(r0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x5) add_key(&(0x7f0000000880)="6b657972696e670036f9126c12054f5c0e18c6522573dd79f1a0a3a60957d6c729ad856cd8f0df9c04d18e57904b1c05209dee12f5ccc12d98a70037673436610faac88bcf9681918789c2ad473665984b17868d9c5e90813e9ec1f73fdebf5638f9c01f8821f1f78ebac984e3852ee10000000000000000000000", &(0x7f0000000840)={'syz'}, &(0x7f00000002c0), 0x1d3, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)="d13ff3d776", 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={r0, 0x0, 0xf1ad, 0x1, 0x4}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000040), 0x50) 20:50:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x400000000000003}, 0x1c) openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x400800, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x128, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40006b6, 0x48000) 20:50:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x20000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000240)={'TPROXY\x00'}, &(0x7f0000000280)=0x1e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgid(0x0) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={r2, r3, r4}, 0xc) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000100)={0x3d, @empty, 0x4e24, 0x1, 'wlc\x00', 0x26, 0x100000000, 0x11}, 0x2c) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r5, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x4000, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/user\x00', 0x2, 0x0) getsockopt$inet_tcp_int(r5, 0x6, 0x15, &(0x7f00000015c0), &(0x7f00000000c0)=0x2) getsockopt$inet_tcp_buf(r0, 0x6, 0xf, &(0x7f0000000200)=""/55, &(0x7f0000000300)=0x37) 20:50:47 executing program 1: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x340) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000000c0), &(0x7f0000000140)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) write$selinux_validatetrans(r1, 0x0, 0x0) sendmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="2f0000001c0005c5ffffff000d0000000200001f01000000ec0002c91300010000000000000000005867000043050b", 0x2f}], 0x1}, 0x0) 20:50:47 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:47 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000000)="fa036c2e0ae7862565353af7829a59d5a2f582e015a649efe6bedca98d06e01c86f7c1f9fe92bd30faa6d71f9aba39f699d68e136cc8c105cc524edb33adbcb02ea8ab849cb64f54c3279b4a8ac36e4a5e09a25bf6b52c2b5c1a55b5a05871d60f4968c985949241344579b69673a46185817771e64d8d55d143df79e3f812b4a04d07c3a145dbd901e31a803d1ae86347300c31891304ea629ba7d165f8f774f4024796affb565fef65cd0f04f7a7207900e4f3f4f900704e", 0xb9}], 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@mcast1, @mcast2, @mcast2, 0x0, 0x0, 0x0, 0x800000000114}) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="20f6f20729b3ce11283513121eeedb4b050f17fc31cfb8b1a04b13e957252653e0b1d5adb4e775b33459fdc0e4af6b7e26fbd6fe8a877a0f6bf76de679b9e8f474af89ca7df2b31c71ede8b1d831e1810975e69e2b4296edb030a01f0b204158513984bf5231d57878e0a3b85fb8fd72b1f2edfe3c7cde815d312dac17d94ef4cde1a9c436aae2c5a6e347020000000000000000000000000000") ptrace$cont(0x1f, r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 20:50:47 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.origin\x00', &(0x7f0000000100)=""/131, 0x83) syz_emit_ethernet(0x437, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x0) 20:50:47 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18b2ccf0de53a352d360da7baded6e00b7fa6613b1fc69c1b96b2ce7036bb4d240507092c09cebde55bfcfbabd73033fa3fdb126fdc988b6dde902ff28c75e52045060d9b8311b37d821b33a3f847dd746463cee11501049260e4e049619217e60cfd4c651a35d4aa00b39a29801e65bca1180a198803b63f64133be8f8e0cc59584486b6361f42df3631b4c3ba5686976b9cd14c3ffb0ffdddc81b6bd1825b6c66bea8c"], &(0x7f0000000000)="504c20004cf7d12af11ce92537b5e3191e66de5d4ec18e4c2df01484a86d77842f624946eae310794c8c96ff1466232e25951139bda5d2990e523f8ec3080ffc1224d8dc4c84a9c8e8ab31576806715523fa749e8615c61049b8b1be6aa7740702cc5add", 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 20:50:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./file0\x00', 0x0) socket$packet(0x11, 0x0, 0x300) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000200)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), &(0x7f0000000140)=0x4) mount(&(0x7f0000000080)=@loop={'/dev/loop'}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)="66951bd4aa", 0x0, &(0x7f0000000280)="3551cd5de31f9ecfe97350c599e969766e35515d9a6d393a5d245dcc170da11336651abe42e2c1ff04000000fbf90f866e8ff8b8cf186302aaee84a1e4de5b6eae81c14924900ab58f371729a8d2c293db06a5622da734604739bbd0e8d6c21fa545896c13c4bf4612f418071f9df9520923ddc978f37ba51477c09f69e58c7a87c3a85bb40d7b9ce604ffbe295102753c11ada3977a29bb4e857f714f47f61e60aa8c6bdb817b48624e7048573878be85ad89fe6db64dfeaf28da1cc1af33173531f856df49b0dd8dfb1f5d38770997a6a409eccc2e641896a3bf160053c0b232da82b2ba5dd251b95db2c6d8fa31bcfb19") openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:50:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f00000004c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x214400, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r2, 0x300, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80}]}, 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0xc001) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', r1}, 0x10) 20:50:47 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000080)={0x0, 0xfffffffffffffe68, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002021f001cfffd946fa2be914514821bc78a020002e700000012a3a21404ff7e", 0x24}], 0x21, 0x0, 0x2b6}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f00000000c0)) ioctl$UI_SET_SNDBIT(r1, 0x4004556a, 0x3) 20:50:47 executing program 3: r0 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f00000000c0)="f4", 0x1, 0xfffffffffffffffc) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000000)={0xfffffffffffffff7, 0x7, 0xe5, 0x8001, 0x8, 0x1}) keyctl$unlink(0x9, r0, r0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r1, r2, r3) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, r0) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000300)=""/59) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000340)=0x0) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000380)=r4) 20:50:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x101000, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RATTACH(r0, &(0x7f00000003c0)={0x14, 0x69, 0x1, {0xa, 0x4, 0x8}}, 0x14) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) r4 = gettid() ioctl$TIOCGSID(r0, 0x5429, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = getuid() ioctl$TIOCCBRK(r1, 0x5428) fstat(r2, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./bus\x00', r5, r6) perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$selinux_create(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a73797374656d5f64627573645f7661725f72756e5f743a7430202f7573722f7362696e2f637570732d62726f777365642030301c30303030302030303030303030303030330026c1ddae152e9797aee82af913d9007b1165ee763a5e91499d9255901e5ea8f0575d88ec88776658d439b60d8b0434e823992097a7a025726aca26325d20f9d3a9155d4f542c622059d818091f0df3d48553f04aa608683cb52a5606e4e48158fde6d1d737a963c1444ddbf94419b6e1eaea79bc0f284982bc6db61a02"], 0x58) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000240)={0x2}) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f00000005c0)) rt_sigaction(0x0, &(0x7f0000000340)={&(0x7f00000001c0)="c401792b780041dd33cfc4e16e5285e800000066450f38020966660f6c2cd1c461265aeff04481060000002199c40211af19", {0xfe8}, 0x10000000, &(0x7f00000002c0)="c4e27d0e3500000000c48213f6b0fbffffff430f78ab89000000f042804c412702ff8e07d90000f2f046302f0f1bae87a1591ef3a5c4a17fe6b50000008045d9f7"}, &(0x7f0000000440)={&(0x7f0000000380)="8f6950014e1f36420f54dbc4a20dbfdb8f6978c11b8f885885cdf9c481ac5cc93e0ffd8bff2f027bf30f7ffcc441e55d1ac4217c118075980000", {}, 0x0, &(0x7f0000000400)="f243afc4c3d122641f1213660fe47cfd0041700cc44199d44006c463b5496f00fa66470f78c30056f3440f2cc0c4237122b5040000000d64410f0f7c81e1a7"}, 0x8, &(0x7f0000000480)) sysinfo(&(0x7f00000007c0)=""/154) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x209a, 0x8, 0x4, 0x0, 0x0, 0x9, 0x0, 0x6, 0xffff, 0x1, 0xfffffffffffffff9, 0x6, 0x0, 0x1, 0x0, 0x6, 0x0, 0x86, 0x7fff, 0x7464, 0x9, 0x81, 0x8, 0x3ff, 0x8001, 0x4, 0xcf, 0xf599, 0x4, 0x9, 0x0, 0x0, 0x0, 0x5, 0x8, 0x3, 0x0, 0x0, 0x4, @perf_config_ext={0x1, 0x10001}, 0x8, 0x0, 0x2, 0x0, 0x7, 0x0, 0x1000}, r4, 0x0, r3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000980)=@nat={'nat\x00', 0x1b, 0x5, 0x548, 0x0, 0x0, 0x138, 0x3b0, 0x138, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x5, &(0x7f0000000540), {[{{@ip={@loopback, @loopback, 0xff, 0xffffff00, 'veth1_to_bridge\x00', 'team_slave_0\x00', {0xff}, {}, 0x21, 0x3, 0x20}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@addrtype={0x30, 'addrtype\x00'}, @common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x5}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x8, @ipv6=@mcast2, @ipv6=@remote, @port=0x4e21, @icmp_id=0x64}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1c}, @multicast2, 0xffffff00, 0xffffffff, 'veth1_to_bond\x00', 'bpq0\x00', {0xff}, {0xff}, 0x32, 0x1, 0x8}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@osf={0x50, 'osf\x00', 0x0, {'syz1\x00', 0x9, 0x0, 0x1, 0x1}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x6, [0x3, 0x2, 0x2, 0x4, 0x9b3, 0x27], 0x4, 0x5, 0x9}, {0x1, [0x7fffffff, 0x5d5, 0x2, 0x6, 0xfffffffffffffffd, 0xe2], 0x5, 0xd1, 0x8001}}}}, {{@ip={@empty, @local, 0x0, 0xff000000, 'syzkaller1\x00', '\x00', {}, {0xff}, 0x21, 0x3, 0x10}, 0x0, 0xf8, 0x130, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x81, 0x2}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x5, 0x9, 0x1}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x1, @empty, @remote, @icmp_id=0x65, @port=0x4e22}}}}, {{@ip={@multicast1, @empty, 0xff000000, 0xffffffff, 'veth1\x00', 'team0\x00', {0xff}, {}, 0xe7, 0x2, 0x32}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x2, 0x8, 0x1}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x10, @loopback, @broadcast, @port=0x4e24, @icmp_id=0x64}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x5a8) ioctl$BLKPG(r7, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046205, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) syz_open_procfs(0x0, 0xfffffffffffffffe) 20:50:47 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)="6cf78fa4e35c71a6103b653b07a8e40e1a4b81ec7487f78c0e101212eac02f57331db3bafebdc79e9d58badd46be8c951b4db8c8eec265a12b174332a52725533f3841538ec06b98b0b04ed3cdd0570191a4972c49b8c3ec995884de1f3ff500e31e91e97c") r1 = socket(0x11, 0x2, 0x0) setsockopt(r1, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) 20:50:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) lstat(0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f00000009c0)='\x00', 0x4) faccessat(r2, 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000380)='./control\x00', &(0x7f0000000640)=[&(0x7f0000000440)='cpuset\x00', &(0x7f0000000540)='-[lo\x00', &(0x7f0000000600)='++cpuset.security\x00'], &(0x7f00000008c0), 0x1900) r3 = creat(&(0x7f0000000040)='./control/file0\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000002000)) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000880)=[&(0x7f0000000240)='*self-trusted:-{%proc}\x00', 0x0, &(0x7f00000003c0)='\x00'], &(0x7f0000000280)=[&(0x7f0000000a80)='\x00', 0x0, &(0x7f0000000ac0)="2d5ba4949686ab7072dc10d40b6c6f30", &(0x7f0000000140)="7f00"]) faccessat(r3, 0x0, 0x44, 0x100) socket$inet(0x2, 0xe, 0x3) r4 = socket(0x8, 0xa, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000000c0)={r4, 0x0, 0x0, 0x41, 0x200000401}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001e40)=""/43, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r5, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r5, 0x5501, &(0x7f00000001c0)={{}, 'syz*\x00', 0x4c}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000d00)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) ioctl$UI_DEV_SETUP(r3, 0x405c5503, &(0x7f0000000e80)={{0x2, 0x0, 0x1, 0x2000}, 'syz1\x00', 0x34}) io_setup(0x1f, &(0x7f0000000dc0)=0x0) io_submit(r6, 0x1, &(0x7f00000011c0)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x8, 0x0, 0x3}]) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x8874, 0x3}, {0x7, 0x6}]}, 0x14, 0x0) 20:50:47 executing program 1: epoll_create1(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) write$P9_RFSYNC(r1, &(0x7f0000000100)={0x7, 0x33, 0x1}, 0x7) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r3 = memfd_create(&(0x7f00000001c0)='/dev/loop#\x00', 0x2) pwritev(r3, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c9", 0xe}], 0x1, 0x81806) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000240)={0x0, 0x29, &(0x7f0000000200)="30719e9aceb61430df94fe553a98294f94259cc7fb05a8107b75fbbd91f47e18e788b63ebd9d3fa662"}) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000680)) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000700)={0x0, 0x6}, 0x57eaa05f89823bbe) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000005c0)={@remote}) getpeername$packet(r1, &(0x7f00000002c0), &(0x7f0000000600)=0x14) keyctl$unlink(0x9, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) sendfile(r1, r2, &(0x7f0000000300), 0x2000006) r4 = dup2(r1, r0) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000280)=0x9) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000640)={'syz'}, 0x0, 0x0, r6) close(0xffffffffffffffff) 20:50:47 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:47 executing program 2: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2, 0x1) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000140)={0x40, 0x74b, 0x393, 0x4, 0x0, 0x6}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02120000020000000000def69a98a600"], 0x10}}, 0x2) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x400000000000048, 0x0) 20:50:47 executing program 5: socketpair$unix(0x1, 0x200000005, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) r2 = open(&(0x7f0000000000)='./file0\x00', 0x600042, 0x80) write$cgroup_subtree(r2, &(0x7f0000000040)={[{0x2b, 'io'}, {0x2d, 'cpu'}, {0x2b, 'cpu'}, {0x2d, 'rdma'}]}, 0x14) sendmmsg(r0, &(0x7f0000000000), 0x4000000000000fe, 0x0) [ 136.189415] input: syz1 as /devices/virtual/input/input6 20:50:47 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x0) clock_gettime(0x200000000000, 0x0) setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x2710}}, &(0x7f0000000600)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10201) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000300)=0x14) r2 = gettid() sched_setscheduler(r2, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss], 0x2000000000000188) fsetxattr$security_selinux(r1, &(0x7f0000000500)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:semanage_trans_lock_t:s0\x00', 0x2b, 0x1) 20:50:47 executing program 4: r0 = socket$inet6(0xa, 0xf, 0x80) r1 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x3) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f00000001c0)=0xc) fcntl$lock(r1, 0x5, &(0x7f0000000200)={0x2, 0x3, 0x7f, 0x42e, r3}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000280)={'bcsh0\x00', {0x2, 0x4e22, @loopback}}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000040)) write$binfmt_elf64(r1, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) 20:50:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x8000, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"6e72300100", 0x2}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sync() sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0), 0xfec) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x20000010, 0xffffffffffffffff, 0xfffffffffffffffc) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(0xffffffffffffffff, 0x80605414, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x400454d1, 0x0) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000100)=""/107) 20:50:47 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$KDENABIO(r1, 0x4b36) sched_setaffinity(0x0, 0x3cb, &(0x7f00000000c0)=0x9) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKIOOPT(0xffffffffffffffff, 0x1279, &(0x7f0000000080)) r3 = perf_event_open(&(0x7f0000c86f88)={0x800000000002, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x1, 0x10, r3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r2, 0x0, 0x9, &(0x7f0000000200)='threaded\x00'}, 0x30) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000300)={0x4, 0x5, 0x5, 0x0, 0x8}) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) ioctl$TUNSETVNETLE(r4, 0x400454dc, &(0x7f0000000800)) setsockopt$sock_int(r1, 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000002480)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x200000000000000, 0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240)=0x4, 0x4) fcntl$notify(r2, 0x402, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000100)={0x7}) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, &(0x7f00000007c0), 0x0, 0x20000008, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004300)=[{{&(0x7f0000000280)=@sco, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/211, 0xd3}, {&(0x7f0000000680)=""/135, 0x87}, {&(0x7f0000000140)=""/27, 0x1b}, {&(0x7f00000001c0)=""/64, 0x40}], 0x4, 0x0, 0x0, 0xfffffffffffffffd}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f0000000740)=""/44, 0x2c}, {&(0x7f0000000780)=""/125, 0x7d}, {&(0x7f0000000800)}, {&(0x7f0000000a00)=""/255, 0xff}], 0x4, &(0x7f0000000880)=""/39, 0x27}, 0x3}, {{&(0x7f0000000900)=@xdp, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000980)=""/34, 0x22}, {&(0x7f0000000b00)=""/179, 0xb3}, {&(0x7f0000000bc0)=""/243, 0xf3}, {&(0x7f0000000cc0)=""/97, 0x61}, {&(0x7f0000000d40)=""/105, 0x69}, {&(0x7f0000000dc0)=""/171, 0xab}, {&(0x7f0000000e80)=""/152, 0x98}], 0x7, &(0x7f0000000fc0)=""/118, 0x76, 0xfffffffffffffffc}}, {{&(0x7f0000001040)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000002400)=[{&(0x7f00000010c0)=""/30, 0x1e}, {&(0x7f0000001100)=""/125, 0x7d}, {&(0x7f0000001180)=""/101, 0x65}, {&(0x7f0000001200)=""/4096, 0x1000}, {&(0x7f0000002200)=""/149, 0x95}, {&(0x7f00000022c0)=""/117, 0x75}, {&(0x7f0000002340)=""/122, 0x7a}, {&(0x7f00000023c0)=""/61, 0x3d}], 0x8, 0x0, 0x0, 0x7}, 0x9892c5c}, {{&(0x7f0000002680)=@in6, 0x80, &(0x7f0000002a80)=[{&(0x7f0000002700)=""/97, 0x61}, {&(0x7f0000002780)=""/76, 0x4c}, {&(0x7f0000002800)=""/2, 0x2}, {&(0x7f0000002840)=""/156, 0x9c}, {&(0x7f0000002980)=""/205, 0xcd}], 0x5, 0x0, 0x0, 0x5}, 0x6}, {{&(0x7f0000002b00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002e80)=[{&(0x7f0000002b80)=""/28, 0x1c}, {&(0x7f0000002bc0)=""/196, 0xc4}, {&(0x7f0000002cc0)=""/109, 0x6d}, {&(0x7f0000002d40)=""/182, 0xb6}, {&(0x7f0000002e00)=""/56, 0x38}, {&(0x7f0000002e40)=""/30, 0x1e}], 0x6, &(0x7f0000002f00)=""/141, 0x8d}, 0x3ff}, {{&(0x7f0000002fc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003100)=[{&(0x7f0000003040)=""/133, 0x85}], 0x1, &(0x7f0000003140)=""/4096, 0x1000, 0x7}, 0x8}, {{&(0x7f0000004140)=@ethernet={0x0, @local}, 0x80, &(0x7f00000042c0)=[{&(0x7f00000041c0)=""/255, 0xff}], 0x1, 0x0, 0x0, 0x95}, 0x7ff}], 0x8, 0x100, 0x0) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000480)=""/160) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x0) 20:50:47 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000000040), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000080)) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x200, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x1, {{0x2, 0x4e21, @multicast1}}, 0x0, 0x2, [{{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xd}}}, {{0x2, 0x4e23, @local}}]}, 0x190) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000002180)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002040)=[{{&(0x7f0000000400)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000480)=""/92, 0x5c}, {&(0x7f0000000500)=""/104, 0x68}], 0x2, 0x0, 0x0, 0x3}}, {{&(0x7f00000005c0)=@can, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000640)=""/195, 0xc3}, {&(0x7f0000000740)=""/191, 0xbf}, {&(0x7f0000000800)=""/168, 0xa8}], 0x3, &(0x7f0000000900)=""/105, 0x69}, 0x8}, {{&(0x7f0000000980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40)=""/110, 0x6e, 0x3f}, 0x10001}, {{&(0x7f0000000ac0)=@xdp, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000b40)=""/4096, 0x1000}], 0x1, &(0x7f0000001b80)=""/41, 0x29, 0x5}, 0x8}, {{&(0x7f0000001bc0)=@nl=@proc, 0x80, &(0x7f0000001f40)=[{&(0x7f0000001c40)=""/167, 0xa7}, {&(0x7f0000001d00)=""/92, 0x5c}, {&(0x7f0000001d80)=""/189, 0xbd}, {&(0x7f0000001e40)=""/203, 0xcb}], 0x4, &(0x7f0000001f80)=""/138, 0x8a, 0x1}, 0x4}], 0x5, 0x10022, &(0x7f00000021c0)={r1, r2+30000000}) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@random={'trusted.', '/dev/full\x00'}, &(0x7f00000001c0)='/dev/full\x00', 0xa, 0x3) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000200)) futex(&(0x7f000000cffc)=0x4, 0xc, 0x1, &(0x7f0000fd7ff0), &(0x7f0000000000), 0x4) 20:50:47 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x0, 0xfffbfffffffffffd) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @empty}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000000)=0xe8) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000038050000c00000000000000011000000c0000000c0010000a0040000a0040000a0040000a0040000a004000006000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x598) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000280)=0x0) r4 = getuid() setresuid(r2, r3, r4) ioctl(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000002d80)='./file0\x00', &(0x7f0000002dc0)) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() clone(0x2e828903, &(0x7f0000000080), 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x8000000000000014) wait4(r5, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x5, 0x18) [ 136.498775] audit: type=1400 audit(1543697447.806:27): avc: denied { relabelfrom } for pid=5581 comm="syz-executor5" name="" dev="pipefs" ino=7139 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 20:50:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000000c0)='devtmpfs\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20810000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x68, r2, 0x0, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffffffffffff000}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfff}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0xc0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, 0x0) 20:50:48 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) mount$bpf(0x8000a0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0e"]) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x20) write$binfmt_elf32(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x6, 0xffffffffffffffaf, 0x7f, 0x0, 0x3, 0x6, 0x80000001, 0x43, 0x38, 0x3, 0x9, 0x0, 0x20, 0x1, 0x3, 0xbbf, 0x3839}, [{0x4, 0xc1d, 0x8, 0x7, 0x10000, 0x1ff, 0x1661, 0x10001}, {0x7, 0x4, 0xffff, 0x8, 0x3, 0x8, 0xfffffffeffffffff, 0x9}], "869012aebcd5a5263c8c8b07d2006960d6e39659936d996edcc6cd1f45a77c46d23126d6ef77f3f93dcfd075278b1184e3b4cdb115c0e04e57d3a3d4b72aefa3ca50c755afce2c551955771e450f91697b42feda71fe69c8bf98d7afba9d9dbdf066802c0974c72ad3164cab818d1425a25346dcdaa07e93aa351ad609a3045e8f", [[]]}, 0x1f9) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000200)='L', 0x0}, 0x20) 20:50:48 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:48 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000240)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x3fff) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f000003b000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) mkdir(&(0x7f0000000000)='./control/file0\x00', 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x100, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz0\x00', 'syz1\x00', 0x5f, 0x8, 0x7, 0x1, 0xc4, 0x8000, "642f369894916fa5a028f83a3970c27f0227a4fdac7dcf256725e3f5781b71e12e3840fa72cb56f649c475df2885b35dd64ae22a64ce5af5cc2ff17e53ce07ecfeafc2a3e715a7050f1092d04531736bdb787cb8862ac65ec27967c18cc036"}, 0x177) write$binfmt_elf32(r3, &(0x7f0000000880)=ANY=[@ANYBLOB="7f454c460602000903000000000000000000030006000000b702000038000000a103000007000000000020000100060001001f0000000000ff821897f7ffffffe2ffffff00000000090000000800000001480000030000000000006000040000020000000100000004000000ffff0000080000000100008068f4afc71f8575df3b96122f654e237847cc8061a9b182d01788aea39e0fa6eba51138b44099c5b7c12470cb206ffc6eb5991af79f71c6fb6ed2a2ab486b13006d06c1612f7a8a00a5b892f7f0d33df9704be7270817c228cc9b00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d7c0b7f3d8e28c3317245a94b900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x5d2) 20:50:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x414640, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080), &(0x7f00000000c0)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000100), 0x1c) r4 = dup2(r3, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) setsockopt$inet6_int(r4, 0x29, 0x38, &(0x7f0000000040), 0x4) recvfrom$unix(r0, &(0x7f00000001c0)=""/31, 0x1f, 0x12001, &(0x7f00000002c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e) setsockopt$inet6_int(r3, 0x29, 0x0, &(0x7f0000000140), 0xffdc) 20:50:48 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:48 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x44000, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) syslog(0x4003, &(0x7f0000000040), 0xda98575c) [ 136.936648] audit: type=1400 audit(1543697448.246:28): avc: denied { syslog } for pid=5638 comm="syz-executor1" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 20:50:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) times(&(0x7f0000000000)) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x0, 'teql0\x00', 0x3}, 0x18) 20:50:48 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockname$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev}, &(0x7f0000000140)=0x10) getpeername$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000200)=0x14) fdatasync(r0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000240)={@mcast1, r1}, 0x14) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000280)=0x2) r2 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$inet(0x2, 0x5, 0x80000001, &(0x7f0000000180)) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000002c0)=r0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0x8000000040084, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)="6c6f3a08000600"}) 20:50:48 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:48 executing program 2: mount(&(0x7f0000000080)=@sr0='/dev/sr0\x00', &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='erofs\x00', 0x20, &(0x7f0000000180)='vboxnet0mime_type[\x00') socketpair$unix(0x1, 0x400000003, 0x0, &(0x7f00000003c0)={0x0, 0x0}) chdir(&(0x7f0000000140)='./file0\x00') capset(0x0, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000003140), 0x0, 0x0, 0x34e}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000007380), 0x0, &(0x7f0000000400)=[{0x48, 0x10f, 0x6, "f38156ad52ef26b9560a347194ba87502b270886aa3172ae9a7ddd4590ddfe0eccb88a257fafa40ee9aa55c1e791dac2018a5f1e97"}, {0x60, 0x12b, 0x5, "24558ab1cc2fba035522511bc24983780de8d7de2462ee84af653b6b1277e70301c5d0dbc89f8065d6e3b30fcf2d7d5ed0b7b2300c6146fd63438c24eb22a42937d7aa386b1f3e63eb1ddb78313a9721"}, {0xffffffffffffffb9, 0x115, 0xfffffffffffffff7, "a849d7deaa615e7689eaa5e68df8e84f9c094dbfb6465f4980afc8e62b1006311723cba7588404be859bf2d3b8624c8ccf4f750c04b96ad323555973632ac1b8aa4580"}, {0x80, 0x107, 0x1, "680491a26fd21f7d751f0b3445a7697dbb730b91031a2193a549a7bad055240a321b76b4dc0537c4dc5c516c862bda4236416a9fc6c84c6adff9b2486f06de89699a4794cdcf46263c40e8f7dc01274dea38bc7f03470e966b5adbf2142d4959e836a0030733c12cf8e6a6ee"}, {0x78, 0x1, 0x1f, "d7919aa9d34384cb285a7fd596b9fea1befd8efb8db95fbdbe5460baacae7ad6b7229ee5b695bd16406bc884f3553ae1c1c7cb65c363b20b6c889e3acfb4340c9fd306fe0d7c60f7e4125a91d1697e394ed1a39f2d47fe1131f711dc9c1c4d1f0d9f049e32ed54"}, {0xb1, 0x5c72e8ce75c4d23e, 0x0, "ae9d5a36a4e0016521de8f8aa9c17375cd7902aad30ff611201a2739d64ff517710ccec99b737c808da7e4e94cacbffb08ca404e1bb10d821903613942533625b256e0e41412b25b86d76d3c849362c383e7c519aab3c0303b24ba86db170688c4f9a98105bcfe57642781b934047a60c3a6166238ba7ca9e43703c70b892f131732f7754293a164237b2a21b728c262ec67fd9cdad615c2df7bf36319d1ee27bcc1b25aeeb63dd7f5fdb3dc4adba0ccca4685b2390f61cd3e0b0f6d960bb179232844d42d22cb43e97847926b7f3c12ec20f075"}, {0xe8, 0xff, 0x8001, "eba1c3e668c1c0cd3c7bf62151d26970090f9e9197cef58fabeb7a9c6c70bc5163fab6adf13912677ce58f77c30b854893a2c41e65513eba07bce35994bc7cb9b4e86924b5b063c37110b4f95675e895b86f82007568dd43ee370b63065a524af01701dc1e884b1a8504eaabbb2a71dc7bd6e8ca15a712a6bdb190981c2e560b1b721d16eaf2f4ce00072b5e3f4042e99a70712403e8079753d8b279996bf7ebbeccb675f0b4763a1de89e2e78bad1024c994cc6bcdbd8572f597b041eb359ee28761d0d572d7e42bcb084b1e8da0530b8397820d7"}], 0x3c8}}], 0x2, 0x0) 20:50:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) ftruncate(0xffffffffffffffff, 0x4) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x40800fff) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:50:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000bc0)) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, 0x0, &(0x7f0000000580)='bpf\x00', 0x80000, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000540)) fstat(r0, &(0x7f0000000780)) sendmsg$unix(r1, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000cc0)=[{0x0}], 0x1}, 0x40) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000600)=ANY=[@ANYBLOB="ff29e9452bcb6c5e6e17966490e4b05fe50c44f9a07849fb5d0c7f6ddfd0845eb9b88121041ed7e94dcf2d0ff510f9b4a7d4dd1b8fdeb9373d4c2367957465f1aa8458ea871aeaccca47867f0856c0549a48068fca37f9195cdfc52db600b74dc1b5b9ca8230df9c1488990b3e9d094a092cf8e7de09f65e1dd134de35cead3d3293297cf3d183cf6610134486478bf0f1bc210ac407a592a9addc5570a81a42efd9715dc9e6cc451437d5b0a64b9b2e6bc4fafb5a590b7a1d92f4c90b1e63a4015725cb83f392204e55dc86a2474fc2048e2b710c6f852e2ae574", @ANYRES64=r0, @ANYRES32=0x0]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, &(0x7f0000000c00)=ANY=[]) fcntl$setflags(r0, 0x2, 0x1) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000440)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000a80)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) r2 = socket$inet(0x2, 0x8000a, 0x4) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000000)) bind$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 20:50:50 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x3, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x1}, 0x7) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000000)) 20:50:50 executing program 2: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 20:50:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x5, 0x2, 0x8a16) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000000)={'filter\x00'}, &(0x7f00000000c0)=0x44) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x3) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='net/route\x00') utime(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x4}) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000100)={0x3, 0x5, 0x1d, 0x2, 0x1}) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 20:50:50 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:51 executing program 3: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r1 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) [ 139.677575] audit: type=1400 audit(1543697450.986:29): avc: denied { associate } for pid=5677 comm="syz-executor1" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 20:50:51 executing program 3: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00002f7000)) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r2 = epoll_create(0x800) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000ebaff4)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r3, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000080)) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 20:50:51 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x17, &(0x7f0000000800)=ANY=[@ANYBLOB="8500000007000000250000000000000095000000000000806b4288d7cbf3ef9acc0da1ea52b511337abe3cf86f532eedddf1cce665340611c5550ff639aea07ca7776ad4320c9bf5236c57e34c4a8911adafa4a9a4ae8282b0fdc868803c95bc2e458095ec99e305269b30feb211aaf6a364754f5cc4cf1c6cee3ba88b115cdf279b31fe95b1d6025da1ca9e475595f31e4dc64d91f9af58a24f40d5dd5e90db6405275a8feebb28ef639e08d4af9d5d094b499d6d44d53d7428fd0b12855ef117499deb89bbacbd000000000000fa8030447e0aefbdc0d3219ab84363194517dc647e2a7e2b0b696da373984d68b49add92353d3f15be4838ccb0580566ad3f325c384907e0b1e50caab11b25f6f03a5505fc11bd615c2a17cf62cadfa1174b457a3d9e2aae3e5934d8b8c2e14fe6ea"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r3 = request_key(&(0x7f0000000200)='pkcs7_test\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)="6e61740000e1b4b344da7059180000000000000800000000000000ef00", 0xfffffffffffffffe) r4 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r3, r4) r5 = dup3(r2, r1, 0x0) ioctl$UI_SET_FFBIT(r5, 0x4004556b, 0x32) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f00000002c0)={0x8}) getsockopt$EBT_SO_GET_INIT_ENTRIES(r5, 0x0, 0x83, &(0x7f0000000600)={"6e61740000e1b4b344da7059180000000000000800000000000000ef00", 0x0, 0x4, 0x85, [], 0x1, &(0x7f0000000040)=[{}], &(0x7f0000000680)=""/133}, &(0x7f0000000540)=0x78) dup2(r2, r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) prctl$PR_GET_DUMPABLE(0x3) recvfrom(0xffffffffffffffff, &(0x7f0000000740)=""/133, 0xfffffffffffffc8e, 0x40000040, 0x0, 0x122) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000380)={{{@in=@broadcast, @in=@local}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) symlinkat(&(0x7f0000000100)='./file0\x00', r5, &(0x7f0000000140)='./file0\x00') 20:50:51 executing program 5: r0 = inotify_init1(0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f0000000340)=0xc) fcntl$setown(r0, 0x8, r1) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x40000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket(0xffffffffffffffff, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000480)={0x4, 0xffff, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x85c, 0x8, 0x0, 0xb88}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f0000000080)=""/109, 0x6d) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r5, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r6, 0x107, 0x14, &(0x7f0000000400)=0x6b65a878, 0x4) sendto$inet6(r3, &(0x7f0000000340), 0x0, 0x1, &(0x7f0000000180)={0xa, 0x4e24, 0x6, @mcast2, 0x55f}, 0x1c) dup2(r6, r6) sendto$inet6(r3, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x8, @dev}, 0x1c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[]}}, 0x4000080) write$binfmt_misc(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0xff4) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x20000, 0x0) recvmsg(r6, &(0x7f0000000440)={&(0x7f0000001500)=@ax25, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001580)=""/129, 0x81}, {&(0x7f0000001680)=""/128, 0x80}, {&(0x7f0000001700)=""/113, 0x71}, {&(0x7f0000000280)}, {&(0x7f0000002880)=""/178, 0xb2}, {&(0x7f0000002940)=""/162, 0xa2}], 0x6, &(0x7f0000002a80)=""/188, 0xbc, 0x8}, 0x40) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r7 = getgid() setgid(r7) ptrace(0x4207, r2) tgkill(r2, r2, 0x3a) 20:50:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/113, 0xfe0b) 20:50:51 executing program 2: mlockall(0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) dup3(0xffffffffffffffff, r0, 0x80000) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = memfd_create(&(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)="736d61707300be23d763bf090b7c3d129a54da8a181f3280d11a681a3834d4fdc4f46706f9e5d03d4b7b57d15963f3d6093e524c22c5662b258db94cc3771ae1c1c9c0ab1f2f4b8a22f0f0a0a9ebb567a2d6f1b2b30392fef62b1506773dea8fe2a4e385214deb26") socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000180)) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000040)) close(r2) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000000)={'erspan0\x00', 0xfffffffffffffff9}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendfile(r2, r3, 0x0, 0x40000000009) [ 139.867077] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) 20:50:51 executing program 4: socketpair$unix(0x1, 0x200000000000005, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto(r0, &(0x7f0000000040)="95859fb6a771ef9b9bd5130245b68229bfdb2873f8179375e7508f27b7ca909984d12c55c92067636bfe9ba48710dbb21c8e338941365f3f35ff5357de6ca69bebdd1e489edaeadbd5289008b0690eaff24a6f4ad542ed12bd7b6966e21c", 0x5e, 0x24008801, &(0x7f0000000100)=@nfc_llcp={0x27, 0x0, 0x2, 0x7, 0x8, 0x0, "8e7da2f7b32d536db8382f69ad4abee2b5aba39c39ee79c36db7c9ae59c6305125437823d835fb3e3ea155a3f431431876457e65713be6552525d54b8a09ff", 0x25}, 0x80) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000480), 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in=@multicast1, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe8) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x3ff, &(0x7f00000002c0)=0x0) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000400), &(0x7f00000004c0)=0x68) inotify_init() r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc0\x00', 0x800, 0x0) io_cancel(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x76, r0, &(0x7f0000000300)="5ab2b1560c42a82626644db3edbe0850ae64d4cc1e5dfea6643080446b5624321997", 0x22, 0x0, 0x0, 0x0, r3}, &(0x7f00000003c0)) [ 140.029176] audit: type=1400 audit(1543697451.336:30): avc: denied { create } for pid=5677 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 140.072004] audit: type=1400 audit(1543697451.336:31): avc: denied { write } for pid=5677 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 140.097167] audit: type=1400 audit(1543697451.366:32): avc: denied { map } for pid=5732 comm="modprobe" path="/bin/kmod" dev="sda1" ino=1440 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 140.119849] audit: type=1400 audit(1543697451.376:33): avc: denied { read } for pid=5677 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:50:51 executing program 1: 20:50:51 executing program 4: 20:50:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/unix\x00') preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/113, 0x71}], 0x1, 0x2) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000000)) 20:50:51 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:51 executing program 2: 20:50:51 executing program 2: 20:50:51 executing program 4: 20:50:51 executing program 3: 20:50:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x108, r1, 0x72c, 0x70bd28, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xf}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x11}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fffffff}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x741faf6d}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x68}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1b}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x4}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffffffa}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x1}, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) prctl$PR_SET_PDEATHSIG(0x1, 0x14) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000040)=0x8, 0x4) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x181800, 0x0) setsockopt$inet_udp_encap(r3, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000000)=0x8, 0x4) 20:50:51 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000040), &(0x7f0000000080)=0x4) r1 = socket(0x10, 0x80002, 0x0) write(r1, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f00c05d080a4a51f10101c7033400b0", 0x26) 20:50:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)) creat(&(0x7f0000000040)='./file0\x00', 0x100) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80000, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x101000, 0x101) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x6) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x27}}, &(0x7f0000000140)='GPL\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x48) 20:50:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='mode=0000000000100000000']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0xa000, 0x0) mknodat(r2, &(0x7f0000000080)='./file0\x00', 0x200, 0x9) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x0, &(0x7f0000000000)={@multicast1, @loopback, @multicast2}, 0xc) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getpid() add_key(&(0x7f0000000280)='logon\x00', 0xfffffffffffffffd, &(0x7f00000002c0), 0x0, 0xfffffffffffffffa) gettid() getpgid(0x0) getpgrp(0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(0xffffffffffffffff, 0x54a2) write$9p(0xffffffffffffffff, &(0x7f00000008c0), 0x0) mount(&(0x7f0000000680)=ANY=[@ANYBLOB="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"], &(0x7f0000000880)='./file0\x00', &(0x7f00000002c0)='debugfs\x00', 0x0, &(0x7f00000001c0)) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000300)={0x1, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @broadcast}}]}, 0x110) setsockopt$inet_group_source_req(r1, 0x0, 0x2c, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @broadcast}}}, 0x108) [ 140.298712] audit: type=1400 audit(1543697451.606:34): avc: denied { ioctl } for pid=5741 comm="syz-executor0" path="socket:[13016]" dev="sockfs" ino=13016 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:50:51 executing program 1: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./bus\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0xfffffffffffffffc) getsockname$inet(r1, &(0x7f0000000280)={0x2, 0x0, @empty}, &(0x7f00000002c0)=0x10) chdir(&(0x7f0000000000)='./bus\x00') r2 = open(&(0x7f00000000c0)='./bus\x00', 0x200, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001500add427323b470c458c5602067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffe1b0000000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={r2, &(0x7f0000000300)="2e096c5831737b6de69626f3", &(0x7f0000000340)=""/140}, 0x18) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='vfat\x00', 0x2010040, &(0x7f0000000240)='\\#+}\x00') 20:50:51 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:51 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x2088) mount(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='proc\x00', 0x0, &(0x7f00000005c0)='system_u:object_r:pam_console_exec_t:s0') prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x14005, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000200)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="38000002", @ANYRES16=r2, @ANYBLOB="000127bd7000fcdbdf2501000000080003007f000000080004000100000004000500080003002f0000000800040001000000"], 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r1, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}]}]}, 0x3c}}, 0x5e8fbfdd62dfe634) 20:50:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) fchownat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', r0, 0x0, 0x1000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x300, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000000c0)={0x7, {0x2, 0x0, @multicast1}, {0x2, 0x4e23, @remote}, {0x2, 0x0, @loopback}, 0x100, 0x100000000, 0x804, 0x2, 0x0, 0x0, 0x9, 0x2, 0x9b}) unshare(0x400) shutdown(r1, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@remote, @in6}}, {{@in=@multicast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000b80)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000001c0), &(0x7f0000000440)=0x8) setuid(0x0) setxattr$trusted_overlay_origin(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='trusted.overlay.origin\x00', &(0x7f0000000400)='y\x00', 0x2, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x80000001ff) signalfd(0xffffffffffffffff, &(0x7f0000000180)={0x80}, 0x8) perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f00000009c0)=0x998) getpid() getrandom(&(0x7f0000000040)=""/59, 0xfe63, 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) [ 140.453592] audit: type=1400 audit(1543697451.706:35): avc: denied { prog_load } for pid=5759 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 140.506799] proc: unrecognized mount option "system_u:object_r:pam_console_exec_t:s0" or missing value 20:50:51 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) inotify_init() mkdir(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd) open(0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x1) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getegid() perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfff7fffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x400000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400203) r1 = dup(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000280)='ifb0\x00', 0x10) getresuid(&(0x7f0000000000), 0x0, &(0x7f0000000080)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040), 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x100000001, 0x80000000, 0x800, 0x3f, 0x8001, 0x3, 0x3}, 0x1c) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000080)=@req3, 0x1c) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f0000000500)) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, 0x0) syz_open_procfs(r2, &(0x7f0000000600)='net/ip_mr_vif\x00') openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x280, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/status\x00', 0x0, 0x0) open(&(0x7f0000000200)='./bus\x00', 0x0, 0xa) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x1f, 0x0, 0x0) io_destroy(0x0) [ 140.543048] audit: type=1400 audit(1543697451.726:36): avc: denied { prog_run } for pid=5759 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:50:51 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x7) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r1, 0x400000011, 0x0, 0xffffffff) 20:50:51 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) [ 140.675526] proc: unrecognized mount option "system_u:object_r:pam_console_exec_t:s0" or missing value 20:50:52 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = epoll_create(0x4000a) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x1) 20:50:52 executing program 3: 20:50:52 executing program 4: mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/bus\x00', 0x40, 0x0) mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) socketpair(0x16, 0x80007, 0x482, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) r2 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x0, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f00000000c0)) io_setup(0x3ff, &(0x7f0000000100)=0x0) io_cancel(r3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x1, r0, &(0x7f0000000140)="d09b25df128b4d444a1878bb57b4e8423b5cb5870d72d1dac2932a418dbdd923cf349d5d5e0336419fef592557460180f4c62ffe768f98db0477dd602a3dd98a", 0x40, 0x1000000, 0x0, 0x0, r1}, &(0x7f0000000200)) fchmod(r2, 0x0) 20:50:52 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, 0x0, 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:52 executing program 3: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffff9c) fcntl$getown(r0, 0x9) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x7, 0x21, 0x1}, 0x7) ioctl$KDSKBMETA(r1, 0x4b63, &(0x7f0000000240)=0x7) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') fcntl$getown(0xffffffffffffffff, 0x9) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000700)="06ff021f1d6541ba5c432b5be6f927070838743d4d9026083f63c94ac72d199faf22dbad611b5e19fa22e193200dab8b10af226e1bbb44a6c246e50cc41bc5cb8da91351a709a5ce99ea5b2303bdb196d82a843b6954132ba847c33cc8313d09237f6fe3fdebfa3585687341b1b6814446998e9b39f655eb348deb61144b496b4bb5af39988ab82970f7f040bf6fc09f96aec8472b1d37e0000000000000000000e20000a1acd7ef8be66d9294a176eb63b8b98e4a27f0598126bb66b2b568b0d46b0c98f8abfd1929fc51d11016d203044ddd8a0859619fb850a6b8c331d2eddaf4bd48c2d0a1ce2d7c03736d749366a27b296f0369fe960d1007f0") fsync(r1) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x4) rmdir(&(0x7f0000000580)='./bus\x00') sendmsg$unix(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000800)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000280)="4e55ee5331d9713546fd93c7867c", 0xe}], 0x1, 0x0, 0x0, 0x800}, 0x800) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000880)="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") r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x21}, 0x800, 0x0, 0xff, 0x1}, 0x20) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) ioctl$VT_ACTIVATE(r3, 0x5606, 0xfffffffffffffffc) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="00fb4007f735e5015cc77a12a2a583dc7d72f051d9e49ac435cc194107bfdde9657dc79052461f19e51fee003b9a2f31853279aef1b954f14f01999e4b823a249da0a29f000000000000000000000000"], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000400)=[@mss, @mss, @mss, @mss, @mss, @mss, @mss, @mss, @mss], 0x9) openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x40040, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) ioctl$TIOCLINUX5(r2, 0x541c, &(0x7f00000004c0)={0x5, 0xfff, 0x5, 0x100000000, 0x40001}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000b00)={'nat\x00', 0x0, 0x4, 0x4e, [], 0x9, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000500)=""/78}, &(0x7f0000000000)=0x78) r5 = syz_open_procfs(0x0, &(0x7f0000000340)="6e65742f6970365f666c6f776c6162656c006ec03114893458edc1c9d8dc4b0d8dae982640d0e6bb51d7ff596e1c92de0eaa319198e91f0a4d43697c2bcd77f017365af160acf33bd66432ebe50c0e8bdaf7fc39feff34ef27a1397193227f4733c145e66536c6c275112520e72b3097843b5cdac480c3b1384ebf592505f88589fcd2d7") sendfile(r5, r5, &(0x7f00000000c0)=0x202, 0x5a) 20:50:52 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x5, 0x2, 0x2}, 0x2c) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = dup(r0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r1, r2, 0x7, 0x1}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000e82fe0)={r0, &(0x7f0000d9df52), &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f000032afe8)={r0, &(0x7f0000b74000), &(0x7f0000c5e000)=""/149}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000bc2000)={r0, &(0x7f00009f8f49), &(0x7f0000271000)}, 0x20) recvfrom$inet(r2, &(0x7f00000000c0)=""/78, 0x4e, 0x40000100, &(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10) 20:50:52 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3e9, 0x4}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup2(r0, r1) lsetxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x10000, 0x9}, {0xfff, 0x7f}]}, 0x14, 0x1) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f0000000280)={0x1}) writev(r1, &(0x7f00000023c0), 0x1000000000000252) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000140)=""/172) [ 140.898859] audit: type=1400 audit(1543697452.206:37): avc: denied { map_create } for pid=5840 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:50:52 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') close(r0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x101001, 0x4) 20:50:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000001c0)) listen(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000200)) [ 140.949542] audit: type=1400 audit(1543697452.206:38): avc: denied { map_read map_write } for pid=5840 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 20:50:52 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x40040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x81) r1 = socket(0x0, 0x0, 0x0) r2 = getpid() open(&(0x7f0000000300)='./file0\x00', 0x0, 0x90) rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) flistxattr(0xffffffffffffffff, 0x0, 0x0) ptrace(0x10, r2) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(&(0x7f00000000c0)='\x00') setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) sendmmsg(r0, &(0x7f00000059c0)=[{{&(0x7f0000000140)=@generic={0x11, "7bf1f2951657f871731810101baf0023f2303c283011b925ef044d0ecc12b19af09c0bd35951a27f67b5cc5fdf2bfcf4059be785a4749b4012b791b474269a10a61c7ebe621d0cd7f368c27106a7dc2b66fe482696909f234a8e4dce2e23459f2d4ab9aa5b9fd360050d5b65c97d881b88eb73d1c984159aaa574cecace4"}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)="983cf834aff3816b30fff825568ab176a5dedf781ad8bcb508ca870bf6298485b340754625eb000e7c1fb043034d38eab00a28a9ed55cc2795106f8c731fb5f13a874ea4fa64f2b4", 0x48}], 0x1, &(0x7f0000000340)=[{0xb8, 0x29, 0x1, "ec3f04c656c05da335a1bd85cb37106dc4c3f0e6a74a7e5e46bc23213f583a49f3dcd340a56b575367584a86778444c30b214895b9ee396769449daca35722d3c3784b17e11c5afc60104dbd15c7ab47304098f6d95be3903c54d6f252f83cba1e426352fbdcfd2b426e5b0e95865386f70c9c5fe2dea934a07cbe5887e8d852ba6e96af6e5a846114bbc00484315af5715641ac12076cc97d1dd5d8a437042cc4"}, {0x1010, 0x113, 0x9, "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"}, {0x110, 0x11f, 0x1, "5c8e98d52b9548739176067c2a4a62e99fcd1e9cf97180540867dc6b18207300f4826a5c8d31edb58ddeef6e6c327f89240ec13e7fd559e1624bb45a3bcf5ba8ed9fb3d2975b6191a83e28c775c6199922df22e4603a20a891620cfbf77becf1e00e98be7032722dc1fb4750f86666756205437642b891d2f739330c025943a6ca078b0fcb88dae4b4b97292ba3879cb61d41b3d84330b5e2aff5a16fcd08f52d16439968a116b91672d5f2bc9f25091559696d6d662915096e5f4b0c3fd250cef4e446a3cdc1454e88bab581de4494a17562bc93dbcbf2e1324f1c1b9511f3c3ef71836febc72d2bd4b96e51fc61d91bf39f89b2b6fe1c9993b45aaf7c5dc"}, {0xa8, 0x104, 0x4, "dea31bd8d693e66df901438d6645fa35e872887d820e1037f3a2b77a068205d805831d3391a22bf3e198e5d145289b468ce81fee23022a8a829add49078951f9f8665c655a060e44c1d4e1236a7c2db092ba74108e48d3fd1ce1021ee6b26c97ae6aaa9e4be30bbb1bc9b5ac59358ffc2daebe837ef2ed4d404afb94f03fd56401117d2b42b24eb4ae4950afe5e49e42a66889eab89b5c1e"}, {0x80, 0x108, 0x6, "bd2c172edd57e645ba3083458783f4f9d99435c3d44c4bccc3451051ad8684f839ea2219db6bc8a014094944549d046df98771337e352e9ab1da18510cad94745c5bf5a914d90cec6fbc3fe983952a15718b712b1829043a231ff2f57faf789d5e8faa66f9c7ac4bf3998694a138de7d"}, {0x1010, 0x10f, 0xae, "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"}, {0x18, 0x6, 0x7, "cf"}], 0x2328, 0x20000000}, 0x3f}, {{&(0x7f0000000280)=@ethernet={0x1, @dev={[], 0x1e}}, 0x80, &(0x7f0000002940)=[{&(0x7f0000002680)="b52544510809b97add2a61fe3ab6395f02e895698258a6b6319050a88aac1bd39eb3a2216405c3c54574292dd18423bff6fd16d469fa5e21ac55611cded26fa925a4558c4128b261aab13c49d868240ccd6b7afe9de016f110b3ca710f523b8eecb1c20770d8c9f3676beb7b1fa461f6add9daf8620bbd026f199f00dab348", 0x7f}, {&(0x7f0000002700)="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", 0xfa}, {&(0x7f0000002800)="6ba4f8838bf044990f2eb7ce8f6ab1393eccf868ddd9719f02a375cbf973129695b35bcc2041e14327cc45da3ea791648c53f147", 0x34}, {&(0x7f0000002840)="5b91dc05c58833cb34690e2335a26b5fdf41d9cf639bd29813965f586ae053c96dd793ec21d4ce382bc1f24afe1032c3995e5c48d5bc44cfad4049599bfbb380af9a782dbdbaf7b722a1a278267f189f007585e99350a7ce3f3b43b4453ea311bebd7699c34dd3b84521e53c737427d9b353fbdf3293895ca803809147a52a55", 0x80}, {&(0x7f00000028c0)="10032e109120076468cf0b2255fcde9eb454ebb3fd0c9237a863c8a41813d5dcc4ea29f442a470bb411a516c4cf2ed5bb58662e465e111b6c3ac4387fefb6075299c11920a00a1aac2d7490251c4f6a67f", 0x51}], 0x5, 0x0, 0x0, 0x4000}, 0xffffffff}, {{&(0x7f00000029c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x1, 0x0, 0x3, 0x4}}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000002a40)="fcc780e42d94c1e143e91b98ae29624f5a78d03d4e1a1e2490c0a0020e92075e9d35ba73d736f06068053408cbbd254f0b4e79c1a473ccaee4fedb82cd8556059a7a472cfb1cf7d082c217880301d66f86eefd81652f4a97702d36cf782b5d4e4b230d5e805b016e1b4c99c26a7c7fbd1528a58253cad88fe89444eff532a58a2d69776226e7ad38ffe8f9e1f36754a28eef4ef49672c7feeef50c2b0e11f98d39cdcfc6994994a375b179d0cf0184b2212c5a1824183d2d06f77377866fe3f17d8e0c", 0xc3}], 0x1, 0x0, 0x0, 0x4000}, 0x8001}, {{&(0x7f0000002b80)=@in6={0xa, 0x4e24, 0x2, @local, 0x7fffffff}, 0x80, &(0x7f0000002c80)=[{&(0x7f0000002c00)="58272b84182214bd27d2db0eeb2671664ca7c25db2ae2e3dac48617da51793d94105231287b66a05c9d4be8225a261ff66dac6740cdc4739900629083bee8759eb1cf89d7a74ad95aad4692f2e856dcba3bc342676ea0fe4f295e58c2153080020a02be0e6032916320a60037af72f86", 0x70}], 0x1, &(0x7f0000002cc0)=[{0x100, 0x13f, 0x4, "da0e8998e603f13a6df8dc97ab1df3b9195dcc8603dadc06eae5e951000b21e8838ff770a4cd1eb7eb246f1a48884fb025681181f4ddd98c223ff5c2d6ae0ab33333b03dcccf6f26fd1aa27fde6a79dfe825a1a98254809154c0e474cd1cbdbe4e9c9dcc9caf340280bd1c3dfe2dd3d072aa7113e8e9b84369800ee7b49080da76ba2595d555eeec9e9e0441768e2b9a427df165150118dc593ef35107831d105306e5b1a98fb3d5e4730fb018358303dd6c14d87b60ac491251c2ed208c6822a6b3fa5c428d9e20dad56b154ae63b0da1a2a30648f8498b930d91c6a4d0cdd1169e26cebd63bf894bcf1d0474593f36"}, {0x20, 0x13f, 0x2, "5013ac4a329e280f27d8ea389d556a"}, {0x98, 0x13e, 0x3, "0c85f9ee22288aab53e62a80ac895d1eaeef20c4065d7dc6aa6898fe17208b11190b11c8ad6c13576463c889a3a5240d6d1e37ea03acdb9a1b1b92345c9bfe804d86c579aa8f1e29406aa836d614ae4c5c0552033d92cf7226dd9e79e3e304ea362cbbc9539ed9688a78a7915e1781afb27f75e7a1c8378e628fbbbc65374dd61903dd14124cf2"}, {0x1010, 0x0, 0x8, "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"}], 0x11c8, 0x20008000}, 0x8}, {{&(0x7f0000003ec0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x1, 0x3, 0x4, {0xa, 0x4e21, 0x7fffffff, @empty, 0xffffffffffffffff}}}, 0x80, &(0x7f0000004140)=[{&(0x7f0000003f40)="e0bbfd2660a68b1af6674563214a5b00d15ac710ea838d54952f8695a965d53689a25790a092266089658f7febad1955d36792cc230e20dfe2cdb5f231095c816a748bf720c513e60d95d29c85c1c22ce176a9caf0f266c51e3f27475cd08f7c86b42ae88a4f81979296993aa13068deff79425d37338b75bdf3710b398fa7f9ff4aa28bd9f564f972e2f759f4f0b7d312fd4973cc3f1e770d53fcb76d77474337c385d1dbee84a252deee97e579119a2629c82234d6ae6dea0737508703598e1cbc8fa999b6df33e19b62106c8b01d6845f1c8e8428e54f4baa63ee0538e5221ac0228ed9", 0xe5}, {&(0x7f0000004040)="2be35845d774adc6b55cc3436cd703a1ebd844aa46cb5a48eced52999e15905bf0071cacf40064a14a006932df1d12011ff6cea3acf15e7a1b3b450cfbd5a7e8ddf54bfaac1e61f48500cf9899ede3408a9d43c30cc77ca82cbcec99b896f0a1d257ef9e92c33ca21762aeb9818981230594b3ef260eb7df9786a4f3783989fbc5837379ae8b2ec13aa8bbd8a23a0093a61a1441bf8e0c4d1da387693dc40819b14a6f0229d90e249dabf7a7a6744f4ae2c07d9ece52a0da6744b710e5642f0917a148bf5af983e92b4844975a6008", 0xcf}], 0x2, &(0x7f0000004180)=[{0x20, 0x117, 0x4, "84f369365ecddf955d0e10"}, {0x40, 0x105, 0x80000001, "eb083a508e111d1ffef3811ebb27578cb5e3626013d70bfaf15bcbd449cb34bfc488ceda29c0c5f9ef"}, {0xe0, 0x117, 0x6, "29c40cb290ee589000d59106c71e9248be92f08abdb91cd2c4b2988df5c22adefca7294b3089752727af993d556cd1e0ca546cbd14282c8ef56ce5e7b657072d452485ecd92b83d7de557540d3a81d5e15880e600da4788a4bf7d53a820f88395f978f77068e1e2b4c181ddf84c2b76492395c6ac99b89f93599ffefd9e3e0b4af6fab775ea3ebe6673da00c865b789928a2186cba5a5ddfb55d0260907e8250100fa8034c294d483fe9a58fe976099d5531cee6dcf89b24855eff37cc7e63ddf28c0025762bc9786474"}, {0xe8, 0x115, 0x6, "d0a6cca1553079c48b856b3be851ad1ccd30942c51ef388b336e9ac37869333c025bae4ccf4a63b9c2dccfe6ee51f10f006f32e4f7b3a0f6c1c100c14e59d35ec392c3cff3f310421d079ea3f2644d16196f0c05c636b3b8d07217ddeb018a81c78900b459806d870eeb1c212da40dc043c1b61405d2a0b3b141ff44f580dfc29a7d351c8af48b4975a475f21ec748682b720ec36e59eea3c699fc2ac47f6b92641eee6c147647c53b407847b8332ad2494e0a26273df8a6c76b81109ca049274167ff7642d506cf64482873da47e223a2eddd"}, {0x108, 0x119, 0x400, "0487e18c48efd1bcb89830bdabb1b2582ed409e76f9fb539c71e8e44199b06655bc9c42d8fdd13e7669e48fb99763f9f58424820f0af62d2cf47162c5fd3809f629381fd39acce9aaf9385b658c50cbd018e9d0bea9b702e51c65926418015b743dcc50cf3254d2d126dd5561e0ed248341431f104fdefc38ddeda46f3a6dd42f35e34386d0086e4f1da0f5c27fb3f4c15618cc17a5c802dc938bcceb0a5f008cdce863db033647490072456d3c96dba8c915289d6c61c608691109437bdb1b0b8d225e58ee18721f17b9989c4db266ba9b7c3ee941693c310841aa71259110da0e8e7727b981c9323df5d1f73ae56c02635016deb"}, {0x78, 0x3b, 0x0, "564231466567abe968df051fa1aa75a0857b8d70ab733bead9981cf2751043ebb4999da57168d54f38b7f77224cd4b7511d2276818764450887224a474339fe1b7c4fda37dcf65bfd430d895aeb0e38f4766dfaa4b82ecb73f3f7dfcc0f51b3d8ce86a"}, {0x30, 0x1, 0x0, "72a1b76852f1d56b89c29c00e2aeeac6bf6e1c04bafd925a2e688718634681"}, {0xd0, 0x119, 0x4, "f0bf702549a920a065738817bd3b0e4aa6e3e68c158bb49ef6e217cd3db822a7e7046b51c82518222340184f241659cab92da3a399af372a22fec7d14232ea54173ad9c2edb166afddb1ed7140c4a3ed96004b1e7037c940fd1fcde4a99d87816bbc46d4215c63682e3583c0b3368a76cce0e1c0eb17ff844ed0cb81b43f09d4c09a8d2e79024a652ae133ea997cdcbfe983af14d9953a2e446ebefee8a8cb98a6cef6ff237882c16e949d523a27df5b4c4a1fedbb4d174f7a81055ab2da03"}], 0x4a8, 0x8000}}, {{&(0x7f0000004640)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x4, 0x2, 0x4, 0x3, {0xa, 0x4e23, 0x8, @loopback, 0x6}}}, 0x80, &(0x7f0000005940)=[{&(0x7f00000046c0)="c319027b5b1ee1bec87633599f52f6dca16f2d5d67012522a7d67f78f8aa3fb3570bc95639bedcd930de6fd5f97141a8e734eb6b57544a412813488d470c7de98c55146c", 0x44}, {&(0x7f0000004740)="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", 0xfc}, {&(0x7f0000004840)="0f48d48341b1155f70c36b684e9fccd6ecc66f6e2230aa2f5e923fb512198309d0b54105c70701ec4f93a1bfd39b60992b0c4402b8f0604d8d91441749103b0bebeca353b5d479f50ca18c4cf7affcd8e523519739cbcf7403d81eec", 0x5c}, {&(0x7f00000048c0)="44d9bb7c1b2970ce187802852dec6b09c80042f9e4aba4729ecfaf82ff550e05557dd54a9ccb15d4587cdaf9a522707d527877a9ec0249e7f8634b4f4f1d038c15fc21765d8459b62c17029da17d5f1c02cb5706d8e8d9a280c35cb0b2e752a2e9dcbac409a45d59c91ed2a1c0294612788e890b11dd1cf6e676d1dfab1ae4a8edb425252588073a08dbf89f0fe5d57d7f1f45f125fee03b624ee98acdfc4dd58a38f29d97f0589257f5d015bd140b0bec80baf5c9af3f62b3a433dc6de4aabdad94b43da2c8c183a00bff026d127a1aa92c788bc17dbfb141a0a79f6b150d5a3d735cebb3d7b161a2f574c52f82a065864c1400ece0fce0f7de99f7a0b90d0cf9e29555c2d142e0b8931885c4e7ae35387795dba03689aad60499df3f76b8595dea5a13e4daa768dec9c4d6522210d6db9f07d1f1731d88c7ac9eafaada29146eb9bc983ae2b45f0eb0a12ac120f19c83ee2ab3e5e07e6181e803f1e9dc61b5c1732f98ee04b287f59f5a8389347c1d40a902b9f9fc3bee1bc340a64173fa0a4918a5cbbb6aa7073fec60c4010545474d8751c0fc2ca045a76b4e31906ee9b92dbb6088fcd17f811f903f6348d293ee686fe64ab0d0ccbb17e1667fdac932e7b9f42235077db16deae798a7d9ffa76bbb399dfe9f8d60a05392a8978dd8fcca8665f52e830f2340ef58dd1e1ed523af6b0c22f853e549abb6928822b8890afc74ce2097429df65c51ba4a02464086e4f8bf510477f37b713e4ad3cd98de6bb806edb99aa3a83776fa6aa658b2dbd65284692e5cccd43bf4f56f0edc1f635e1cc2c7425a87c6ed13946938eba759d701f9910b53d105b22962e6ce8de5e3df35753e6b46dd56af96da836d30de55e529b6046c144492775056a5215ad99839d19a16f49e850ed1936bf6bce6c9b2f14c83c0c292ce0551a06b8b3bafe205915a446ffdaf4455e3cc5ca909efafef8aeb8485c23971d574ff447c41f24b9a757cca2333f0ee0e2995dae98227a921dcaa7542003412247497e4bcc744c2bea8951fe05fc387a7c8697b4b32b87d63557ce9cc571a2d634b858ed8e2ab1a6babade75da9b9e9ab78a1a186a74637c395f77d2fc4e9478100a9018497b7e6f0fd3479adfcf4cc39761c7d3e4d40e012f915e47e797a1762597917a109116ec03514c5e055e1347e36ddea6a343e5ec0c8e568d6c82f3b84a7e4f22e60d9a5b565d0e38ee7cd2514e56abc7a6c9375941918ad0a1a0b7c6601869b7362aca697af4313101851eeebfb55191b7b747dea6e1570a1e7e511a39799400aa666c1f2c65f063f59fc7582645f500cb5fcd0d3a115496f22e38fc3b665b4609bf3cb10a54c5fb41db03e235c6a9e9f00cb27c7b7b625ccdd2ded29fd45591b90c49aa42c25c31b0ebc9eb92cb3834480c9490706f61c71a05bf028ed6fd5c97dc226661c82374a5554ecace46b16ce3c2b7ead59141ccea7598ab5678f820806821069ab4eeba064cc67f8efea919a2c70b68e5bb96e16ac9c822cd9c9ae25d5da19dddc7f7ad9adfc8a3ba248d2f5bf27e79270a020e7d9a8c77d29ec6f738cedc769bd3db3896e0acd31e1f89f3c30a61a2c995e8f35935fc1a18624b590480471e04c200567a5bdb4b4ddfcf042cc15887de933ad416de42629e0f0c528f79bd7dc0630dcb3fc6fabfeb62c0279f54ec098f3c0f111932a0227acc7461f999be0b0091753b4b6ff393f5a90e822907948b13a5b51ccc86143b574b30fbff9d963619852cc196b633bbfbd683c150159768bf1b0e685addcc1f059973fbff363cedb624a651920e5b0d4f44a19deb92cb1b151a108f983c72960ab29e757c187c5f32a243850be9667b44b4279052fafa4ec142091ecd576f1db90d3a658deee2f5e237b99cdda33434a965415e0de523e6e59c64cd2f4db60d5c13121b4a0da93933f57fec9a1c2533f1ecb7317b9c4b15c603a6d7872b68ccddbe27c36f316971760130b8b2a5f9837bd036303d029176af6319e7fe1bd1f0d2df49df9533ad5bd92ae140223a1625d07cb5af966555ba0c16e07a4e237f353e3a85a62529b032568d74ed9dfb93ee8926841b3b30f2ffac8b6226ec032663bc5f6044bcf3710f7f44d6c691db64d3e0a8ece8b3377c3d27609f4b3ff7d06d358fd72e27cc24b3cebf7f03f82235f2650aaa3f4bcc4366ff0abba87fcb0a86739a9aab4d1843d56fdb05525aac1eb86ca4ac8e822e84e7da950f0167eacc064faa45d0ac9ca53d012d73ba0a8732f1d8f1417272128f635543fed3a29cb5c31ba6b1e92a304b85bf19110a226e0884441d7ff5ddf1e88eca85c26a6222b78bbcea1d3799aca2d5cab4bdbd144daaf7bb76c7da9a7aaa5f3d1cf2ab728ac8c72006b2938dee906f3ea700b4c7b6cf8c256ffe95d213acc455eb296edaaea1f8c4a763ee7e62ebe18de75f876afb068d44b82e48a096cc89d84f70de238a05ac50d48f88ab825ef7b1ace1dc72b74e74337b538d06057b4f92ba18fda4e43e02d2fcfb6c5260b53ca0353bcf022ab7cbcff5a7668303c5b3ffcdd098469854a0bed97ca3d8f9c743f87445f708736ef03f821cb3a2e1a3677b24f7c1d87ee765f3ada09c2c18649e7cf756a5c79b96b7dcc36ba5f633f554580f85de97c696489b4ced40b8af003587fba590d1fda9f507bd449d7bf54b60afcf98b94695041336e292fc0e5a511b210e0ade53c8ae0c4fd48a703293eb6427c3d37b04735b53f4e5ec45b98d609c86e6a9c04eb6cf722c6164c078b1c585fb93743ff27db42baf378b48937b4ce0c9d5c7c37b0fe2a3e57bd8ef8ab988b1f534bed6b2c3b7d44b7c8b9d8a1a08429b090833741d0d717c8704bc9b3cf90e5adb84dff844b821437d5af8c0a361546a83fa4b27bb0a1e7f88ac91d1b82ab14390bf79f2716fe5f6559bdc9033362c3174bb6e83da86edd742f4a7d4cbe963df6a9b21fa3ee72b4f9fc6c9a723f112bc41eb89ad4d42d81ed08663d398558c0f0c42969d97f8dc37b3e183722af7c413c7038e00cdb90b43358c290cfc160f4043a4255bec841d8f925881b5cfcabb3ba521f355555d70c7e361151a83423bb0201f72b91fcefda685a5270cd7d0ec919b8dde024775344546686e6848e0b5e085ba4c6cf479db28ee5a8ef0c44774af1cad96ae0b0208391f2d694a8bfa17668c4029f6328b9f9df2b3628c2d9f4376a2e1c3245dbb635b034716082469355f8da47abe3cd42d883f2a929b3b9c37b56b805c96b7d0dd8142132d0c6d77c73f93e2d4e9d9b3deb5e3771b04bda9a898a3181a74f90eb49e149e4c736ccd1e6bb242dee89986d7b266cb903a23c3ab00b1471de948a32a96a32cccdf226383dcd53f807ddb4025c51a4ce8c488c4f5c13acb44c14553c8c1ef1a748747def791f45f5a26557e67d4cfd95512d4401e73864abca8badcb3afac560b73593745e03376fa623ccb411e687f9d3d7f21bf3306c5d70e5fd7abb1023b9b6b023c28fc277a25a4988000812287210d688e78b186169c4a06f981886d7bd6844c24e73447c5e43ba22e48facc1b3bb39b972b25716a93f2943ecb641862f6066791b7174a2df6468fa1b0593759009368b0f02c095df3317dbf009efd0fa34460b197db29ab82da4ae370151c8aa6a8494e31ad07575dd4cc7d994a8ed2f1d48d6f9eed5789cade2ccd4a2119b218668baf581763f5c6fbf60af36eb71366dd33322e7695813f629169f6a7f19bed703076de17d710674b87e9cfae71ac1ea0ff4a188670b4cdb6313b4a1e5dbbaab7cd64007c4d52e324bd3355aad967be110c381f890eb844eb8fe62c5366760d2f647be387dbcd1447b514ea2194cc5325830b30bb75ad637ef72c0f5fa285bdb652d65fe00fa57af35d93d3460d5b942d2367cebc65ab7278ce248923e0ff21965f07609c563b1b398922e62c5be125bef5d7474b44e423b3c181e551193f7fddd7543352a528203dbbb3f706c195b159842e9185d655baf7bb58d7eef98c00679bd560a478c0498ddc532c9f3275d522a260b4cded214d90606c0b9c0df15f2f63c0e641cf1abe189990285d783fba3ccfc10ed5cbeea403c02393329949be92696ae79a06f227f7337efb38bb1e985ae807b671faac0a30ff56afb3158ca0dc4aa7d2cbae8b29b6c4e5c96eacaa3f1774dbdfb2cf2c4b7cab94e5bc7679a1e1e4a748d0c01c918d9eba7ccf7033552f92e848c8c75c3aff87dae9f46e8d90dbfa88cc6b86ba7eb8c2bfedfe7a271cf5955a68444f59cbc071c578932f526e686d41db550712443d4581c43589ec627acd94e7941350ad5804da315e9bf91ea4e0b50a5e112be2738b6d42e79cb49a8219f0405acccaccc8cdbc35298de2a329d7fce0179c72afb1e14cd1356ac0004c8c8319a87a5cfbfbbc154df8aa6e3960c9cd8626388113e1df3bd0140ef3f7b6c11ae8307fb5513dca59f95fa688c322fdcfed1823cf2021b2d0b280323c9e1f540136113589cc62eab38407c361c6e1a929a4bdd95880d6be98a12e8617512e4be9853a45696956841f16e310c500bac6ccf333b886183187aef3acdfdd46d514032dee620f8f32e785527e5b5da395a671001fd93ea7b2e957895b908d2e8016031f3d204470afe41cde4bba24deda5995c6b5a7227e7903c770420add737aa08ccaea1d4c0dd41371d53aab870bc6f6b12cb3512798627ceefbd61aef1ea1b01160700b749ae9af8accf57d4a7afd6869e0400047ce2a6ca0f24275120fd691a6b945b31eeb7de67a70b2249c565f53ed2f7fe38596851e9231a9d9d02d3f481118cb0a5c34d573b48cf9538ed1cf0af47d8d58aff30cf1b150baf567d257418f45c36ddeb6eb8a9abfbc1c329429e4b4b5bed17f17a8c60752c68d989469425df791ef16f8e132ca24af1fe536c4ff223b5444f37202e6ac6c9f12db01d07bc592cf226c89e8552ae18ce68e7fb0300b9d24d089f6c2a1e2ce0d9cf3b89b9d5ce30acbd37fa709891aaed841597937f8debdc85a0b3585ad8b8ae5e93c43b6395885e1e29f2a0df983f6cbacbf5811e95d8b06bed99c8e9031557e00b69ebf3f79e41f8c27204d56e36a53bbcb092a8c8ce72a7a2d6da98d89371c8a300047d0be2f99dc183fefd5342194e38a6d187cfbb058074c30ffbaaffaae970723f44b8132c090edab5f4fe0dd92e8851de4427f29e6fccfb042c69c19adfe10ebcf5b4f3a582578b0c926daee9d9881ba4421a6e2361d90a8286bc02a7c1c8f20ad0e6d200bcd6ac3be03f00d34b7096e26d8742012f308c81d12ee33a317abf7efd752bb19a6313c5ce00c0317e5fdff9068edb68e528e4cb917ab13b974adc3b1761cc2aeacecd18635ea817f53e551b5321abc534cba2e4fbaa790b6397f9562bd23141721a08f449c90ac4ff693f300b97d010bfa1426c9019653d40271d36b4fd7bf8a85f1b121d10e9cb321966d0fbf4f4322c73f0087c6a273e7824bd11c49c9bd3bab1a017a77d9335bfb6499a60e86555218551bf750274eff185e2af9d367190c55db5fa2d4f55b71aa5dfdd510fed26a69035a8a4b260bccb18a453f44b28aae71d66f3b1fcc196418eb7945af9b5f82164fd561cb794000ad6f23510d6759f1218b8712a91df4b6d27bd31dcc7e50b5a2427965ffbdc9ed61e6417f3f938e7c47d88c7caa0c31b274e6b6fc5d64ab5b0cb322fdbdaaf16afa3d4f8ee62c5b95353e18d778c3b7565dae92886724ee41c645b2e8d8fc682a03bd37afbcd3f9d35c3dece86459c775fcfe7eb79e0178179", 0x1000}, {&(0x7f00000058c0)="bb12ba37751c71fc893789f6d95e27941aa9e7ce243c2b1def864a83981489393ffee9b906bbd23b9f2ba0b26927e489992658ac530fb73c9faf7820736d0afbf05f2cf1c983f2ac30e947837f13263058b56f2fbbe707004475e6dc7d5f259efe43a635c38490d3d4f051e6e819940b16da57", 0x73}], 0x5}, 0x9}], 0x6, 0x84) ptrace$getregset(0x4205, r2, 0x202, &(0x7f0000000080)={&(0x7f0000000040)=""/61, 0xffffff78}) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:50:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000006600)='/dev/rtc0\x00', 0x8000, 0x0) write$P9_RRENAME(r0, &(0x7f0000006640)={0x7, 0x15, 0x1}, 0x7) r1 = socket(0x3, 0x1, 0x5) prctl$PR_GET_SECCOMP(0x15) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000200)=0x14) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000100)=0x81, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000001c0)={0x0, @dev, 0x4e23, 0x4, 'lblcr\x00', 0x33, 0x6}, 0x2c) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000280)={'filter\x00'}, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000002780)=""/204) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006400)=[{{&(0x7f0000000540)=@pppol2tpv3, 0x80, &(0x7f0000000640)=[{&(0x7f00000005c0)=""/121, 0x79}, {&(0x7f0000003880)=""/4096, 0x1000}], 0x2, &(0x7f0000000680)=""/89, 0x59, 0xffff}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000700)=""/119, 0x77}, {&(0x7f0000004880)=""/4096, 0x1000}, {&(0x7f0000000840)=""/171, 0xab}, {&(0x7f0000000900)=""/170, 0xaa}, {&(0x7f00000009c0)=""/34, 0x22}], 0x5, 0x0, 0x0, 0x4}, 0x100000001}, {{&(0x7f0000001100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001340)=[{&(0x7f0000001180)=""/170, 0xaa}, {&(0x7f0000001240)=""/232, 0xe8}], 0x2, &(0x7f0000001380)=""/123, 0x7b, 0x6}}, {{&(0x7f0000001400)=@nfc, 0x80, &(0x7f0000005ac0)=[{0x0}, {&(0x7f0000005900)=""/140, 0x8c}, {&(0x7f00000059c0)=""/213, 0xd5}], 0x3, 0x0, 0x0, 0x3}, 0x9}], 0x4, 0x10002, &(0x7f00000065c0)) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) setsockopt(0xffffffffffffffff, 0x80000001, 0x7f, &(0x7f0000002880)="5eae4b8fbfb7347ea6f59390a62c1fc71afc567e1b8c905c7f4e364514f5906bb9b88720c7e85736b5cca14c0b7c3f3e5a6f13bf860d51f9084ac9ffece62c65ea2bee634294b203e0889e7d78acb3efe1b002c352bd6e330f22e1e62a0c2fe8e795428e17299855edc4959cb483395bc618c03759c8b31cfd0d61f24a4b6610dc6177a4c496964367a8e7ea1760994a79ff80defbd373ada5e8623a534bbfd13f42d9fa7282b802ff10d12f093f9e48d4749378231a0acdc5c90984bf073d0021cf83576dc3e61ab5158dd573bf9cdac459400f5ac18381b0a6eef810189b73af7fdf38105bb58b14fe42b39354973971faf4c07001c3416515c1660ff2163f89dd4493d5d30af203706054a6ec1de9b1d3042595ba5c3c32bdd987229af138c30f5dd2aceb30f900ea293435413772f897262827df685649c1d1404448dbf17f6e7b886215c0617850c8d45f919ed40ad8dcad2eb16eebfcde01edef041d29e6f77cdc416a3152b0bf084e15b2c09fa9ba2022512a41df4a9e5f3f150222f13ee2b291904f0d9330c11acd592335ff8bff189a0c98b6eec1cd163e750d7a7082bebc5dbac1f5f6eb3023ed84e67f9d9630cc7945c9e7d956e6c0875aeb4623a3a948c3b24f7e1eac0a93ef32f46d4188a6eacc6072e39373276e46c35acbc13c7bf7de12bf354b219a84b4fd1e260fb62eec176561bf07d576c0e22893a3fc95aa68e85d96fd3e0f19ac9c1137e7caba5a805457c20795582da65e34119c812553cdfe02bfd16d2b65f3ee0f6bdbe0de1743078a33caf4e1775bc9b78f3d62bc5071b3eb01b6fac793bf8f13dcd31db0fb72380254810223a651235fdb37fd8355689b64633015e18f6fa81a0ecb37263c769768d2c6b1a0e6041d44a61e7a5731dae70ba960f7abecea6bbc55407d6152a2389ee24816ddfac006b48688202b79635a2ebe9c9776604a8feb29fc5b2084810f1b28f40419cd164ef9b4ce6733d8bee4a2de1ed59deb83750a94460d3c63e1a18c666c7b2b0efcde3b990449a2004aae63f7b64b3c5b1185a75da545c1bc5af2b2856ddb3384d5d700bdf0665290295f9a1e63be18a6a5c922c6db777028228c036763c308189d6ca34e38089a3eb1ed173dddbdabe6031a1dd1ec61da656327bf86418113195e0406aadf8a5fbe4f536340bfdff3232aee1e4fc9ae5cb110e2b5ae421b1089facf812a1c5cfbf58e480b0c47847383fbf80f7cc5e9d1887afd56c19f63d2bb1791420b478e47830f238398ccc69bc91a3a5f7b1916117d5a01c773ffa9b97c2c2eb49746c0ebdcda044e5f43c166a6cf2097535a92f90727920c9daa9875784d39930852e3539c61c3794c7aa4c4211c2c00ba53782153fa100ee4bd6973fd2b99772d8585f0eef471f199f99d3d46dc560171989049ba9b57471ae578185399879321cd27037e1a14b3a77c580b57715abd7f5b86961f096e2881f7baa5d92d00b568ea7e21b8ecd5db82850fcd9b08cf601090c1af840a1260fbd151e4192cc674e89328ddd24475e6f4d1631c97ce5c222cb996b84bd6b5b422489455b4065382c14b5e58c59a6e78b2ec5134bc250b0668f5d6b77c49e60b13a29fb219e13009acfeea3d9e867dbd272ecac9c6a926fd1deb25a68a8b9a574e8dad3ef793d2ca9dded667823145027d6ec63d780c400b87b5f7bc5e14dc59cf626668b8c92efbcf50dee861a38bf53db28b28e42067485f407820ca34ca963ffd1b8bc93f60d31e34aaaafc3b06ba6fdb69565e69e7efb8aae6d7922793543aafd697fe4c90dc8a92c309ac15ca16e3b15cd863e285b0907cedac858d353ca8ab952622a56b0e8ce78e5e5403ac4d475795a6294e3894fc7627e2025a783b48feb11eca794468655a32c1fa336d0917460dacf59fd3241a2d54e437c4f6fb53cf05e7f26fce1913920c26e1ab70d318e1603bfb7e28195e39bb867b529ed5db76f56ad228c85a3e718f14686a6124e8d04d85b534fe02f50ed950a1c54504fea942e327cbafd0dda84be4f6deeeda162d81d168e6b121934c3a887764e6f445997f4f37478d6b27e4b1ec4ba620e9a154d6ea63b0d9abc0b92266635ef94d94a08546407663738fee87fb2fedb762620698e4a6039fdbed35452804fe0279b91995e6838c1d7f357995c3b19676f297fb157c661ee4e4371d8bcb303e2267c17c26d4259c768d0273d08a0d490781b74d6fb7424fa626610408e1596512900bb1cb93d1c3c66519816615d6744c1134e53cf7fa207ab501f5a3ed5c517a88ee8f5f61467c33f4f14131d3fe4b789e77acdb5c594c2d4e7499282b2f50d3f1cad3863a69fb339104dc5b7472502e205beb439073a189d9eaff20141f7acb5cf639b467b27ca9e7951eebab9516ac39d561c6d9b284eedc8a736097baab931022ab8335d8bb68736cf1a40022e6dd99e197ce3c74424ef660fe9b2d3631b2348c4106efcc94ba85a9abf6c0ece11c217c5e694cf06674815fb5941286c94405f01045907878cd3cb9c39cc8594a0080e880560df2c498a5352d35f4d88ef04655fe64ce45951ab4341505ec6ebc335f1a4ca50bf58de4d5ce7b939abed7df477fd2d839f7a323c55b0caf051c5f1f816c740729fcb9b27f0f0058f83d6ac886c00b7d3a448bfd0448c5ff500326685e394a67c243cb2cc471dfedb6603488204a0dd3fd02c55ab93503f87d2fdb9d1a495f79b089a18f2f072bbf5dcfea8b761f0c0a0e09b70aef331dc11a478d83e2a303e6aa0785a0c314ea02226f8c120009db49b848819d016f979942422a7eabf183e77eb301d5c6ad28781f53c1bbb90fd601a0653d9d8d68f012039797569a04dac7bc24ca96b09483fc978631e51acabe4291179f375129aa998af075a35b3371e2ad76299a6188f44b142d403e461968d08d55802fc089e61a819bf877919a2be9c77e1e41db6d567b684b670ac700a093e582580174c35576c388763a414d18b77e3c967e10faa035b4031fd9d99a015b8ab61938e7f8a5c40a8eb35d6081d688e359286f3421d390308e258e29db601f8d5fb9592f384169fb0067b53f6dbac4164da8ebbcbe3ee451e3416ca8cc14f24b735006a9b16d4196d11bfcc05b5b04042f846d0ce4d70b1d6cc215727102642c263b79910446bd016ee72a8aade438a20475d0129b98c2c992161c487f78bd5079e792daa3089dea7081e117a553667442ee16878d8904317e62f44cd4b9417938cdb22cce7f2e92ae336bbb7c9097f415057cc2c58a4253358485c606b6a7ba69de9d07522df56efa0ad920dde7a445d0a47790be251350b24d2c03d3a11bb55c38a4ea876317684a6788862669ec844cf6da602a5868fd8ccd7c2b5193a82ff70ad338d496698ffe049fc25af10f4d4f4ebe6e152e999c987ff9b25ee5a4ce7974dca34927c0feedc185a976806b141b448f27aaccdc28d3dfaf351245f3bcb9706d46c96d4401b103c2d91dd33def0425cf16aa0a657f009aa1bdcbd896488f2c89b5d1e4270e44d5204ebdd9c5a8f853ffeb70f2fd1e35f708759780e23a675f2f06159315f1a4303165a8f82947f209169a0662656cd5fbf70024af61702c4ddd4aa54fa44cbe02459750bb6449fed890c717d1a29e1ec0337596c548e076b307eb595fcc857eb3307749ed345abb3fa44a2fca4d482fb6c3e8f6df8709826d32e081d029abe809e731de9a5d3f80f2e8386e83fb9e9a2f82534468fb04238348040bc4e359723028af9c33411e59926b5c2c20ab96cf3d4ab92a2a7e65ce7e0f48542faf3495101194de47ad23ecba4f49fac5900b66f78985490a66ed6d1cb8527d218f659f0e20fd4dc9c43052388067e7ff2147218add5ddb785ef3083d0dc8bb6e14f4325dfa239353bcf070ff60ab896215b634d3fefbaedc6624625183372ddaeefd86eb37752f5c962fe2531bed44fae5f93211d9fd799b439c97f9b2c70748f83788d1bc535c28b491f59959c221b06d110ed375b79ab5e78b847869950dd4d21185494ae159ce684d5646c5a2831c285f9b9afcaff0073eae414e1a4752cdb5bdc911cd683c5d53caf799f5bf698502a70ddd55bceb1f13950c321eb6b89c15aad106eafee4dc5d10099f460d8e4d1818ddf8f62f6544eeaafcf799be8a228ea5a1a95d27a0ce704f09450fcd6d687f6281c114e436f9fd0a5b91a5d6ad122eda73ef7eafef358eb2e4477ce3abe51e1c321b397290f5f9bb3a267054fe508e204cc04c374eeac6ad42c7ab22f7540aad742c105909382136644da3aad34a610278ba7c747c1af18268f1792d030902c2dc352149bb2318509f5099e55b89fc96fdf5eaf7d1b68a48c2660f5cd16dc7f8d22a8e872cf27144bd7f4f2ba749beb1e62e2232905f5ddfde8363da880af308088ebee2613c08d0ac864cdb36990dcc8fccffa4a7194e30b758e820a9b8398bb9c112f1189ece8017d5e39a0e0ed1c0a95275a6774f69116d9cf935875a3b346b057b80c42dbdd3c3118b9f6d5bd296cc0d70401c9a9fa9eaa041c989d86abe5b6492540628d7f3bd3b26909e9613686c69f3f27e93397dfc44ca135aa9b0c90af542c217eb3ab1362c4b87a78e3e914c5bcbd6a6d114534ea6839d74a9e75e5d967a7662cd4f952c51100052a6889fbe85c1eea1b75b0ef0b4979e706356c7fa0140c57ee2085e9e2044f64e926fa2d0fd326e137f536b8820b781e47cd11d21da52c5702faa9386d02fcacae661f956cc4d22dbe9e3e2431e2ad88ebc00f384e42ad10ff783c03161bb90b4760779f44003ee3ff86beb23c87391d51b9240de69c9793febb6e6296a20ef68a2f0c25c75146e1acc2fc3197098054a7b1fdf941e090f5b5fdaed89d732060a5a6cc17db5e6d54f2d7a141989b30ebb95ba6d30c8bc60485b48e1f805e894963e9534d029cdceb15af2cf8cb3fb8f16a03d2045c226de12912945af1bfa82b06f5382cff5f4269f75fb44517c3adad5bfa71b89438a301a947c104ae7640dbf034f8807bbbe1b45d21c59db3c1e7d68d1090a61d369f7e89ec1b7a0958a44b09f3ec9b778b12ffb0d94eca51a04efdb6daea2bd0970c2640d3b8e91f875b6d2729c1dde6e11a1b037ddec5a31f3261ed594d5266726575bfd1f472fe6c9fd23efbf78ad0059a6eb0179ebb1aa8fbe9ab738e3af1689be1157490b3bbdadcf1ad1b28f36c8609a30c934784d38c6f25d2f9ac2ecebfd41618b11ed42689c3f4f092d050eb6519a6fb93fb871ecb1ba10fe63744f3b98481157fd279a6664e9a7c962493a306d647a978b0039e025914dcfca4ff5e21be66c7fda0aa46f4e099de861e773ba689d2d7ba397e2a95182ddeba3be874a75b9535d48bf55dc1ca735a7557329fa84a7cbb93e66b18bb0eee52ac2abed990fc5431cc5da9401cdbc147b3a757354c6e78b211bbdfb6ba9e4ee616848bffa3bc91a35bfcb18f1a2ab7e19fefbfd88e01693786089341595ea60b9d1fab358e5746effcc0a3d6b3145cda775525be755c70eb60c0ffbc6843a6179b7b979edc6d889f35f170cf5a1de51095909e1e2849d3e65c2d12bf33f924bebeed36a898dd0cada5cba487c0391d9be29f18f3a0ed82a446d540b6d412afc4ffcb2ea38876191f279701a2c7c6630187858b5522ad7417d4321ef0ef73a053a0a40b304a9ac50307db56a5acf8e333e9227c40a5135b39c43f47b3d759885bdc8f5067dcac4fd07692c6f14b05cdd49ac21746e20c5e7ce71624909ebd83def15863ce65bcc02149a366b9920462d7b5e", 0x1000) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) r3 = getpgrp(0xffffffffffffffff) prlimit64(r3, 0xa, &(0x7f0000000000)={0xfffffffffffffffe, 0xf15f}, &(0x7f00000000c0)) sendto$inet(r2, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) shutdown(r2, 0x1) readv(r2, &(0x7f0000000140)=[{&(0x7f0000001640)=""/232, 0xe8}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000340)=""/174, 0xae}], 0x3) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 20:50:52 executing program 1: r0 = request_key(&(0x7f00000000c0)='.dead\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='keyring\x00', 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, r1) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x400300, 0x0) write$UHID_CREATE(r3, &(0x7f00000003c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000002c0)=""/200, 0xc8, 0x2, 0x1, 0xff, 0x3, 0x5}, 0x120) prctl$PR_GET_SECCOMP(0x15) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x400000, @dev={0xfe, 0x80, [], 0x1a}, 0x5}, 0x1c) keyctl$restrict_keyring(0x1d, r2, 0x0, 0x0) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/checkreqprot\x00', 0x400, 0x0) timerfd_gettime(r5, &(0x7f0000000200)) 20:50:52 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x10, 0x0, 0x1000f2) ioctl$PIO_CMAP(r0, 0x4b71, &(0x7f00000001c0)={0x8, 0x81, 0x2, 0x4, 0x3, 0xe0}) r1 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) write$uinput_user_dev(r1, &(0x7f0000000380)={'syz1\x00', {0xff}, 0x3b, [0x6, 0xdda, 0x6, 0x80000001, 0x7fff, 0x7, 0x7fffffff, 0x4, 0xaa94, 0xfff, 0x5b85, 0xfffffffffffffe01, 0x7, 0x2, 0x1, 0x6, 0xffffffffffffffff, 0x10000, 0x0, 0x1, 0x2, 0x0, 0x3f, 0x1, 0x1000, 0x1, 0x6, 0x6, 0x20, 0xff, 0xffff, 0x1, 0xfffffffffffffffd, 0xd8e, 0x1, 0x0, 0xffffffffffffffba, 0xf11e, 0x89, 0x1543717b, 0x4, 0x832, 0xfff, 0x9, 0x7, 0x0, 0x4, 0x5b, 0x401, 0x2, 0x7ff, 0x1, 0x1, 0x8000, 0xe61d, 0x401, 0xfffffffffffffffd, 0x10000, 0x81, 0x0, 0x4, 0x4, 0x0, 0x5], [0x41288281, 0x5, 0x7, 0x1, 0x3, 0x2f3ff0c6, 0x10000, 0x4, 0x4, 0x87b, 0x3f, 0x4, 0x2, 0x7ff, 0x6, 0x6, 0x4, 0xfe2, 0xdd, 0x5, 0x1, 0x5, 0x1, 0x3ff, 0x5, 0x7, 0x9, 0x8, 0x9, 0x3f, 0xfffffffffffffffe, 0x10001, 0x1, 0x2, 0x100, 0x0, 0x3, 0x100000000, 0x0, 0x265d, 0x2, 0x6, 0x3829, 0x1f, 0x0, 0x5, 0x200, 0x200, 0x1, 0x9, 0x0, 0x200, 0x6, 0x6, 0x3, 0x2, 0x8, 0x7f, 0x1, 0x80, 0x7, 0x8, 0x221, 0x2], [0x1f, 0x401, 0x9, 0x7, 0x80000001, 0x1, 0x8000, 0x8, 0x3ff, 0x1, 0xd9, 0x8, 0x3fb1, 0x6, 0x7510, 0x1, 0x7, 0x1, 0x2, 0x4, 0x8, 0xfff, 0x8, 0x2, 0x2, 0x1, 0x9, 0x3, 0x5dec0d69, 0x2cbc8486, 0x7fff, 0x800, 0x80000000, 0x6, 0xffff, 0x1ff, 0x8, 0xffffffff, 0x6, 0x101, 0xfffffffffffffffd, 0x1, 0x3, 0x94, 0x9, 0x7fff, 0x5, 0x3, 0xd01, 0x200, 0x0, 0x5, 0x3, 0x3, 0x9, 0x4, 0x1ef3, 0x6, 0x5, 0x9, 0xffffffff, 0x7, 0xb5, 0xd5cb], [0x7, 0x7, 0x4, 0x0, 0x101, 0x4e7, 0x7f, 0x1f, 0x8, 0xa8, 0x56e4, 0x1, 0x24ee0983, 0x8, 0x4, 0x14e, 0x2, 0x100000000, 0x7, 0x4, 0x0, 0x4000, 0x2, 0x1, 0xb3a, 0x10000, 0x3ff, 0x8000, 0x2, 0xcc, 0x1fe00000, 0x800, 0x2e5c, 0x1000, 0xffffffffffffffff, 0x7f, 0x9f4c, 0x40000000000, 0x3ff, 0x100, 0x1, 0xea, 0x8001, 0x0, 0xb8, 0x0, 0xaf9, 0x5, 0x3ff, 0xfff, 0xffffffff, 0x7, 0x7ff00000000, 0x8, 0x4, 0x0, 0x1, 0x0, 0xc26, 0x6, 0x1, 0x5, 0x7fffffff, 0x7]}, 0x45c) sendfile(r1, r1, &(0x7f0000d83ff8)=0x2a00, 0x8000fffffffe) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) epoll_pwait(0xffffffffffffffff, &(0x7f0000000300)=[{}], 0x1, 0x2, &(0x7f0000000340)={0x4}, 0x8) [ 141.067454] audit: type=1400 audit(1543697452.256:39): avc: denied { write } for pid=5834 comm="syz-executor3" name="net" dev="proc" ino=13181 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 20:50:52 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:52 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000180)='io\x00') bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', r2}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0xb}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x4, 0x4, 0x100000001, 0x0, 0x1}, 0x2c) set_thread_area(&(0x7f0000000100)={0x66, 0xffffffffffffffff, 0xffffffffffffffff, 0x7ff, 0x7fff, 0x1, 0x100, 0x1, 0x3f, 0x25a}) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r3, @ANYBLOB="0000000000000000181044030a1420b3c5ad55dce83b0000", @ANYRES32=r4, @ANYBLOB="00000000000000009500000000000000"], &(0x7f0000919ff6)='syzkaller\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) 20:50:52 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000149, 0x0) [ 141.212728] audit: type=1400 audit(1543697452.256:40): avc: denied { add_name } for pid=5834 comm="syz-executor3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 20:50:52 executing program 4: r0 = getpgrp(0x0) ptrace$pokeuser(0x6, r0, 0x8001, 0x1ff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x4, 0x4) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/group.stat\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0185879, 0x70f008) 20:50:52 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) [ 141.369183] audit: type=1400 audit(1543697452.296:41): avc: denied { create } for pid=5834 comm="syz-executor3" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 [ 141.480407] audit: type=1400 audit(1543697452.636:42): avc: denied { getrlimit } for pid=5877 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=process permissive=1 20:50:52 executing program 3: openat$selinux_user(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/user\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$VT_WAITACTIVE(r1, 0x5607) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) readv(0xffffffffffffffff, &(0x7f0000001540)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1) r3 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0xffffffffffffffff, 0x101, 0x0, 0x9, 0x0, 0x8, 0x0, 0x2, 0x2, 0x3ff, 0x6, 0x3, 0x97, 0x7, 0x9, 0x10001, 0x5, 0x0, 0xfe0, 0x4, 0x81, 0xffffffffffffff3d, 0x0, 0x0, 0x4, 0x5, 0x7f5, 0x10001, 0x40000000000, 0x3f, 0x100000001, 0x40, 0x1f, 0x1ff, 0x800, 0x6, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r3, 0x6, r0, 0x0) fcntl$setstatus(r2, 0x4, 0x4400) pwritev(r2, &(0x7f0000000280), 0x300, 0x0) 20:50:52 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000000)) tkill(r0, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 20:50:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002bf, 0x0) r2 = getpid() fcntl$lock(r1, 0x24, &(0x7f0000000040)={0x2, 0x7, 0x2, 0x7, r2}) 20:50:52 executing program 5: openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/context\x00', 0x2, 0x0) chdir(&(0x7f0000000040)='./file0\x00') clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000001c0)=[{&(0x7f00000004c0)}], 0x206e, 0x0) 20:50:52 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:52 executing program 4: socket$netlink(0x10, 0x3, 0x1) socket$netlink(0x10, 0x3, 0x8) [ 141.673496] audit: type=1400 audit(1543697452.986:43): avc: denied { create } for pid=5939 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 20:50:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r0 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) recvfrom(r0, &(0x7f0000000200)=""/102, 0x66, 0x40002000, &(0x7f0000000280)=@nfc={0x27, 0x0, 0x0, 0x2}, 0x80) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r1, r1, &(0x7f0000000180)=0x74000000, 0x5) 20:50:53 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x1410c2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x40) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) umount2(0x0, 0x8) r4 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', &(0x7f0000000280)='IPVS\x00', 0x5, 0x1) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000500)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r3, r4, &(0x7f0000000240), 0x20000102000007) pwrite64(r2, &(0x7f0000000600)="cba1934cd19f71284c6f15b0ba525346b8432ce852b7319a15878f0debb4303dd977dca422e650b369c0352f04cb39af66332a59431e514f6aa37737b2c583d82f6a687e01392dff0f67ba5c5bc60be26d22a9192498c92a9dad013ab8a26dabd3f349635ff5e792874102b70f02df88bced944c98fe92c157100cc02effc9b4b8e83098533d049600c77ebbf3863337353e09905a67d2718cc3011f7d", 0x9d, 0x23) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) fcntl$setstatus(r4, 0x4, 0x6c00) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) close(r5) mount$bpf(0x20000000, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, &(0x7f0000002640)=ANY=[]) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000000c0)={0x0, 0x34, 0x6, 0x0, 0x0, 0x3, 0x6, 0x0, 0x400000000}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f00000006c0)={0x15, 0xe8, &(0x7f0000000880)="bd02067b4e3afcf389eabd291c635188fb91e2ff3525d7484d134e1562fb302d3dbacff525601bc49c9dc7586d8ff63ced03cf88164fa0dd32713a0106a3231854f35170a1d74736c14ef1c59e7bb1d6ff0db4c58261dd7d2be336547e0beb94da3b82c2ce381f5841bdbe469a182277b1f74ca7fb8f7b367122d75fbf1f300e45955c7ef7839c9b675bb1d7359dddad5b7dad8507dbfad3575f718e1816e1e1e2420f03a2e7b8cfbb4dd7cb58d6cc7dbb10f50172102d22690a2dd44b4b6d7c9a63392593c02cd23e0e42a7629594c470cab5c884471d61de51d75d0065edf49082c38af73c3ace"}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x8004) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f0000000740)) 20:50:53 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mlockall(0x1) clone(0x48000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x3) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) getpgrp(r0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000140)={'icmp\x00'}, &(0x7f0000000180)=0x1e) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)="626963003aa3fc350a6024b97bcc0c3cd8c59c8ac3899fca4817125c8626935dd6674a7933fd3e", 0x27) 20:50:53 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) r1 = getpgrp(0xffffffffffffffff) sched_setscheduler(r1, 0x4000000001, &(0x7f0000000040)=0x5) r2 = getpid() sched_setattr(r2, &(0x7f00000002c0)={0x2, 0x5, 0xfffffffffffffffd, 0x0, 0x3, 0x4, 0xffffffffffffffff, 0xe20}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x1) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000180), 0x8) write(r4, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:50:53 executing program 4: r0 = socket(0x10, 0x2, 0x2) fcntl$getflags(r0, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write(r0, &(0x7f0000000080), 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) close(r0) 20:50:53 executing program 4: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname(r0, &(0x7f0000000080)=@nfc_llcp, &(0x7f0000000100)=0x80) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x15) [ 141.942552] print_req_error: I/O error, dev loop0, sector 0 [ 141.948555] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 141.956317] print_req_error: I/O error, dev loop0, sector 4 [ 141.962096] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 141.969884] print_req_error: I/O error, dev loop0, sector 8 [ 141.975673] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 141.983408] print_req_error: I/O error, dev loop0, sector 12 [ 141.989222] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 141.996975] print_req_error: I/O error, dev loop0, sector 16 [ 142.002814] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 142.010573] print_req_error: I/O error, dev loop0, sector 20 [ 142.016379] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 142.024113] print_req_error: I/O error, dev loop0, sector 24 [ 142.029931] Buffer I/O error on dev loop0, logical block 6, lost async page write 20:50:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_AIE_OFF(r1, 0x7002) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x600, 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = dup3(r0, r0, 0x2) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000280)) r4 = dup2(r0, r0) connect(r4, &(0x7f0000000100)=@nl=@unspec, 0x80) ioctl$sock_SIOCADDDLCI(r3, 0x8980, &(0x7f00000000c0)={'team0\x00', 0x1}) [ 142.037633] print_req_error: I/O error, dev loop0, sector 28 [ 142.043471] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 142.051247] print_req_error: I/O error, dev loop0, sector 32 [ 142.057071] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 142.064753] print_req_error: I/O error, dev loop0, sector 36 [ 142.070580] Buffer I/O error on dev loop0, logical block 9, lost async page write 20:50:53 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000640)=@md5={0x1, "af397ef6dfa33f06a3a82d94a3a2ac2f"}, 0x11, 0x1) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000180)={0x0}) dup(r1) r4 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x8910, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000680)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000600)={0x138, 0x0, &(0x7f0000000400)=[@transaction={0x40406300, {0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, &(0x7f0000000000), &(0x7f0000000100)=[0x0, 0x18, 0x38]}}, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0xc27a353b88c3e272, 0x0, 0x0, 0x58, 0x28, &(0x7f0000000200)=[@flat={0x77682a85, 0xa, r3}, @ptr={0x70742a85, 0x0, &(0x7f00000001c0), 0x1, 0x0, 0x1e}, @flat={0x73682a85, 0xb2badb4efd214ca6, r4, 0x1}], &(0x7f0000000280)=[0x0, 0x40, 0x18, 0x48, 0x38]}}, @decrefs={0x40046307, 0x4}, @increfs={0x40046304, 0x4}, @release={0x40046306, 0x4}, @exit_looper, @transaction_sg={0x40486311, {{0x3, 0x0, 0x4, 0x0, 0x11, 0x0, 0x0, 0x38, 0x20, &(0x7f00000002c0)=[@fda={0x66646185, 0x6, 0x2, 0x2a}, @fd={0x66642a85, 0x0, r1, 0x0, 0x3}], &(0x7f0000000300)=[0x38, 0x48, 0x20, 0x30]}, 0x1}}, @enter_looper, @reply={0x40406301, {0x2, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x30, 0x30, &(0x7f0000000380)=[@flat={0x776a2a85, 0x10b, r5}, @fd={0x66642a85, 0x0, r2, 0x0, 0x2}], &(0x7f00000003c0)=[0x28, 0x0, 0x38, 0x38, 0x68, 0x18]}}], 0x9a, 0x0, &(0x7f0000000540)="ba39d58025f1fa7ee62a2dace9329970add8eacf34cd35fab6b443a680cf1d4cd9931de2585d21ce54140aabc1e5b33f22dd8eca4c7ea2b73d05c967609f9c4059bf8ce2e6d77eeecad102b238639e81911436d510b53fb9f32e10f759a416efc34b4a81d59d472e7b6eaa0b8a010ecb2c3277e27d914b010e30c9b08c4513b01f3e5a7cc96621a3e2b160d16cdd8175f0e65136fcd436050562"}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x0, 0x0}) sendfile(r0, r0, &(0x7f0000000340), 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xc5) 20:50:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x406, r0) recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, 0x26d}}], 0x1, 0x200002000, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) [ 142.271285] binder: 5987:5990 got transaction to invalid handle [ 142.292790] binder: 5987:5990 transaction failed 29201/-22, size 0-24 line 3012 [ 142.327541] binder: 5987:5993 transaction failed 29189/-22, size 0-0 line 3012 20:50:53 executing program 4: socket(0x10, 0x803, 0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = creat(&(0x7f0000000700)='./bus\x00', 0x100100) setpgid(r1, r1) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r4 = getpid() getpgid(0x0) getpeername$inet6(r2, &(0x7f00000000c0), &(0x7f0000000240)=0xffffffffffffffa6) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000280)={{0x0, 0x3, 0x100000001, 0x3, 0x1535}, 0x9, 0x7}) rt_tgsigqueueinfo(r4, 0x0, 0x20000, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RLOCK(r3, 0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) removexattr(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)=@known='trusted.syz\x00') ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmmsg(r5, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010) r7 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) fchmod(r0, 0xfc) sendfile(r6, r7, 0x0, 0x8000fffffffe) 20:50:53 executing program 1: rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000200)='./file0/file0\x00') r0 = socket$inet(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e23, @broadcast}, {0x0, @remote}, 0xc, {0x2, 0x0, @multicast2}, 'veth1_to_team\x00'}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) ioctl$BLKSECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000240)={0x0, @loopback, 0x4e22, 0x2, 'dh\x00', 0x0, 0x0, 0x7}, 0x2c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000010407031dfffd946fa2830020200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', &(0x7f0000000380)='y\x00', 0x2, 0x0) 20:50:53 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={"66696c7465720200", 0x32f}, 0x68) fsetxattr(r0, &(0x7f0000000240)=@random={'os2.', "656d303a40c8757365726574683065746831267472757374656400"}, &(0x7f0000000280)='loD-em1\\posix_acl_accessselinux\x00', 0x20, 0x3) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x200, 0x0) accept$unix(r1, &(0x7f0000000300)=@abs, &(0x7f0000000380)=0x6e) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r2, r3) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000004c0)=ANY=[@ANYBLOB='filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x006K\\"\x00\x00\x00'], 0x78) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000540)=""/236, &(0x7f0000000440)=0xec) [ 142.368734] binder: undelivered TRANSACTION_ERROR: 29189 20:50:53 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x44, r1}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r1, r0, 0x0, 0x1, &(0x7f0000000080)='\x00', 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r1, r2, 0x0, 0x2, &(0x7f0000000040)="a900", r3}, 0x30) ptrace$cont(0x1f, r1, 0x0, 0x0) 20:50:54 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/bus\x00', 0x0, 0x100) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000140)={0x6, 0x30, 0x1, r1}) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r2 = inotify_init() fremovexattr(r1, &(0x7f0000000180)=@known='com.apple.FinderInfo\x00') ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000200)=""/101) inotify_add_watch(r2, &(0x7f0000000080)='./file0\x00', 0x1000000) inotify_add_watch(r2, &(0x7f0000000040)='./file0/bus\x00', 0x60) 20:50:54 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000300)={0x0, 0x1}, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x8000009) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000005c0)='tls\x00', 0xfffffffffffffd5e) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000700)) r5 = getpgid(0x0) r6 = getpgrp(0x0) getpgrp(r6) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000007c0)) r7 = getpgrp(r5) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) capget(&(0x7f00000001c0)={0x20080522}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x6, 0x3ff}) r9 = dup(0xffffffffffffffff) fsync(r9) ioctl$ASHMEM_SET_PROT_MASK(r9, 0x40087705, &(0x7f0000000280)={0x100000000}) fcntl$lock(r4, 0x0, &(0x7f0000000600)={0x2, 0x0, 0x5, 0xffffffff80000000, r7}) setsockopt$SO_BINDTODEVICE(r9, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000180)={0x20, 0x7bb, 0xdd}) setsockopt$inet6_tcp_int(r9, 0x6, 0x12, &(0x7f0000000000)=0x7f, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @loopback, 0x20000000}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) ioctl$KDSKBMODE(r8, 0x4b45, &(0x7f0000000580)) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000380)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240)=0x80000200, 0x2e5) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000400)='security.capability\x00', &(0x7f0000000540)=@v2={0x2000000, [{0x0, 0x7}, {0x100000001, 0x9}]}, 0x14, 0x2) ioctl$SNDRV_TIMER_IOCTL_TREAD(r8, 0x40045402, &(0x7f0000000340)) ftruncate(r10, 0x2007fff) 20:50:54 executing program 4: socket(0x10, 0x803, 0x4) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = creat(&(0x7f0000000700)='./bus\x00', 0x100100) setpgid(r1, r1) ftruncate(r2, 0x8200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r4 = getpid() getpgid(0x0) getpeername$inet6(r2, &(0x7f00000000c0), &(0x7f0000000240)=0xffffffffffffffa6) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000280)={{0x0, 0x3, 0x100000001, 0x3, 0x1535}, 0x9, 0x7}) rt_tgsigqueueinfo(r4, 0x0, 0x20000, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000aaa000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write$P9_RLOCK(r3, 0x0, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) removexattr(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)=@known='trusted.syz\x00') ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r6 = dup(r5) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r5, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmmsg(r5, &(0x7f0000001d40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010) r7 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) fchmod(r0, 0xfc) sendfile(r6, r7, 0x0, 0x8000fffffffe) 20:50:54 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x80000) close(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000040)=0xe8) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@ipv4={[], [], @local}, @local, @dev={0xfe, 0x80, [], 0xf}, 0x80000001, 0x9, 0x9, 0x0, 0x3f, 0x40000000, r3}) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 20:50:54 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:54 executing program 5: r0 = open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xffffffffffff02ae, 0x100, 0xc000000000, 0x8, 0x0, 0x3, 0x10040, 0x8, 0x4, 0x40, 0x0, 0xeb99, 0x979, 0x4017, 0x40, 0x0, 0x5f, 0x4, 0x7ff, 0x75ca00, 0x81, 0x0, 0x101, 0x7, 0xef1, 0x7, 0x3ff, 0xff, 0x7, 0xffffffffffffffff, 0x1ff, 0x0, 0x5, 0x4, 0xfffffffffffffff7, 0x4, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x8004, 0x2, 0x100000001, 0x1, 0x5, 0x4, 0xff}, r1, 0x4, r0, 0xa) flock(r0, 0x0) listen(r0, 0x8) 20:50:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x8, 0x80}, 0x2c) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002e00)=""/58, 0x3a}}], 0x1, 0x0, 0x0) fstatfs(r0, &(0x7f0000000080)=""/216) clock_getres(0x2, &(0x7f00000010c0)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80000200, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) 20:50:54 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x12482, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000280)={0x8, {{0x2, 0x4e22, @multicast1}}}, 0x88) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x440, 0x69c1b6eeb1bdc5b5) bind$unix(r2, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e) socket$unix(0x1, 0x7, 0x0) connect$unix(r2, &(0x7f0000000200)=@abs={0x0, 0x0, 0x4e24}, 0x6e) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x3, 0x0, @mcast1, 0x5}, 0x1c) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000340)=0x1e) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f00000001c0)=""/56, &(0x7f0000000000)=0x38) 20:50:54 executing program 5: r0 = socket$inet(0x2, 0x1, 0xfffffffffffffffe) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @loopback}, 0x133) getsockname(r0, &(0x7f00000000c0)=@hci, &(0x7f0000000140)=0x80) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 20:50:54 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x207ffe) r1 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x40000000007ffffe, 0x4002012, r1, 0x0) getsockopt$inet_buf(r1, 0x0, 0x2e, &(0x7f0000000000)=""/71, &(0x7f0000000080)=0x47) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 20:50:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x20042, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f0000000200)="663d822b6c859fbf7ba21ad5a4219e0f641c08bd792ad49a81603b4545a034bf522a1842623c3478080d53670c82303d19872d1797888190793428f3fec4649493c0b954ba842f268f6c1eec873cb02d587348581dd0df222a4c12f7c965d0db531f6a342c3a4219be02353ea033b698f7d0d1e7a7fd4c4ed6e54948bddc5746339f3ab035995adb68e4393a7e2d81a6bbaeaa59f73a54357319a85a34f63e9cf24174b77569c1adb37d18fa8371b31cddf66beec4617a3aefa0a4fd4aa7e845c41dd9eb1dfdf0bf741c14abacb053bbb3a93dda06fbadbcb09531140c4ea01dd9064acf702ee45473dc27e1cf948b5f2dcba5dbee77b42d0dd2b5e9a77d") ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000040)) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000000c0)="d3862d9b4c7cc2079896a06d8e7be0c083bbb12fe6ea01bb1395516c3ea7a239175a454a310c542ac98ed6c91a4c404a1546bd593153edcaf6f8ce086daa48c9bc22846db0cea424542c83c092a14df1fe53444f808534d6665919cb782e0c4fc05e0e7f4d5ecdda78541031cacc98aaa5db6ff93f0e9eb6") ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x2d) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1a, &(0x7f0000000180)=""/3, &(0x7f00000001c0)=0x3) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x40040, 0x0) socketpair$inet(0x2, 0x0, 0xb3, &(0x7f0000000080)) 20:50:56 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000180)) socket$inet6(0xa, 0x80806, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r3, 0x2, 0x1) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'sit0\x00'}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r4, 0x0, 0x2) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000400)={0x5, 0x11c, 0x3d}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000001c0)={'sit0\x00'}) sendmsg$nl_route(r7, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x1}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000300)) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = dup(r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) sendmmsg$unix(r8, &(0x7f0000007740)=[{&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f00000002c0)="e1", 0x1}], 0x1, &(0x7f0000000700)}, {&(0x7f00000007c0)=@abs, 0x6e, &(0x7f0000000c00), 0x0, &(0x7f0000000c80)}, {&(0x7f0000004840)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000004900)}], 0x3, 0x0) 20:50:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x4924924924925f5, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) r4 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) read(r1, &(0x7f0000000240)=""/164, 0xa4) sendfile(r2, r4, &(0x7f0000000000), 0xffff) r5 = dup3(r3, r4, 0x0) shutdown(r2, 0x1) fsetxattr$security_smack_entry(r5, &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f0000000080)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x18, 0x2) 20:50:56 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0xff9d) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fcntl$setsig(r2, 0xa, 0x3c) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x1, 0x4, 0x5}) 20:50:56 executing program 4: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffff9c) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f00000001c0)={0x0, @speck128}) r1 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) getgroups(0x1, &(0x7f00000003c0)=[0x0]) lsetxattr$system_posix_acl(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="02000000010001000000000002000600", @ANYRES32=r1, @ANYBLOB="080006000000000000000000", @ANYRES32=r2, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r3, @ANYBLOB="10000000000000002000010000000000"], 0x3c, 0x3) write$uinput_user_dev(r0, &(0x7f0000000440)={'syz0\x00', {0x6800000000000000, 0x7, 0x3, 0xd6}, 0x42, [0x10000, 0x81, 0x8, 0x7, 0x10001, 0xa467, 0x9, 0x56da, 0x8000, 0x6, 0x7e3, 0x0, 0x6, 0x6, 0x3, 0x5, 0xfffffffffffffff9, 0x7, 0x5, 0x6, 0x1, 0x100000, 0x401, 0xffffffffffffff00, 0x84, 0x200, 0x800, 0x2, 0x2, 0x7, 0x7, 0x6, 0xfffffffffffff001, 0x7, 0x4, 0x200, 0xfffffffffffffffb, 0x10001, 0x2, 0x3, 0x3, 0x400, 0x0, 0xffffffff, 0x8, 0x71, 0x80000000, 0x80000000, 0x6, 0x1, 0x80000000, 0x20, 0x7ff, 0x7, 0x3f, 0x8001, 0x401, 0x80000001, 0xec6, 0xe68f, 0x7, 0x100, 0x1, 0x6], [0x68, 0x0, 0x6, 0x0, 0xffffffff, 0x3, 0x1ff, 0x100000000, 0x0, 0x1198000000000, 0x8001, 0x400, 0xecd, 0x5, 0x6, 0x5, 0x7fffffff, 0x1, 0x3, 0x1, 0x7ff, 0x80000000, 0x0, 0x6, 0x5, 0xbd03, 0x800, 0x1, 0x7, 0x80, 0x1, 0x2, 0x9, 0xffffffffffffffff, 0x9, 0x54, 0x100, 0x5, 0x5, 0x8000, 0x4, 0x96, 0x0, 0x9, 0x1, 0x1, 0x4, 0x6, 0x40f516de, 0xff, 0xef8d, 0x3, 0x7fff, 0x7, 0x162, 0xfffffffffffffffb, 0x7, 0x7ff, 0x7fffffff, 0x3f, 0x4, 0x2615, 0x5, 0x2], [0x0, 0x7fffffff, 0x1, 0xfffffffffffff74f, 0x8001, 0x7fffffff, 0x0, 0xed36, 0x7f9, 0x0, 0x8000, 0x5, 0x9, 0x5, 0x6, 0x800, 0x100, 0x5, 0x7ff, 0x101, 0x1, 0x24, 0x40, 0xffffffffffffffc1, 0x401, 0x1, 0xe75a, 0xffffffffffffffff, 0x40000000000000, 0x9, 0x3, 0x8, 0xffffffff, 0x8, 0x8, 0x1, 0x65c, 0x5a3, 0xffffffff, 0xffffffffffffffff, 0x800000000000, 0x800, 0x7, 0x7, 0x0, 0x80000000, 0x5, 0x2, 0x1ff, 0x485, 0x68, 0xffffffff, 0x4, 0x10001, 0x80000001, 0x8001, 0x8000, 0x100, 0x1, 0x5f0, 0x200, 0x800, 0x2, 0x7ff], [0x800, 0x1, 0x7fffffff, 0x6a96ceae, 0x6, 0x7, 0x7, 0x2, 0x3, 0x8, 0x6, 0x4, 0x7, 0xfffffffffffffffe, 0x6, 0xa0e, 0x5, 0x4, 0x8, 0x9, 0x2, 0xfff, 0xffffffffffff0000, 0x1, 0x8000, 0x1, 0x8001, 0x2, 0xc7, 0x4, 0x4, 0x0, 0x9, 0x1, 0x9, 0xba3b, 0x100000000, 0xeddb, 0xbc5, 0xffffffff, 0x0, 0x1f, 0x6, 0x80000000, 0x9, 0x54c, 0x400, 0x80, 0x7f, 0x2, 0x504, 0x17, 0x401, 0x5, 0x3, 0x7ff, 0x5, 0x9f, 0xfff, 0x4, 0x8, 0x41, 0x1, 0x80000000]}, 0x45c) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r4, 0x301, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x800}, 0x40004) getsockopt$netlink(r0, 0x10e, 0x7, &(0x7f00000008c0)=""/113, &(0x7f0000000940)=0x71) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 20:50:56 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ioctl$sock_SIOCGIFBR(r0, 0x8940, 0x0) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000080)="9154cd227b") ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3b) wait4(0x0, 0x0, 0x0, 0x0) ptrace$poke(0x4, r1, &(0x7f00000000c0), 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e24, 0x5, @mcast2, 0x2}, {0xa, 0x4e23, 0x6, @ipv4={[], [], @multicast2}, 0x1}, 0x7fffffff, [0x8000, 0xffff, 0x1ff, 0x5, 0x4, 0x4, 0xfff, 0x1]}, 0x5c) 20:50:56 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:56 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:56 executing program 3: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757812000000004c000006000000070000003c9f000000000025"], 0x28) 20:50:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpid() vmsplice(r0, &(0x7f00000004c0)=[{&(0x7f0000000240)="65de538e56cba31eebf47c62ab1bf8fd1e0f97d455da0f54b567ede27250e371c61349ea514581f3ba0d889623008fc5a3ed8a409a4710fc0d099e912946dada0e3b76b91a63e7c7c3101d80607c1ffccbe19b90c3f8c1b2c57c2c5489ac3b14da527ef8b84b542195bbe496dba0d7c0944602285441281a641802396f378afa44d3d05d849fc1030fbebf62995fa1a14aa5107c15a9c03dc475c7568918f10ff468af7f5d2c52a688c25e88eb3bc1bd92036e524c59db3e020d1631259acd0aa012669d664daf03761c45c045a32f5f98ca83de9adf5c3b701be140d56acef3cf", 0xe1}, {&(0x7f0000000040)="c3187ecf6666864d1c6fbcc72872b4db026921c511450b685f87a2011b7ff46953", 0x21}, {&(0x7f0000000080)="827b4155cc48e001c4f557104163c16896a9eb9e82a97b686e5432563395967659ada2cb39c383ef6b873ac1fc4d7c1e2b37260d1bda2478cc80faa40ab3e2", 0x3f}, {&(0x7f0000000340)="8054d3389efda2dbdda36d60d647655f51ebbc22c937a0fafed043deb0ff2d44bdc0d2f8c7ef0a1a63667d0110c2f2163a8f8d71a39527e2c2826c02efa37bee4b164c994ad76cbe8a57239aaa0042aaa8dd2d96f27de5682c9c94a218ae2e89000a6888a96f39ead1d155ae164fb952552bcf2019fe6185e1", 0x79}, {&(0x7f00000003c0)="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", 0xfc}], 0x5, 0x2) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2000000802, 0x0) sendmsg(r2, &(0x7f0000000000)={&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x18, 0x29, 0x4, "f1"}], 0x18}, 0x0) [ 145.574568] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 145.622426] SELinux: failed to load policy [ 145.633803] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 145.663459] attempt to access beyond end of device [ 145.672915] SELinux: failed to load policy [ 145.679652] loop4: rw=12288, want=8200, limit=20 [ 145.703609] attempt to access beyond end of device 20:50:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x6) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000080)=0x1) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000001c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_opts(r1, 0x0, 0x3, 0x0, 0x0) 20:50:57 executing program 5: r0 = memfd_create(&(0x7f00000000c0)="00000600", 0x0) write$P9_RWALK(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="0109"], 0x2) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0x6) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 20:50:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r0, 0x89ef, &(0x7f0000000040)="88fb983e4bcf00f92ac4a025fc88c180f464cd30e25efe364a2c3930574e11393b2592ed56891050c085a81b5d8e13bbab5a427d16bc34f22392f3dc6b4d04da501ff3c2014ca1454b424a590229feb5cc9fcd98ad94ba7d5f6ab51acad6d2f39ce726985cdb9225d08b918b2b37dfc426526b7e85f01d667f329948cd053d34cdf7d4644d559b60318b16eb82f50c42484406a4c5d3b24098a115942065f4b7687c8ca53e62ba37cdeb6cdf79732d1f61d80ae68be9c5ffa95144b032300ddd64891228fd3bbd8d6d4e09aa701ba5ba9653da027867cf99a9a5a4dbfe6f91a863bdfeb4135bf4592692a11cd0") r1 = dup3(r0, r0, 0x0) setns(r1, 0x4c000000) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) [ 145.715723] loop4: rw=12288, want=12296, limit=20 [ 145.724558] F2FS-fs (loop4): Failed to get valid F2FS checkpoint [ 145.734699] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 145.801452] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 145.818390] attempt to access beyond end of device [ 145.829989] loop4: rw=12288, want=8200, limit=20 [ 145.848776] attempt to access beyond end of device [ 145.870918] loop4: rw=12288, want=12296, limit=20 [ 145.877436] F2FS-fs (loop4): Failed to get valid F2FS checkpoint 20:50:57 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000180)) socket$inet6(0xa, 0x80806, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r3, 0x2, 0x1) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'sit0\x00'}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r4, 0x0, 0x2) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000400)={0x5, 0x11c, 0x3d}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000001c0)={'sit0\x00'}) sendmsg$nl_route(r7, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x1}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000300)) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = dup(r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) sendmmsg$unix(r8, &(0x7f0000007740)=[{&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f00000002c0)="e1", 0x1}], 0x1, &(0x7f0000000700)}, {&(0x7f00000007c0)=@abs, 0x6e, &(0x7f0000000c00), 0x0, &(0x7f0000000c80)}, {&(0x7f0000004840)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000004900)}], 0x3, 0x0) 20:50:57 executing program 2: inotify_init() r0 = socket$inet(0x2, 0x4000000000000001, 0x0) dup(r0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000200), &(0x7f0000000240), 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000580)) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001000), 0xc5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000680)='uid_map\x00') r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f00000003c0)="74086e75000000000043cc42a405d11bf78e", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendto$packet(r4, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0xfffffc7c) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) ioctl$TCXONC(r2, 0x540a, 0x1) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000013c0)=""/21, 0xfffffea1) ioctl$LOOP_CLR_FD(r3, 0x4c01) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0215beb6ad31be25825f616076b251bb20a4"], 0x5, 0x1) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) lseek(r1, 0x0, 0x1) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000300)) 20:50:57 executing program 5: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:57 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, 0x0, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:57 executing program 3: clone(0x13102001fef, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) keyctl$update(0x2, 0x0, 0x0, 0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x5) r1 = memfd_create(&(0x7f0000000180)='*wkeyring^&user\x00', 0x7) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000200)=ANY=[@ANYBLOB="094576a70ed2a8"]) ptrace$cont(0x18, r0, 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000140)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x135}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 20:50:57 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000280)='y\x00', 0x2, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000400)=""/164, 0xa4) utimes(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)={{}, {0x0, 0x7530}}) fallocate(r0, 0x10, 0x0, 0x1000f2) r1 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) sendfile(r1, r1, 0x0, 0x8000fffffffe) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fstat(r1, &(0x7f0000000380)) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x100, 0x8, 0x0, 0x498}) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x2, &(0x7f0000000340), 0x8) 20:50:57 executing program 5: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:57 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, 0x0, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:57 executing program 5: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:57 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, 0x0, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:57 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0xfffffffffffffffe) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_int(r0, 0x107, 0x10, &(0x7f00000000c0)=0x2, 0x4) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x8000000) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, &(0x7f00000001c0)={0x4, 0x5, 0x5, 0x0, 0xe}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="056304600000100020c39b35af97af161b2e8611d5b75164ad5a21a81e70e1645a71bf94e3ca5b91c5423750773b81e61544bd8345eed18dbef7cd37ffd0fe797789d53c7ac8d0cc2400000000000000000000000000000000000000000000"], 0x0, 0x0, 0x0}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000180)={0x20, 0x39, 0x8, 0xc, 0x5, 0x10000, 0x4, 0xe4, 0x1}) 20:50:57 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x0, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) [ 146.312371] binder: 6206:6209 unknown command 1610900229 [ 146.340498] binder: 6206:6209 ioctl c0306201 20012000 returned -22 [ 146.362466] binder: 6206:6215 unknown command 1610900229 [ 146.374147] binder: 6206:6215 ioctl c0306201 20012000 returned -22 20:50:58 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000180)) socket$inet6(0xa, 0x80806, 0x7ffffffa) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setflags(r3, 0x2, 0x1) r4 = socket$inet6(0xa, 0x400000000001, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000240)={'sit0\x00'}) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/create\x00', 0x2, 0x0) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendfile(r4, r4, 0x0, 0x2) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000400)={0x5, 0x11c, 0x3d}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000001c0)={'sit0\x00'}) sendmsg$nl_route(r7, &(0x7f0000000080)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000100fe8000000000000000000000000000aa"], 0x1}}, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000300)) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = dup(r4) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f00000004c0), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) sendmmsg$unix(r8, &(0x7f0000007740)=[{&(0x7f0000000340)=@abs, 0x6e, &(0x7f0000000580)=[{&(0x7f00000002c0)="e1", 0x1}], 0x1, &(0x7f0000000700)}, {&(0x7f00000007c0)=@abs, 0x6e, &(0x7f0000000c00), 0x0, &(0x7f0000000c80)}, {&(0x7f0000004840)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000004900)}], 0x3, 0x0) 20:50:58 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x0, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:50:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_SIOCGSKNS(r1, 0x894c, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) 20:50:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xff5d) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000004c0)) connect$inet(r1, &(0x7f0000000440), 0xfd27) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x0) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000007700)=[{&(0x7f0000007640)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000280)) ioctl$BLKROGET(r5, 0x125e, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400204) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r2) writev(r6, &(0x7f0000000400)=[{&(0x7f0000000300)="986c5712a426acd73f6e952f5c64bca3290bc6606e8f7b57f8770d38391c8bf06861e55e5ee5904b2562a778f74c9db79382bcd694a95a7f48aa60030f2d1acdb87677129156f190d71bb6e23cd006da001dbd0ea450f336c6023925af52148aab109ed89e1b4198e37289d253855d6c0be04cf3c457618d6d4fb288488e41f9e5fbedf26a5f1766142f6e037351840f549bf937f5564e4f9595b45e9564cccec3a4cd3f5ec1d40a5e66ddd20eecc03c47f8ee08d9b797cbc6bc7cc96165ebed7ea95ebf57663f72", 0xc8}], 0x1) 20:51:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010003b0e000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000009100eb0f0012811653b7629713609e964eb3ecf48656df4f7077eeacd7000800d60d834ad85858170000"], 0x30}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffff9c, 0x50, &(0x7f0000000200)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000002c0)=r2, 0x4) ptrace$getregs(0xe, r1, 0x4, &(0x7f0000000100)=""/75) 20:51:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2, 0x802, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) pipe2(0x0, 0x4000) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r2 = socket$inet6(0xa, 0x401000000001, 0x0) close(r2) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000001c0)=0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000200)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0}, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000002c0)=0x0) lstat(&(0x7f0000000300)='./bus\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getgid() r10 = gettid() fstat(r2, &(0x7f0000002c40)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f00000003c0)=[0xffffffffffffffff, 0x0]) r13 = gettid() lstat(&(0x7f0000002cc0)="e91f7189591e9233614b00", &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r15 = getgid() ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000002d80)=0x0) fstat(r0, &(0x7f0000002dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) r18 = getgid() sendmsg$netlink(r0, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000440)={0x1340, 0x33, 0x504, 0x70bd26, 0x25dfdbfd, "", [@typed={0x8, 0x3e, @ipv4=@multicast1}, @generic="808b0c471604881f237c6b319f7a38a669969666e39eee36550a405552d42e33da665e5e45904d96bf9b7ba12851d364d0419b544bc433df58f6aeee0f9680dce310d9d0774e768d0722e1cbf9462921800977e03a1f6550b0485c6bb3a6fb8670b1842fcd39ed26aff0be8c89970d6754126a5c84002984707e90c48ea4eb47458d0fb8", @nested={0x54, 0x1c, [@generic="f546429aba12f55e367cae952c6565b0497ba6eb15ce69bdbf6bfaa96575e48e1eafde517fc6bf01c9cd2f6159", @typed={0x8, 0x8b, @uid=r3}, @typed={0x18, 0x59, @str='/dev/input/event#\x00'}]}, @nested={0x1fc, 0x4f, [@generic="eb4d589cbd5959f354fad3e91eadb8a9cc29c1a472264cbb6187d064da29b3c66a922c645c11a9beffd92a02b50ed7abde2f9e5fd31a098a81e066fa91bb3ea4c0aa8ea02b24b4dfc651fde60d3bf1943a85ad2a13aa5c27d9f057a27e2eca06415651a053ff70bc65b4f3", @generic="58d87bf4e04d62e2f67ba4420ebd996b0af49cb23402ac57a36449d476ca040c05f4635f8d7d0858c17b0b9b7ff4c7d93820dd50070caba441263f092c9422da2296abdf40d3f72ce2505e6fe8f83e75abc035859b4fa11be3f6b2f38bef2d96bdeb7969415aa94f13412f", @generic="1482c4a24a078627e74b07e2df856baa302d76edec1be10956fa918ac4e65a67c9927dc879c84648f27d1d9ee4add52b5ce6ad65eeb337fe0de753", @generic="1432b6082385f87c89536ecdca4adcf2cb650993ceabfa96440182424ef163ba5d17cffdcaa62df2839e2728646ce6c7f95053642e49555a47fb8fe5c421b64e127e6b828bc5092482916be6a8efab5a7b63e99432522565d2bcd2f379a962ce4b8a4c0f0a470fd1fe21a2b5b624ae7fa96d1cdffc578b5b4eafa4d5a976c91a16111e4fd138d4bc553c6b18ee4258eeab59c53f27aeaee472e8d7a5eb6a47c012a4745cfa87e75b279d3eabd2ddd7ce206c280caf98e6e4765adc2ab2f05d0706f64bb197e670eae8d11e37f3fe8874453e", @typed={0x14, 0x36, @ipv6=@mcast1}]}, @typed={0x50, 0x78, @binary="525eb8ec26f6f0742fd50db4a74c313788b2429ce3938273cc850aad657425ef7c042d6e418e9e7caa63d947a56ae521486a8ba8cfeb6e80b44f76175b62365118af0e26921baf5ea4d35c"}, @typed={0x1004, 0x2e, @binary="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"}]}, 0x1340}, {&(0x7f0000001780)={0x12ec, 0x19, 0x100, 0x70bd27, 0x25dfdbfc, "", [@nested={0x2c, 0x7, [@typed={0x8, 0x90, @pid=r4}, @generic="d7d4d2654707f87a60de24b32453226489298513e2227b5b8a4b6edbb23baf"]}, @nested={0x238, 0x1b, [@generic="c6d25d1aedee73aadf8f68687144810abc97c78fa59438a09c9e8a2197e835bd6133d58117138e39db1948f7ed139c327f2d8c1896147ad6e237cf2bbb2aa284772abae67395c77861404f2b79b3", @typed={0x8, 0x51, @pid=r5}, @generic="cae2bba79e8377cc909cdb76b4ea718a8224eeb2fec3674113b7f4e1ad72c6bcef55339a500002927d6a5de5b30c5b04ccfe174c40078b547c51060cabf63e17c1453cef0bc025832dcd", @generic="0d7db2661f1dc945487cc4ac5cbd89113c052d0944caa06b6b66942be88607a6165837d9516efa89fb1a9c9a00e6ef6a660006912edbec5aadda84f6a249b41018f154182dff9b1fa0c2eed2b002f1c35c106569e9408746b85c5a494dba7dc9ae083c6bb601677d11510a4efb66995306691a35b32a1875f6599e0e38baf6970b0ee54dec16162eddb6fad3cef3f1184bd8155d23e3b973c397aa06d9db9907d3c7d18de702ee054d9fe795e5c1a0576bb070cae0d60f4d11e910067712c3", @typed={0x8, 0x90, @str='\x00'}, @generic="3e2eefb2f11d7c868acf1f47fb991636ce172045d564ed035fffc3d6c4cb07fa775a53d936b3fcf4a59f7626bd037ecbf571a0ff9f79755b10aaced9fe4828fc822fdbe20e0ff5ce1248d0fdd2e24a46d0a8fd7a3d50b3602fd63e2e2e202f3c2abb2e1beacf3705c9d340b9398c8c4e970662e8fd4f634b2b1ab8db59caa1b7a65e592edd0a2778c3b0eab84835460b0292e883ea0f5edab8cecddffc6a3696a1da7ea460c5655699628cd0c353d8867127d9cf623caca479541a0cc3625b1f80c09022c76f6871a0794c"]}, @nested={0x78, 0x64, [@generic="67cd125e7d63f3c8877a7ea661f54f743387575c7f5d7466358f0b4d0e55016df883cf4b44dcf929d7206bae4a21", @generic="c46b60cc8796bedfb904d1eac0", @typed={0x30, 0xa, @str='-nodev+md5sum$[selinuxQnodev^securityvmnet0\x00'}, @typed={0x8, 0x6f, @pid=r6}]}, @generic="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"]}, 0x12ec}, {&(0x7f0000002a80)=ANY=[@ANYBLOB="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"], 0x1b0}], 0x3, &(0x7f0000002e40)=[@cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @rights={0x28, 0x1, 0x1, [r1, r1, r2, r0, r2]}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @rights={0x28, 0x1, 0x1, [r1, r1, r2, r0, r2]}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @rights={0x30, 0x1, 0x1, [r2, r0, r2, r0, r1, r1, r2, r1]}], 0x100, 0x4040001}, 0x10) r19 = socket$unix(0x1, 0x801, 0x0) r20 = socket$unix(0x1, 0x1, 0x0) bind$unix(r20, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r20, 0x0) connect(r19, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r21 = open(&(0x7f0000002f80)='./bus\x00', 0x1141042, 0x0) ftruncate(r21, 0x2007fff) sendfile(r2, r21, 0x0, 0x8000fffffffe) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) 20:51:00 executing program 2: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000900)={0x9, {{0xa, 0x4e24, 0xffffffff, @empty, 0x2}}, 0x0, 0x6, [{{0xa, 0x4e22, 0x9, @mcast1, 0xffffffff}}, {{0xa, 0x4e20, 0x20, @mcast2, 0x2}}, {{0xa, 0x4e23, 0x6, @local, 0x2}}, {{0xa, 0x4e21, 0x1000, @empty, 0x5}}, {{0xa, 0x4e22, 0xffffffffffffffc1, @mcast1}}, {{0xa, 0x4e24, 0x4, @empty, 0xfff}}]}, 0x390) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x1, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) lstat(&(0x7f0000000500)='./file0/file0\x00', 0x0) getpid() r2 = socket(0x0, 0x0, 0x0) socketpair$inet(0x2, 0x1, 0x8, &(0x7f0000000100)) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000480)=0xffffffffffff2e88) fstat(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(0x0, r3) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0/file0\x00', 0x0, &(0x7f00000002c0)='./file0\x00', 0x8, 0x3) ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000300)=""/251) 20:51:00 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/keychord\x00', 0x141, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = open(&(0x7f0000000240)='./file0\x00', 0x111001, 0x6) r2 = openat$cgroup_ro(r1, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x0, 0x0) write$P9_RVERSION(r2, &(0x7f0000000200)=ANY=[], 0x0) statx(r0, &(0x7f0000000080)='./file0\x00', 0x4000, 0x400, &(0x7f0000000280)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000140)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb74d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x101280, 0x49) 20:51:00 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x0, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:51:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xff5d) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000004c0)) connect$inet(r1, &(0x7f0000000440), 0xfd27) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x0) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000007700)=[{&(0x7f0000007640)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000280)) ioctl$BLKROGET(r5, 0x125e, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400204) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r2) writev(r6, &(0x7f0000000400)=[{&(0x7f0000000300)="986c5712a426acd73f6e952f5c64bca3290bc6606e8f7b57f8770d38391c8bf06861e55e5ee5904b2562a778f74c9db79382bcd694a95a7f48aa60030f2d1acdb87677129156f190d71bb6e23cd006da001dbd0ea450f336c6023925af52148aab109ed89e1b4198e37289d253855d6c0be04cf3c457618d6d4fb288488e41f9e5fbedf26a5f1766142f6e037351840f549bf937f5564e4f9595b45e9564cccec3a4cd3f5ec1d40a5e66ddd20eecc03c47f8ee08d9b797cbc6bc7cc96165ebed7ea95ebf57663f72", 0xc8}], 0x1) 20:51:00 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:51:00 executing program 3: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/user\x00', 0x2, 0x0) fcntl$setstatus(r1, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r3 = creat(&(0x7f0000000280)='./bus\x00', 0xfffffffffffffffa) r4 = open(&(0x7f00000002c0)='./bus/file0\x00', 0xfffffffffffffffd, 0xfffffffffffffffc) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r4, 0x0) openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(&(0x7f0000000300)='./bus\x00', &(0x7f0000000380)=""/96, 0x60) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept4$packet(r1, &(0x7f00000001c0), &(0x7f0000000240)=0x14, 0x800) chmod(&(0x7f0000000400)='./bus\x00', 0x80) write$P9_RSTATu(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0x4) recvfrom(r3, 0x0, 0x0, 0x40010002, 0x0, 0x0) setxattr$security_smack_entry(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.SMACK64EXEC\x00', 0x0, 0x0, 0x0) dup(r3) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x4) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) write$P9_RRENAMEAT(r4, &(0x7f0000000180)={0xffffffffffffffa5, 0x4b, 0x2}, 0x7) 20:51:00 executing program 1: timer_create(0x2, &(0x7f0000000040)={0x0, 0x2a, 0x2, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) timer_gettime(r0, &(0x7f00000000c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = timerfd_create(0x0, 0x80800) timerfd_settime(r1, 0x3, &(0x7f0000000000)={{}, {0x0, 0x1c9c380}}, 0x0) read(r1, &(0x7f0000a16000)=""/71, 0x2c9) 20:51:00 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:51:00 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x8) fcntl$setstatus(r1, 0x4, 0x40000) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xff60}, 0xe3c7) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) io_setup(0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) r3 = socket(0x840000000002, 0x3, 0xff) bind$inet(r3, &(0x7f0000000400)={0x2, 0x4e24, @multicast1}, 0x10) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r5 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0x4) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000440)=""/91, 0x5b, 0x10062, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0xffffffffffffff2f, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f00000004c0)="d1e62cc4b381b3dbcd4c0ad3fa943d4ccc9cbc4cbc257d4ef378da99a56f333901156236529b131b679d6a9adb157cbaa5a2095919f73d6e0a82d8f4946b438b6d21146d1955cd6b5c452a60941dc7bf52f3cf3cc60b6e664e5ab3cc738316e6038fb7440e39248b430e4b4f3beb83667a366557bb0117c8f7b5e3fecf595b9781e2e42a39d235525ad8c7f7b38d3de42d081364621196f976c4e1c4d015efb3e6cbe715e95cbb288dfec7d0805eb36b353368ac3d426e026547f48ed501ffcbfac0d2ede4863e2141bc9b367113f01186d9a429b2621f05725e3d78b9d5ebd656ec9937a17a48266a18d0bcb8bc6f1a36978cedbc119a") openat(r4, &(0x7f00000001c0)='./bus\x00', 0x200000, 0x20) statfs(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)=""/52) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) 20:51:00 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0xfffffffffffffffe) 20:51:00 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:51:00 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$RTC_WIE_OFF(r0, 0x7010) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f00000000c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/current\x00', 0x2, 0x0) ioprio_get$pid(0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x0, 0x200, 0x20, 0xfffffffffffffffe, 0x5}, 0x1c) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000200)=0x78) socketpair$nbd(0x2, 0x1, 0x0, 0x0) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x94b, &(0x7f00000003c0)="dea0d4e9315762047046aae4f6198d6bd7a047aa5546cbbd7ca40f62212f0a3244272531b3647a48382c050157804509a12a682941fdec530a2e9f2eab0b548621537e164ab441964998f82d6ac7baf608351de0") fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001900)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003c00)) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fc, &(0x7f0000003f00)="3a023c4a0a8fb20951a8fc0d4248b46e9a9e01213c1792c42289451539075c01dec9e048437f4d050d5a49ccdc8dc6e1d12566b7e7cd96a06fbe6981404736a0b61983f9fa760e1e91dcfc68b0b2abd4805b12409b1c3c11dcd98bc27ee98975ebe2d606a7dc5f9c89") socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') unshare(0x0) 20:51:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xff5d) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000004c0)) connect$inet(r1, &(0x7f0000000440), 0xfd27) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x0) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000007700)=[{&(0x7f0000007640)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000280)) ioctl$BLKROGET(r5, 0x125e, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400204) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r2) writev(r6, &(0x7f0000000400)=[{&(0x7f0000000300)="986c5712a426acd73f6e952f5c64bca3290bc6606e8f7b57f8770d38391c8bf06861e55e5ee5904b2562a778f74c9db79382bcd694a95a7f48aa60030f2d1acdb87677129156f190d71bb6e23cd006da001dbd0ea450f336c6023925af52148aab109ed89e1b4198e37289d253855d6c0be04cf3c457618d6d4fb288488e41f9e5fbedf26a5f1766142f6e037351840f549bf937f5564e4f9595b45e9564cccec3a4cd3f5ec1d40a5e66ddd20eecc03c47f8ee08d9b797cbc6bc7cc96165ebed7ea95ebf57663f72", 0xc8}], 0x1) 20:51:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x20002000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) r2 = dup3(r0, r1, 0x80000) recvfrom$inet6(r2, &(0x7f0000000000)=""/46, 0x2e, 0x140, &(0x7f0000000080)={0xa, 0x4e24, 0xd7c, @mcast2, 0x1fffffffc000000}, 0x1c) 20:51:00 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) creat(&(0x7f00000003c0)='./file0/bus\x00', 0x0) pivot_root(&(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f000000fff8)='./file0\x00', 0x0, 0x7ffbf, 0x0) 20:51:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x8000000000044000) io_setup(0xc, &(0x7f00000001c0)=0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x48204) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) write$P9_RLERROR(r3, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00'], 0x1) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 20:51:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/checkreqprot\x00', 0x101000, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xff5d) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000004c0)) connect$inet(r1, &(0x7f0000000440), 0xfd27) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x2, 0x46a, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x0) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000048c0)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f00000049c0)=0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f0000007700)=[{&(0x7f0000007640)="e6009802b95827a0d242b77a65f6eae95efd768b7a8cf10c75bf0651005d487cdfaaafa64e800103865219011fa63f5eb5b66d5cc750deb26450f4955b072afa466c474eafd301a89cd3cbfd806f790079aab5da6deeadb9cb24ce20b507440af006b499466b800443b4c023c2ec14444ba7a1902b4d5e7630ae9b2acfc8c8cce23f492fc9ccaa9c23e18b52fa9287acae083ec956efe01d4a7d6c4bd4236f387f93b92e7ed6565ad77399871948234fb17127", 0xb3}], 0x1}, 0xff}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000100)='threaded\x00', 0x9) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000280)) ioctl$BLKROGET(r5, 0x125e, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400204) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r2) writev(r6, &(0x7f0000000400)=[{&(0x7f0000000300)="986c5712a426acd73f6e952f5c64bca3290bc6606e8f7b57f8770d38391c8bf06861e55e5ee5904b2562a778f74c9db79382bcd694a95a7f48aa60030f2d1acdb87677129156f190d71bb6e23cd006da001dbd0ea450f336c6023925af52148aab109ed89e1b4198e37289d253855d6c0be04cf3c457618d6d4fb288488e41f9e5fbedf26a5f1766142f6e037351840f549bf937f5564e4f9595b45e9564cccec3a4cd3f5ec1d40a5e66ddd20eecc03c47f8ee08d9b797cbc6bc7cc96165ebed7ea95ebf57663f72", 0xc8}], 0x1) 20:51:01 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1000003) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000080)) 20:51:01 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) mkdir(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') ioctl$RTC_WIE_OFF(r0, 0x7010) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f00000000c0)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x0, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/current\x00', 0x2, 0x0) ioprio_get$pid(0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000240)=@req3={0x0, 0x200, 0x20, 0xfffffffffffffffe, 0x5}, 0x1c) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000002c0)={'nat\x00'}, &(0x7f0000000200)=0x78) socketpair$nbd(0x2, 0x1, 0x0, 0x0) getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x94b, &(0x7f00000003c0)="dea0d4e9315762047046aae4f6198d6bd7a047aa5546cbbd7ca40f62212f0a3244272531b3647a48382c050157804509a12a682941fdec530a2e9f2eab0b548621537e164ab441964998f82d6ac7baf608351de0") fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001900)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000003c00)) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fc, &(0x7f0000003f00)="3a023c4a0a8fb20951a8fc0d4248b46e9a9e01213c1792c42289451539075c01dec9e048437f4d050d5a49ccdc8dc6e1d12566b7e7cd96a06fbe6981404736a0b61983f9fa760e1e91dcfc68b0b2abd4805b12409b1c3c11dcd98bc27ee98975ebe2d606a7dc5f9c89") socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') unshare(0x0) 20:51:01 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:51:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x400003, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000480)) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xff5d) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000004c0)) connect$inet(r1, &(0x7f0000000440), 0xfd27) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x168, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r3, &(0x7f0000003740), 0x400031b, 0xfffffffffffffffd) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$KDDELIO(r2, 0x4b35, 0x0) rename(&(0x7f0000002300)='./file0\x00', &(0x7f0000000580)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000880)={{{@in6=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@remote}}}, &(0x7f0000000840)=0xe8) sendmmsg(r3, &(0x7f00000005c0), 0x1, 0xfffffffffffffffd) sched_setaffinity(0x0, 0xffffffffffffffbc, &(0x7f0000000500)=0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000540), 0xc) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000680)='threaded\x00', 0xedf6f64f) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000280)) ioctl$BLKROGET(r5, 0x125e, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400204) ioctl$TUNSETFILTEREBPF(r2, 0x800454e1, &(0x7f0000000200)=r2) writev(r6, &(0x7f0000000400)=[{&(0x7f0000000300)="986c5712a426acd73f6e952f5c64bca3290bc6606e8f7b57f8770d38391c8bf06861e55e5ee5904b2562a778f74c9db79382bcd694a95a7f48aa60030f2d1acdb87677129156f190d71bb6e23cd006da001dbd0ea450f336c6023925af52148aab109ed89e1b4198e37289d253855d6c0be04cf3c457618d6d4fb288488e41f9e5fbedf26a5f1766142f6e037351840f549bf937f5564e4f9595b45e9564cccec3a4cd3f5ec1d40a5e66ddd20eecc03c47f8ee08d9b797cbc6bc7cc96165ebed7ea95ebf57663f72", 0xc8}], 0x1) 20:51:01 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0xb7, &(0x7f0000000040)={@random="d0d1e77492b9", @remote, [], {@llc_tr={0x11, {@llc={0xf0, 0xfe, "3a9e", "90a2f8f012f3c75fb6daa0ce00c0143618bf8de479a21ffb2f2ed158a921b0ed8ca00434b6e09eb1357ff251d8c600010a9d24f5f684528fa8915f529b4a0bcc6c86b2fd8e02adbb9c48172e66ed0d96fca4daca5e81f83b3d6ea2bd94d9b5bfbbb464b09737792ead66284c0c09e886bdd8630069813830612975872514ffdc8a824dcd1fa78d88a082b9481dfae583557ab50fa79c323abb97f8b60be5a99ee0c82e58be"}}}}}, &(0x7f0000000180)={0x1, 0x2, [0xa87, 0x7c8, 0xc79, 0x195]}) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x1f4, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) 20:51:01 executing program 2: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x8) fcntl$setstatus(r1, 0x4, 0x40000) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xff60}, 0xe3c7) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x88) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) fdatasync(r1) io_setup(0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) r3 = socket(0x840000000002, 0x3, 0xff) bind$inet(r3, &(0x7f0000000400)={0x2, 0x4e24, @multicast1}, 0x10) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) r5 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0), &(0x7f0000000140)=0x4) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000440)=""/91, 0x5b, 0x10062, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000002c0)=0xffffffffffffff2f, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1}) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f00000004c0)="d1e62cc4b381b3dbcd4c0ad3fa943d4ccc9cbc4cbc257d4ef378da99a56f333901156236529b131b679d6a9adb157cbaa5a2095919f73d6e0a82d8f4946b438b6d21146d1955cd6b5c452a60941dc7bf52f3cf3cc60b6e664e5ab3cc738316e6038fb7440e39248b430e4b4f3beb83667a366557bb0117c8f7b5e3fecf595b9781e2e42a39d235525ad8c7f7b38d3de42d081364621196f976c4e1c4d015efb3e6cbe715e95cbb288dfec7d0805eb36b353368ac3d426e026547f48ed501ffcbfac0d2ede4863e2141bc9b367113f01186d9a429b2621f05725e3d78b9d5ebd656ec9937a17a48266a18d0bcb8bc6f1a36978cedbc119a") openat(r4, &(0x7f00000001c0)='./bus\x00', 0x200000, 0x20) statfs(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0)=""/52) ioctl$sock_inet_udp_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) 20:51:01 executing program 3: unshare(0x22000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0xf0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x3f, &(0x7f0000000100)=""/12, &(0x7f0000000140)=0xc) pread64(r0, &(0x7f0000000040)=""/165, 0xa5, 0x0) 20:51:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000340), 0x3dc, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0), 0x2f6) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRES16], 0x2) accept4(r0, &(0x7f0000000100)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f0000000180)=0x80, 0x800) recvmmsg(r0, &(0x7f00000017c0)=[{{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000280)=""/208, 0xd0}, {&(0x7f0000000380)=""/134, 0x86}, {&(0x7f0000000440)=""/172, 0xac}, {&(0x7f0000000500)=""/201, 0xc9}, {&(0x7f0000000600)=""/164, 0xa4}, {&(0x7f0000000bc0)=""/223, 0xdf}], 0x6}}], 0x1, 0x0, &(0x7f0000000080)) 20:51:01 executing program 4: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x8200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xc) clone(0x0, &(0x7f00000000c0), &(0x7f0000000280), &(0x7f0000000600), &(0x7f00000001c0)) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000040)=""/210, &(0x7f0000000140)=0xd2) 20:51:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1ff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/rt6_stats\x00') openat(r0, &(0x7f0000000040)='./file0\x00', 0x40000, 0x121) preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 20:51:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xb46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000240)={0x9, {{0x2, 0x4e20, @multicast1}}, 0x0, 0x4, [{{0x2, 0x4e20, @broadcast}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}}, {{0x2, 0x4e24, @rand_addr=0x1ff}}, {{0x2, 0x4e20, @local}}]}, 0x290) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) setitimer(0x2, &(0x7f0000000080)={{}, {r3, r4/1000+30000}}, &(0x7f00000000c0)) write(r2, &(0x7f0000000340), 0x100000224) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 20:51:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x801, @loopback}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r2 = add_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000003c0)="2ca38892f243ecde06771dd64c5ab8cfa97054d482dfc498a986515a0b9f61a00d455e123d72e00cfb06bccb1542c050fbf709d3637f2b3fe3b5bca3e4b1e5202b88cad33c79adc064baa9093408d874b7207c2c42e2f140896d8ab39d49babcb7ddc0cfc600887e2b28e63147b3e7ad7d247a5b052c274742dbcebed2325ae9d6a986d723fd1477a18c312c62cf8ec20d32f4cf801d89c8568870b9ae0b6550e57d9dab6a367a1779a1e425253a28f4dad159d94cb257600e03eb46e9a78a6c94adcb2e11298c1cce8df87edcf8be85b9ed84c078225c13d769b289cbfdd2659e848f4027ad35b5b9361e5fadb7ba3e8a9f57e3879a835a7e62a3", 0xfb, 0xfffffffffffffffc) keyctl$link(0x8, r2, r3) write$selinux_context(0xffffffffffffffff, 0x0, 0x3e0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000380)='reno\x00', 0x5) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 20:51:01 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x0, 0x1, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:51:01 executing program 3: pipe(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) removexattr(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.redirect\x00') ppoll(&(0x7f0000000000)=[{r1, 0x100}, {r2, 0x22}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)={0x45cf0f26}, 0x8) sendmsg$nl_generic(r2, &(0x7f0000000340)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x14, 0x40000000042, 0x105}, 0x14}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200), 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f0000000180), &(0x7f0000001dc0)=0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001980), &(0x7f00000019c0)=0xc) pwrite64(r3, &(0x7f0000000440)="1b9aaa170234b7c4c395ece87a37e253402accb2c1e43928f4e78b9455f2d0d519e13602eba4c88edd046ec41dd4d4fd26d4be7f32c2f0916713049a98f24241b67ff0417cfc53109a0abf74f88b109c891eddc26f4ed3c1fe7fe652fcce707a3a60131029f7a8132af460f45fed39c93a7361301afcb3a0c27a3b687edd2be90221b8536169fc20c39bf16566e3b85926fa86744c9dfec8b6cb780649b7efc64b8a27fed6cc583800d278000000000009000063dcc4e03d23fba12f0000000000", 0xc1, 0x3fffff) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001a00), &(0x7f0000001a40)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001a80)={{{@in6, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in6}}, &(0x7f0000001b80)=0xe8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0], 0x10, 0x20000000}, 0x44000) 20:51:02 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x40) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x1000) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r2 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)='-\x00', 0xfffffffffffffffd) keyctl$get_persistent(0x16, r1, r2) 20:51:02 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x0, 0x3, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:51:02 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000015000)='logon\x00', &(0x7f0000000340), &(0x7f0000000440)="558ea44f6ba3a636ffe97fbf75d7f372f0e7dc32856ed7aba5b6170997cd8b3e7f4fb91f56a1494d731dd51d0440a1121917b66df943ab65c562455463770900dd", 0x41, 0xffffffffffffffff) set_robust_list(&(0x7f0000000040)={&(0x7f0000000000), 0x6}, 0x18) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000380)="73656375234e902012b8d34d00", 0x0) rt_sigaction(0x0, &(0x7f0000001280)={&(0x7f00000011c0)="263642d0704a67dbe344a8eb2e470f4ffe43ecc483e50d38aea5c4421da7b70008000047d3be06000080410f9b33", {}, 0x0, 0x0}, &(0x7f0000001340)={0x0, {}, 0x0, &(0x7f0000001300)="c482793040c8c4c249999800000000c421f8ae5300c401fe117d65f3f66b82c422fd31479ec4e2819c6a00c4827d404e0af346ab366736099a0c000000"}, 0x0, 0x0) 20:51:02 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0xff}, 0x0, @in6=@local}}, 0xe8) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a000097d3d34473"], 0x10}}, 0x0) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000240)=@nfc={0x27, 0x1, 0x2, 0x2}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)="9635a98b178b7ed4", 0x8}, {&(0x7f00000000c0)="4b588a49840dc3be7e70e75cf9b5fe209a", 0x11}, {&(0x7f00000004c0)="1a6d7d2a003c2dbcf5083df537204c751aa1b43a4a44143554f90c71ee5d99814ebada3feccb43de98564db40b8f872b9e95343b621ee0c1c8ff18de304bafaa900ba642627a4068c11644018c30ca050c9163473e3b5f26d0d7567442446759fb145af02420a9507ccc997666462df1be1d7a52a0644205acd0fc284414b706960928d7d46e62a92fca544726fcae58bc1614332542a0d65687563a905b9e1eded5cd4bd7606327551243b4d85d423037fdf010a8976bfa478b00b064fa71a9abb9edfa850852cf5d6f4a3f0d55ac00af67608bceeb7406c6c47629d3e2f3", 0xdf}, {&(0x7f00000005c0)="4a3874d3a82b658e6810841bdc2b1bc75b1e142d65b7e8163d774e9fa59e0d0316cfc3a33a656c671cfd0bc496b5609af97c9bb2b1113bf7123be8a32ba3ca7bcfb4c84216f80fa569172d8ae8fd032ce097f1b803bc4517ac290dca45355d5dbab79bc37f5774199881754bc5f82c3149627bbaa318c3584e2d03d5113c62f8ca6d204ffc6bdcb8b5634c3fea05d6acee6a88a876828775a336da00f1e6bbad7cbee343397f1d3e5f028dad5a68abaf6ced4b9c62e0409b9c07b3c15225f12d835cf564ebded0", 0xc7}], 0x4, &(0x7f00000006c0)=[{0x88, 0x6, 0x7ff, "b03bdc5b2262988218dd84612185b66fd7a91a34b436df7a8e4e8d811914ea31785ed1e30555c4fd2ef47d98ebc329b6561e9e9a99fa0655e9d00f718b3ac31ed4e430a1c6a9630e29e9fb6315258563c8ba5ebeaa7ba941b51cebe3648a3f26a73744a6d8ff66cf22177cd83c8ce47ac1"}, {0x30, 0x101, 0x6, "ea58eda9bdca67a205aa0cd4db49f09339d66caf7d36d766b728f88297"}, {0x30, 0x0, 0x0, "790d723a32e2372adf65a95c4a9ea9779820004d864d504b2bde173314b23585"}, {0xc0, 0x1, 0x0, "ebda36cc860fd8d42aafc6622b907befe9deddc305017e361d8f4d3c58ea7351f1cf688b0524f7849d28387ec65eb75575c297548bbbb527637bb938b8c03ca7863f4a7726ee7cd453c2698f89403658d70286c7bc1ca7a54379c9ede511977664558777946043b2190a02041dba4509b0be2e63000dde75d92bf5982433bf9d5a48eb9dea74e727e47924ec944626da0c0bad907faa53ba0f22a5ec52ec6f09e6686cdc0e84168184b32eac677f8a78"}], 0x1a8, 0x40000}, 0x20008000) recvmmsg(r2, &(0x7f0000000f00), 0x400000000000308, 0x10000, &(0x7f0000001000)={0x77359400}) 20:51:02 executing program 1: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x800, 0x6, 0x0, 0x1, 0x0, 0xe37, 0x10000, 0x2, 0x2, 0x6, 0x2, 0x0, 0xf912, 0x3f, 0x2, 0x7, 0x4a2, 0x1, 0x8, 0x0, 0x6, 0x1, 0xff, 0x7, 0x1ff, 0xf9, 0x6000, 0x4, 0xdd3, 0x80000001, 0x0, 0x100000001, 0x2, 0x9, 0x2, 0x1, 0x0, 0x0, 0x6, @perf_bp={0x0, 0x8}, 0xa98, 0x7ff, 0x0, 0xd, 0x5, 0x81, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000100)=ANY=[], 0x5761) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) pipe(&(0x7f0000000000)) setns(r2, 0x4000000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) flock(0xffffffffffffffff, 0xc) ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) 20:51:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0xa, 0x9}, 0x21) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000280), &(0x7f0000000300)}, 0x20) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 20:51:02 executing program 0: getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/4096, &(0x7f0000000080)=0x1000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000015c0)='./file0/file0\x00', 0x12) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x4, 0x1, 0x0, 0x6, 0xfffffffffffffffe, 0x8}) connect$netlink(r1, &(0x7f0000001600)=@unspec, 0xc) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000001800)={0x10, 0x7, {0x53, 0x0, 0x3, {0xffffffff9ad2b7cf, 0x101}, {0x1f, 0xfffffffeffffffff}, @const={0xba55, {0xfaf6, 0x40, 0x1ff}}}, {0x0, 0x5, 0xffffffffffffff26, {0x1}, {0x2, 0x7}, @period={0x59, 0x0, 0x80000001, 0xffff, 0x6, {0xd7ae, 0x5, 0x7ff, 0x7}, 0x5, &(0x7f00000017c0)=[0x1, 0x100000001, 0x1, 0x80000000, 0xfffffffffffff61e]}}}) ptrace(0x18, r2) wait4(r2, &(0x7f00000003c0), 0x2000000001, &(0x7f0000000300)) socket$unix(0x1, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0x50, &(0x7f0000001440)={0x0, 0x0}}, 0x2f) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001500)=r3, 0x4b2) ioctl$EVIOCGSND(r1, 0x8040451a, &(0x7f0000001640)=""/202) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x800000000000000, 0x2, 0x0, 0x10001, 0x9}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000002c0), &(0x7f0000001900)=0x9a) r4 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getown(r4, 0x9) io_setup(0x504, &(0x7f00000014c0)=0x0) io_cancel(r5, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001540)="30f7d16b3e5f26b9b154be029fc1677f7ec93e", 0x13, 0x3f80000000000000, 0x0, 0x1}, 0x0) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) fcntl$getflags(r4, 0x408) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000001780)=0xda) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000001880)={'team0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f00000018c0)={@empty, r6}, 0x14) 20:51:02 executing program 5: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x10001) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) mmap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x800002, 0x830, r1, 0x10000000000) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, &(0x7f0000012ff8)='./file0\x00') madvise(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x9) getsockname(r2, &(0x7f0000000040)=@alg, &(0x7f00000000c0)=0x80) fallocate(r1, 0x10, 0x0, 0xe439) 20:51:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/97, 0xfffffffffffffe8c}], 0x100000dc, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x84000, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000100)={0x10000, 0x14, 0x1, r0}) prctl$PR_GET_THP_DISABLE(0x2a) 20:51:02 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000001c0)=0x1) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000380)={0x0, 0x2000000226, 0x0, 0x0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 20:51:02 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000146ee8ffff05f660390000000000000000"], 0x14}}, 0x0) 20:51:02 executing program 3: r0 = openat$cgroup_subtree(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x231, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) write$binfmt_elf64(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x7, 0x8e, 0x270e523f, 0x3, 0x3f, 0x8, 0x12b, 0x40, 0x23e, 0x205, 0x3f, 0x38, 0x2, 0x6, 0x5}, [{0x60000002, 0x2, 0x8, 0x7fffffff, 0x20, 0x8, 0x6e8e52e8}], "", [[]]}, 0x178) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7e27, 0x2000000]}, 0x5c) 20:51:02 executing program 2: r0 = socket(0x400000000010, 0x3, 0x0) socketpair$unix(0x1, 0x4000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f0000000640)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001340)=[{&(0x7f0000001280)}], 0x1, 0x9) readahead(r1, 0xfff, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x141000, 0x0) r4 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x4, 0x40010, r3, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000100)={r4}) mkdir(&(0x7f00000000c0)='./file1\x00', 0x40) open$dir(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000480)='./file1\x00', 0x0, 0xfffffffc) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) write(r0, &(0x7f0000000080)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000f0000000000", 0x24) [ 151.508599] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59502 sclass=netlink_route_socket pig=6471 comm=syz-executor5 20:51:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xfffffffffffffffe, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000340)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xffffffff) read(r0, &(0x7f00000000c0)=""/11, 0xfffffe9a) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x4600, 0x90) write$smack_current(r2, &(0x7f0000000080)='em1&cpuset\x00', 0xb) ioctl$TCSETS(r0, 0x5402, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r3, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) 20:51:02 executing program 3: link(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x2001001, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1110034, &(0x7f0000000140)=ANY=[@ANYBLOB='debug_want_extra_isize=0x0000000000200000,\x00']) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) [ 151.551570] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=59502 sclass=netlink_route_socket pig=6476 comm=syz-executor5 [ 151.611356] EXT4-fs (sda1): re-mounted. Opts: debug_want_extra_isize=0x0000000000200000, [ 151.614646] ================================================================== [ 151.614680] BUG: KASAN: use-after-free in __ext4_expand_extra_isize.isra.13+0x108/0x1b0 [ 151.614687] Write of size 2097120 at addr ffff8881987d9aa0 by task syz-executor0/1853 [ 151.614689] [ 151.614697] CPU: 1 PID: 1853 Comm: syz-executor0 Not tainted 4.14.85+ #15 [ 151.614701] Call Trace: [ 151.614712] dump_stack+0xb9/0x11b [ 151.614729] print_address_description+0x60/0x22b [ 151.614742] kasan_report.cold.6+0x11b/0x2dd [ 151.614750] ? __ext4_expand_extra_isize.isra.13+0x108/0x1b0 [ 151.614764] memset+0x1f/0x40 [ 151.614783] __ext4_expand_extra_isize.isra.13+0x108/0x1b0 [ 151.614800] ext4_mark_inode_dirty+0x46c/0x7e0 [ 151.614813] ? mark_held_locks+0xc2/0x130 [ 151.614823] ? ext4_expand_extra_isize+0x4f0/0x4f0 [ 151.614837] ? put_itimerspec64+0x1b0/0x1b0 [ 151.614868] ext4_unlink+0x6bb/0xeb0 [ 151.614884] ? ext4_rmdir+0xad0/0xad0 [ 151.614909] vfs_unlink2+0x23b/0x470 [ 151.614927] do_unlinkat+0x467/0x650 [ 151.614943] ? do_rmdir+0x3a0/0x3a0 [ 151.614959] ? SyS_newlstat+0x92/0xf0 [ 151.614968] ? SyS_newstat+0xf0/0xf0 [ 151.615001] ? do_syscall_64+0x43/0x4b0 [ 151.615010] ? SyS_unlinkat+0x70/0x70 [ 151.615021] do_syscall_64+0x19b/0x4b0 [ 151.615041] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 151.615046] RIP: 0033:0x4572b7 [ 151.615051] RSP: 002b:00007ffe1ab7a3b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 151.615059] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004572b7 [ 151.615064] RDX: 00007ffe1ab7a3d0 RSI: 00007ffe1ab7a3d0 RDI: 00007ffe1ab7a460 [ 151.615068] RBP: 0000000000000203 R08: 0000000000000000 R09: 000000000000000b [ 151.615073] R10: 0000000000000006 R11: 0000000000000246 R12: 00007ffe1ab7b4f0 [ 151.615077] R13: 0000000000d1c940 R14: 0000000000000000 R15: 0000000000000000 [ 151.615106] [ 151.615109] The buggy address belongs to the page: [ 151.615116] page:ffffea000661f640 count:2 mapcount:0 mapping:ffff8881d9aa8950 index:0x438 [ 151.615124] flags: 0x4000000000001074(referenced|dirty|lru|active|private) [ 151.615134] raw: 4000000000001074 ffff8881d9aa8950 0000000000000438 00000002ffffffff [ 151.615142] raw: ffffea0006b35fe0 ffffea000657bfa0 ffff8881970f13f0 ffff8881da81aa80 [ 151.615146] page dumped because: kasan: bad access detected [ 151.615149] page->mem_cgroup:ffff8881da81aa80 [ 151.615151] [ 151.615154] Memory state around the buggy address: [ 151.615160] ffff8881987daf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.615165] ffff8881987daf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 151.615171] >ffff8881987db000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 151.615174] ^ [ 151.615179] ffff8881987db080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 151.615185] ffff8881987db100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 151.615187] ================================================================== [ 151.615190] Disabling lock debugging due to kernel taint [ 151.615194] Kernel panic - not syncing: panic_on_warn set ... [ 151.615194] [ 151.615201] CPU: 1 PID: 1853 Comm: syz-executor0 Tainted: G B 4.14.85+ #15 [ 151.615203] Call Trace: [ 151.615211] dump_stack+0xb9/0x11b [ 151.615223] panic+0x1bf/0x3a4 [ 151.615231] ? add_taint.cold.4+0x16/0x16 [ 151.615280] kasan_end_report+0x43/0x49 [ 151.615288] kasan_report.cold.6+0x77/0x2dd [ 151.615296] ? __ext4_expand_extra_isize.isra.13+0x108/0x1b0 [ 151.615322] memset+0x1f/0x40 [ 151.615347] __ext4_expand_extra_isize.isra.13+0x108/0x1b0 [ 151.615361] ext4_mark_inode_dirty+0x46c/0x7e0 [ 151.615370] ? mark_held_locks+0xc2/0x130 [ 151.615379] ? ext4_expand_extra_isize+0x4f0/0x4f0 [ 151.615390] ? put_itimerspec64+0x1b0/0x1b0 [ 151.615412] ext4_unlink+0x6bb/0xeb0 [ 151.615424] ? ext4_rmdir+0xad0/0xad0 [ 151.615443] vfs_unlink2+0x23b/0x470 [ 151.615457] do_unlinkat+0x467/0x650 [ 151.615470] ? do_rmdir+0x3a0/0x3a0 [ 151.615482] ? SyS_newlstat+0x92/0xf0 [ 151.615491] ? SyS_newstat+0xf0/0xf0 [ 151.615512] ? do_syscall_64+0x43/0x4b0 [ 151.615520] ? SyS_unlinkat+0x70/0x70 [ 151.615529] do_syscall_64+0x19b/0x4b0 [ 151.615545] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 151.615550] RIP: 0033:0x4572b7 [ 151.615554] RSP: 002b:00007ffe1ab7a3b8 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 151.615561] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00000000004572b7 [ 151.615566] RDX: 00007ffe1ab7a3d0 RSI: 00007ffe1ab7a3d0 RDI: 00007ffe1ab7a460 [ 151.615570] RBP: 0000000000000203 R08: 0000000000000000 R09: 000000000000000b [ 151.615575] R10: 0000000000000006 R11: 0000000000000246 R12: 00007ffe1ab7b4f0 [ 151.615579] R13: 0000000000d1c940 R14: 0000000000000000 R15: 0000000000000000 [ 151.619913] Kernel Offset: 0x2da00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 152.066015] Rebooting in 86400 seconds..