00001c0)='./file0\x00', 0x0) 19:46:06 executing program 1: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x7530}, {0x77359400}}) r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7, 0x1, 0x0, 0xff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2014c, 0x0, 0x9, 0x0, 0x6}, 0x0, 0x10, r0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffff12) connect$inet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xc) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0x163) 19:46:06 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x7530}, {0x77359400}}) r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7, 0x1, 0x0, 0xff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2014c, 0x0, 0x9, 0x0, 0x6}, 0x0, 0x10, r0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffff12) connect$inet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xc) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0x163) 19:46:06 executing program 2: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) write$eventfd(r0, &(0x7f0000000240)=0x800000000000, 0x8) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000100)={{}, {0x0, 0x7530}}) 19:46:06 executing program 4: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x7530}, {0x77359400}}) r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7, 0x1, 0x0, 0xff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2014c, 0x0, 0x9, 0x0, 0x6}, 0x0, 0x10, r0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffff12) connect$inet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xc) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0x163) 19:46:07 executing program 0: pipe(&(0x7f0000000040)) socket$inet6(0xa, 0x2, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = gettid() openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0f3400000008c689d550ddaa696dcdd07d56ac2088dc627d37d31abc"], 0x1c}}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x41}]}) socket$inet6_udplite(0xa, 0x2, 0x88) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0xa, 0x4e24, @multicast2}, 0x62, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x816becd02c34f3, 0xc040) 19:46:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0xa, 0x4e24, @multicast2}, 0x62, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x816becd02c34f3, 0xc040) 19:46:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0xa, 0x4e24, @multicast2}, 0x62, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x816becd02c34f3, 0xc040) [ 2476.149979] VFS: Warning: syz-executor.0 using old stat() call. Recompile your binary. 19:46:07 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000089c0)=[{{&(0x7f0000000440)=@in={0xa, 0x4e24, @multicast2}, 0x62, &(0x7f00000004c0)=[{&(0x7f0000000500), 0xffd2}], 0x1}}], 0x816becd02c34f3, 0xc040) 19:46:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") clock_settime(0xf2390c19be14213b, &(0x7f0000000100)={0x77359400}) 19:46:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") clock_settime(0xf2390c19be14213b, &(0x7f0000000100)={0x77359400}) 19:46:07 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x7530}, {0x77359400}}) r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7, 0x1, 0x0, 0xff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2014c, 0x0, 0x9, 0x0, 0x6}, 0x0, 0x10, r0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffff12) connect$inet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xc) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0x163) 19:46:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") clock_settime(0xf2390c19be14213b, &(0x7f0000000100)={0x77359400}) 19:46:07 executing program 4: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x7530}, {0x77359400}}) r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7, 0x1, 0x0, 0xff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2014c, 0x0, 0x9, 0x0, 0x6}, 0x0, 0x10, r0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffff12) connect$inet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xc) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0x163) 19:46:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 19:46:07 executing program 3: pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, 0x0, 0x9a) 19:46:10 executing program 0: pipe(&(0x7f0000000040)) socket$inet6(0xa, 0x2, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = gettid() openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) pipe(&(0x7f0000000100)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ashmem\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="0f3400000008c689d550ddaa696dcdd07d56ac2088dc627d37d31abc"], 0x1c}}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6(0xa, 0x2, 0x0) dup(r3) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x41}]}) socket$inet6_udplite(0xa, 0x2, 0x88) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") clock_settime(0xf2390c19be14213b, &(0x7f0000000100)={0x77359400}) 19:46:10 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 19:46:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 19:46:10 executing program 5: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x7530}, {0x77359400}}) r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7, 0x1, 0x0, 0xff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2014c, 0x0, 0x9, 0x0, 0x6}, 0x0, 0x10, r0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffff12) connect$inet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xc) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0x163) 19:46:10 executing program 4: clock_gettime(0x2000000000000006, &(0x7f0000000300)) utimes(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000240)={{0x0, 0x7530}, {0x77359400}}) r0 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7, 0x1, 0x0, 0xff, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2014c, 0x0, 0x9, 0x0, 0x6}, 0x0, 0x10, r0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x10000000020) inotify_init1(0x0) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffff12) connect$inet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0xd84161b7992131a) write$cgroup_type(r4, &(0x7f0000000100)='threaded\x00', 0xffea) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0xc) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, 0x0, 0x0) write$cgroup_type(r4, &(0x7f0000000080)='threaded\x00', 0x163) 19:46:10 executing program 1: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 19:46:10 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 19:46:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7d1}, 0x1c) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 19:46:10 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 19:46:10 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 2479.315763] audit: type=1400 audit(1571255170.260:384): avc: denied { create } for pid=28630 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2479.459602] audit: type=1400 audit(1571255170.400:385): avc: denied { create } for pid=28630 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:46:13 executing program 5: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:13 executing program 0: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write(r1, &(0x7f0000000280)="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", 0x1000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r1, 0x3, 0x7fff, 0x8000) fallocate(r2, 0x1, 0x0, 0x400010004) fsync(r1) 19:46:13 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, 0x0, 0x1) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[]}}, 0x0) fchdir(r3) r6 = creat(&(0x7f00000004c0)='./bus\x00', 0xd8) r7 = creat(&(0x7f0000000740)='./bus\x00', 0x10) epoll_create(0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') readv(r8, 0x0, 0x0) readv(r8, &(0x7f0000000580), 0x3c1) ioctl$PPPIOCCONNECT(r8, 0x4004743a, &(0x7f0000000400)=0x3) ioctl$FS_IOC_RESVSP(r7, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x980, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r9, 0x2401, 0x6) prctl$PR_SET_FPEXC(0xc, 0x100000) write$P9_RFLUSH(r7, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r10 = getegid() ioctl$TUNSETGROUP(r6, 0x400454ce, r10) fsync(0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x80800, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/211, 0xd3) 19:46:13 executing program 1: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:13 executing program 4: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) [ 2482.332728] audit: type=1400 audit(1571255173.270:386): avc: denied { create } for pid=28653 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2482.333911] audit: type=1400 audit(1571255173.270:387): avc: denied { create } for pid=28654 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:46:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write(r1, &(0x7f0000000280)="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", 0x1000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r1, 0x3, 0x7fff, 0x8000) fallocate(r2, 0x1, 0x0, 0x400010004) fsync(r1) [ 2482.377723] audit: type=1400 audit(1571255173.320:388): avc: denied { create } for pid=28655 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2482.441912] audit: type=1400 audit(1571255173.380:389): avc: denied { create } for pid=28656 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:46:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write(r1, &(0x7f0000000280)="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", 0x1000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r1, 0x3, 0x7fff, 0x8000) fallocate(r2, 0x1, 0x0, 0x400010004) fsync(r1) 19:46:13 executing program 1: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:14 executing program 4: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:14 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, 0x0, 0x1) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[]}}, 0x0) fchdir(r3) r6 = creat(&(0x7f00000004c0)='./bus\x00', 0xd8) r7 = creat(&(0x7f0000000740)='./bus\x00', 0x10) epoll_create(0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') readv(r8, 0x0, 0x0) readv(r8, &(0x7f0000000580), 0x3c1) ioctl$PPPIOCCONNECT(r8, 0x4004743a, &(0x7f0000000400)=0x3) ioctl$FS_IOC_RESVSP(r7, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x980, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r9, 0x2401, 0x6) prctl$PR_SET_FPEXC(0xc, 0x100000) write$P9_RFLUSH(r7, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r10 = getegid() ioctl$TUNSETGROUP(r6, 0x400454ce, r10) fsync(0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x80800, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/211, 0xd3) 19:46:14 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write(r1, &(0x7f0000000280)="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", 0x1000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r1, 0x3, 0x7fff, 0x8000) fallocate(r2, 0x1, 0x0, 0x400010004) fsync(r1) 19:46:14 executing program 5: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:14 executing program 0: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) [ 2483.256498] audit: type=1400 audit(1571255174.200:390): avc: denied { create } for pid=28693 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2483.336199] audit: type=1400 audit(1571255174.280:391): avc: denied { create } for pid=28695 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2483.517569] audit: type=1400 audit(1571255174.460:392): avc: denied { create } for pid=28717 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2483.564836] audit: type=1400 audit(1571255174.500:393): avc: denied { create } for pid=28713 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:46:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, 0x0, 0x1) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[]}}, 0x0) fchdir(r3) r6 = creat(&(0x7f00000004c0)='./bus\x00', 0xd8) r7 = creat(&(0x7f0000000740)='./bus\x00', 0x10) epoll_create(0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') readv(r8, 0x0, 0x0) readv(r8, &(0x7f0000000580), 0x3c1) ioctl$PPPIOCCONNECT(r8, 0x4004743a, &(0x7f0000000400)=0x3) ioctl$FS_IOC_RESVSP(r7, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x980, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r9, 0x2401, 0x6) prctl$PR_SET_FPEXC(0xc, 0x100000) write$P9_RFLUSH(r7, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r10 = getegid() ioctl$TUNSETGROUP(r6, 0x400454ce, r10) fsync(0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x80800, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/211, 0xd3) 19:46:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, 0x0, 0x1) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[]}}, 0x0) fchdir(r3) r6 = creat(&(0x7f00000004c0)='./bus\x00', 0xd8) r7 = creat(&(0x7f0000000740)='./bus\x00', 0x10) epoll_create(0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') readv(r8, 0x0, 0x0) readv(r8, &(0x7f0000000580), 0x3c1) ioctl$PPPIOCCONNECT(r8, 0x4004743a, &(0x7f0000000400)=0x3) ioctl$FS_IOC_RESVSP(r7, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x980, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r9, 0x2401, 0x6) prctl$PR_SET_FPEXC(0xc, 0x100000) write$P9_RFLUSH(r7, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r10 = getegid() ioctl$TUNSETGROUP(r6, 0x400454ce, r10) fsync(0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x80800, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/211, 0xd3) 19:46:15 executing program 1: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:15 executing program 0: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:15 executing program 4: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:15 executing program 5: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, 0x0, 0x1) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[]}}, 0x0) fchdir(r3) r6 = creat(&(0x7f00000004c0)='./bus\x00', 0xd8) r7 = creat(&(0x7f0000000740)='./bus\x00', 0x10) epoll_create(0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') readv(r8, 0x0, 0x0) readv(r8, &(0x7f0000000580), 0x3c1) ioctl$PPPIOCCONNECT(r8, 0x4004743a, &(0x7f0000000400)=0x3) ioctl$FS_IOC_RESVSP(r7, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x980, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r9, 0x2401, 0x6) prctl$PR_SET_FPEXC(0xc, 0x100000) write$P9_RFLUSH(r7, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r10 = getegid() ioctl$TUNSETGROUP(r6, 0x400454ce, r10) fsync(0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x80800, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/211, 0xd3) [ 2484.524585] audit_printk_skb: 9 callbacks suppressed [ 2484.542445] audit: type=1400 audit(1571255175.460:397): avc: denied { create } for pid=28746 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:46:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, 0x0, 0x1) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[]}}, 0x0) fchdir(r3) r6 = creat(&(0x7f00000004c0)='./bus\x00', 0xd8) r7 = creat(&(0x7f0000000740)='./bus\x00', 0x10) epoll_create(0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') readv(r8, 0x0, 0x0) readv(r8, &(0x7f0000000580), 0x3c1) ioctl$PPPIOCCONNECT(r8, 0x4004743a, &(0x7f0000000400)=0x3) ioctl$FS_IOC_RESVSP(r7, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x980, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r9, 0x2401, 0x6) prctl$PR_SET_FPEXC(0xc, 0x100000) write$P9_RFLUSH(r7, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r10 = getegid() ioctl$TUNSETGROUP(r6, 0x400454ce, r10) fsync(0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x80800, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/211, 0xd3) 19:46:15 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write(r1, &(0x7f0000000280)="f5622e187a3ebbbac4f84fd4aae2c271a3a2464e70fd02b5bd46e61c680914286fac52340ad0c961bf207f5fffc288651d8ed39518fc73ee3a6cce1efece1646b0c04aaee9aa188bde0982391419b5277a62f51352bc34849d380b8cc7ee8865d3c6338797429fe2f33c3fcf3f1d67ddd87d5a4fb02cebbaa4f3893efaf395c31ed7a7109999a46b51ed2e512e205c0af63cf2fa75b814b074042432fc402b78969dbf3630f294826064024612147520face38f631db10b2b22f10f5391c0612ac4fa905e729d3531edc473c73faf25a4f77701461ea77a0f30ac7fd1da7292688f3764cae2946270576d94998e849313ff1ea5b01fe7fe8dbc0dc3620d687074e4e0b91ea46e867b52a78a646bbd2ac3607ba1445f18f19f1f1267f573a5573968e15750a482961b4a7867cd5bbffaba7205554b7e7928050c0414ff4b292a698189567e0c3363c72afaee188b72b7e8c97f9da62dba57ec7e2e3140ee31fe014d18b867d50dedf71e7dfd5eb128e1d4aff5a90c0b198c0a871e8a851383a4574b7784d23c03d12350e895d91faef193c3a344baf4efcd71cd761b278b4a6a7028faa1838cc664e7bf3dfe6550dcda138fec09a82145864dbaadc51d6ac14bed3bf631ad70a3a1d163b1966859f93fb2e8d170034eae7563ba6e28a2630f31a11c55c6d703dee35b9c8307280b66706cdecb9ad0ca5e537d61ca32b145a62a6f8825035153cfad2fa5967202920b95566f6c6297735deb343d7d1ec795eaf9903172798997a6921edcc0124afd63cb6b8294fac663fac9a3944cd528cac82e4df6648e16e9a3456a2f76a5015ad06d10e1e22fc591eada4b55d0a1608fc6721e0baaf73191d956a7617b68df7d055c2825b1ffb837f059c25580448dfff3bfec99d3464608a1258e027d0e76ad99e58d3484c904996af777f042d882ba841a0da87e91ef5c8d9dbe19e1176cc2edb2009f7a2fcd46d5003868680a7d5dd73a1676b8658dc22f64ca11b791c6f3d8aed3b2d0e1446c2c5de11a07a14591a63b1d2d59db19ad856384369f810ab833be95604bfd12685ee6339defa2cb2ac2efea48c23e99fa028469bd862b640897b5d743178821025efac010a4ea03c2f3265a40ffcae524b88fc8f8a1444e76cb9ff11732b8982101b5c2bb5ca1fccd8fcc5a92e76fdd5ac66b210128d663bd6dec2d5c9c24adfee8310167f2d8b269cb4541f19af0c43428563cf2d0351d2daa99d289acff564a837875b9d970ec84c44eb5198d12a44ade1ba43acd4d904deabe21f1ff2eb4cf20a63182177c49afc7f367169af2c5480d321272de6b53f5726cd37d3614bfa9b46a1bdc4b31f59eb0ef0f2957e204cb24cc2eb665c6bb964fbbea1c2fc460975e29fbd8ac3ca55a983fea4b47b32d484d5fbed9afd0c0f4933a0ec07214dff96af7310a51b71c5512a3d78001cf89d8dd3695719c5503a804d66fc6426a5fef80503f0782a386255474e1cd84b4f8d4b4205e81b70d43fd02a61f2bc10309939a2c3a371143a75da86cac56de19cc67146d4255c284ad533dfc9b262db82a2bbe43cceb33ea1c09d7dd64426ffd786dac07d6a7d9f57abdff21a4be642274121f5c93ba11a7daf8173acb45033686fceca25545dc247e40502fc15a044376af0471afe11ff618686c38a49670160868148ad5a82728c71a1ce8d549365084b0125887e3244eeb2a6780788e7467b699005bdb87352aaefaead914b119001a0524e721befae3b6af462c55bd5275dd11ccdc3c78d722da3f3025646f044c5c883fb54001a2328b450e90d27d5251715d9729112211be79fa07234351bfdf065ee905af0d7c09a2ead21b4d282bd03c8f544a61f69959976ec42837c2bec9112522954a5622fcaeea381fd368f6daa08ef72e52d9b82bfbdb0c3ddcf853e0721b5d47fb32088dbf603318356d54c7b23ca01801531697e2b3bfbf208bda80ffd7587c188b91ddc86de45962a47959572ca1e85534fe601ea69818420e0d9b6798a2bf6db1e7c8e1fe1cbac2b8c9d1ae4d1a2572c8c773a38644998540bb1e14e0a915f2c880e982926f6eea7049fa94ad065f5b6828316c95c44a0a258dcaa24a117615a50811bf7349aff291c3cd5af820c921ef0c9b31a15d781e54dc07350dc80e6e53e520c2a232973bff51d98459ba52381e7d0627fdb1e21e189211fb25c7a3056c64075d2ad9164c9b33c4aa3b2b17cc14c4279fe296bc277cec9c778aa950230e333ea43faebe637f75dc116e74e16efa26e3f1422436e0458dd6d41b862828b490c4711e7ed3cdeeb7ddc94f51e2c987870c25b436a2ee87d7b4b7328cef2f83f6accd3738a18ca530d355a407b6fddf98d5dacb13f38523b772ece148ec1f667895bdc713347f2017ca027bf5f5052046852c2ffab7d0f060e40d5c80d710b6a2e38d7b63b8ebe53e338bb0f88fcdcccdfb9781b4142d4ea2be1cb4099a096d10033983c09f9f0d6c14b79eec66bbe1c976621fa30b09f6e54a6c5f79c0ba31d514f3adda020e9e6ae47f49989da6857cbc4aef8b17e0725fe689a6b242455c6d58309f8e3a70827048bafb71933a4a9713024803edc765ab4dc9cf224cc6b7087ad6e61eec7989e2b9ae3466e5c8fa211d7de455031d77cbc2645113b4f3112cb238ffd306a442a6ff246b44974a3a630abe7841c2357dcdbe3cb254f0e0359129e707df83cb0a5804340b8ceee5b8dd9e1b916f60643b7e52088849420d20cc37c002eaf76c8c0e5801d41fabb5c7827460c9f4e02cc31099e55fc3f1270dbdf5f56f38301525b82320bd74823a275e95974d3a8434c6763e0ae42d110b5f9a96698bdb16c89697f9dace9c5edef7dd3ea9c1ac129d9ca8c3ad6a4e4a1893babb747eca75b3c3d883877684ec9971b588ab48376f42c9bc7fc5186f8b66377eff4eba5e65982a7ce4939ff60daa7d9dc9edf4e9986ffe4d2282cc719738325c46864be7f68f9b32f645fa88442bc3423a2c345e2d31559127c77642c539be2af3bfb07b90f27f51501c1ea35bd3601754bffae1e11f3664a214ec0e49f3ae41c035979e9e5d693267f957ca1105b46d211c7dc3f6f0b7a6cf9eed6baffd18f781cdba5fd2efea178fb07d79b83c3404bd79f439db4cea52d263880c4850469c0392ef9db2dee4a0d9d937429d88be19d3ba3c0226b7ecda7f55bdac941630c42bdccffeb7396599dbe2029b2ae0943565617d7f504a701984eb23aaabc5578d8af5cd061b42b566ab4f935f537a5f28e6db6f269b6624b7e5e0185d95a34c5543040f01135480fd4830cda82d482433068102ce7bb43ad899989d39ff7aba70c74dbe8478a5cc02f4b16f232d7901a8ce663956f1fd64e5af45bfcb328600e845d7f6466ccbac3a00715003f95ab66a65e34ad86c135265daf6de60f8b830c847e43e3552739f8f1fad968f38848ac14408498565f3f8a70c371ba490c80e2f44072b6a3d70d3715503f5c324aa2e36756622bd7d5aabac7bd0d4226cc958e64dbd5cfaee1de3d9774da81f5682c3515a8bd4a1c3309ca2dd9c3e3832c319e800eb89bfdd211ff11e8ae2ac825ce3dedfcd3c3062f2a7c7a2642b44a84bacdc05785c74ebec58c81b590acf607347cbfe44fabd32de534f4bfb1394866128552e46139f4bc12e47e8a3549a97ccf1d1fc903e8335d9cabf082c6ddea38ce2ca9c925c2987025c34b35824fc08f747e92a88e9d112154e9fb06f0fb94bc133cd1d4d20af0ac5d5e86d25caac64b43b89938e1f558936881c0f28d0db6a20c9b5b91031b060868036f96afcdc0b6645faa63ccdc69550b0b201dc1f2dc77ae0d1479ff04004f136eefcf6cf6fc0641a484b7865589b8301fb38cb46cb0cd2c511f635d1c3bfecabfbc89a842ff5ccd0ad96489f4e1a247285fe635bf21304c48396e21a62ff3c63049c35665f3de7303af47eaf80b084d7df8ffbe68299ab54659c9a1d1f204d0a37781fddd380dc506a45f9b227b1c63f3b3ba355432fb70f5b5edde2ad8c177f3d28733da11d347b0c1f6a583a47389b9dad964ff8a0d8912dbecc8ee5bcab73a6910ab788bf47c2482c1a01bc73f72bd11fe6f2c0b15074d2eef78ef523d77be9ef53be5323aafa2a988c63cc053f8dcbd87573604fa1198e8d928f22aa1a23c05cccc10e139e53d036cbeead64ab6f19df9694fc56c5e70d3864c1466c6163b573710f4ca6d913af3780e6e24d79d6d634acc201e5d15c501041bed21447cd126c88df3015b34d2af5410e4dd7025276f296fb7cd836852891d48df1b1a9a3922394f284769dc6189bd0677066f7e37f3bb7d9f7174c0674421fe8ed0193f62ce385cf0b2cb7e1d9dbcf478a69dbe986085c424a9cd9b29e27a2f4904595afb678e3b2bbc5f30859d7337fb5ee18ba5cc966bb7074271c7be7991a256b6729ba188032d25594a770eafb0ce1d86473160acc5f5fc46c23c7c0788eeda8cccf373a2ab66334092c7327d9a4b1d37726c7e4f2e844b45c002860bc1bbf8d3387666f2d101b2d4183061ecc25c50c74c92becca9b749af668e06292e565afc0d02261f4929de39ebf11862245e35bbb011414733a5b1dea9630ec683ff1a8135243fc0f5926b6216aefee2f974808ac53cc3b4d544960ef79064b26f17ec457395bd1ef72f6e32e213b556fab1352626bb56e42c2b9ff676f1da88c207c719de6d075fb17aa6b318451fcb7788470138f2ee83a40dbede1d9d80fad83077705d7b2109c8c48177d8758e6c6e11eb4c82b9e19c4d5c5b09a86af4be1966ee2411d46822fb5e957a46210fa9729daba3346b9a60f02cc8dba0a340af80a2d2ee29beb35e89fd03c14c679c172a030b3d7f80ada9f6de61a43548b411a7720c952a44f4b22a3f5793f581f82b8e662e828c124fcaf25c0e3ce6f31d29da1d270801b5a36a4434acc5d4e84fa745f596ccb91f00964c543fe68619e09152769bad794e067d2c66e0608053ebd5024352125ef3ab97f7f98d7cfaff8727d5241523c6cb098fc5b77d7b4bfafc229c4661a337118e276dbc9ccda2b69a026a60784b627df267d8f79831306a69e9f6e6de648741b8d37fd0d7bb791a493ab999ccc3d25fbb7b77a669f2b1ccf191dfb5a09c97cca590c19547eac96192d64c892b8685a5f330c595c6376b3128fb3520d66d5c0590e5c26dd356e28b430d3742b6eb0502a4f750a3f846f83d603428264091868943778233ca9feb2fe1cb612e5c6538e70ee9d4b33d9229d2bbeb0c0554983af7db5f693182c95ab3fb8acee51ca11d2e9b52f818b558b3f4a2cdf8f8a36e3a61626860417b6e0250f0d7961f8263c02cc1acfc8095d1adb9967add6fae0d19f89d350178aba063075eac90fb168a89c4e57c98aacea5ad5beb498426eb62b68597b2470e66e30a52232b79f7426ea65d30d8514cf687bfbb18bf609f1b285da3c4260c89d541943f30ece811681489c602ad65ea32ee6a77fd43af39239200961490c00db56083157f61a8ccfb143155eb9cc030c729fe7fb78c8881b05241dc891f5c658b3d2845b9ea02fc39b4da6364425f6920ec9b0157ba957e43efdef48649040f8215e4793838649f979d0da7930b3b04aaa3147a9b50dc4d7bdf1f1a835c462fbde5fc1e90d552fb2a666ca219d6befeacc9eb6a5d6d277988500db78e8c7fc0f356fcf3a42370cae7cd2dedc0eb656303c7d59e681adba15c01e36ed5b88a5e24cb1961ca3eede904d8520dabc875590ba0225b33ed13bf7da39dd88fd8d8a6e6b499ca85c667ab2eec", 0x1000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r1, 0x3, 0x7fff, 0x8000) fallocate(r2, 0x1, 0x0, 0x400010004) fsync(r1) 19:46:16 executing program 1: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write(r1, &(0x7f0000000280)="f5622e187a3ebbbac4f84fd4aae2c271a3a2464e70fd02b5bd46e61c680914286fac52340ad0c961bf207f5fffc288651d8ed39518fc73ee3a6cce1efece1646b0c04aaee9aa188bde0982391419b5277a62f51352bc34849d380b8cc7ee8865d3c6338797429fe2f33c3fcf3f1d67ddd87d5a4fb02cebbaa4f3893efaf395c31ed7a7109999a46b51ed2e512e205c0af63cf2fa75b814b074042432fc402b78969dbf3630f294826064024612147520face38f631db10b2b22f10f5391c0612ac4fa905e729d3531edc473c73faf25a4f77701461ea77a0f30ac7fd1da7292688f3764cae2946270576d94998e849313ff1ea5b01fe7fe8dbc0dc3620d687074e4e0b91ea46e867b52a78a646bbd2ac3607ba1445f18f19f1f1267f573a5573968e15750a482961b4a7867cd5bbffaba7205554b7e7928050c0414ff4b292a698189567e0c3363c72afaee188b72b7e8c97f9da62dba57ec7e2e3140ee31fe014d18b867d50dedf71e7dfd5eb128e1d4aff5a90c0b198c0a871e8a851383a4574b7784d23c03d12350e895d91faef193c3a344baf4efcd71cd761b278b4a6a7028faa1838cc664e7bf3dfe6550dcda138fec09a82145864dbaadc51d6ac14bed3bf631ad70a3a1d163b1966859f93fb2e8d170034eae7563ba6e28a2630f31a11c55c6d703dee35b9c8307280b66706cdecb9ad0ca5e537d61ca32b145a62a6f8825035153cfad2fa5967202920b95566f6c6297735deb343d7d1ec795eaf9903172798997a6921edcc0124afd63cb6b8294fac663fac9a3944cd528cac82e4df6648e16e9a3456a2f76a5015ad06d10e1e22fc591eada4b55d0a1608fc6721e0baaf73191d956a7617b68df7d055c2825b1ffb837f059c25580448dfff3bfec99d3464608a1258e027d0e76ad99e58d3484c904996af777f042d882ba841a0da87e91ef5c8d9dbe19e1176cc2edb2009f7a2fcd46d5003868680a7d5dd73a1676b8658dc22f64ca11b791c6f3d8aed3b2d0e1446c2c5de11a07a14591a63b1d2d59db19ad856384369f810ab833be95604bfd12685ee6339defa2cb2ac2efea48c23e99fa028469bd862b640897b5d743178821025efac010a4ea03c2f3265a40ffcae524b88fc8f8a1444e76cb9ff11732b8982101b5c2bb5ca1fccd8fcc5a92e76fdd5ac66b210128d663bd6dec2d5c9c24adfee8310167f2d8b269cb4541f19af0c43428563cf2d0351d2daa99d289acff564a837875b9d970ec84c44eb5198d12a44ade1ba43acd4d904deabe21f1ff2eb4cf20a63182177c49afc7f367169af2c5480d321272de6b53f5726cd37d3614bfa9b46a1bdc4b31f59eb0ef0f2957e204cb24cc2eb665c6bb964fbbea1c2fc460975e29fbd8ac3ca55a983fea4b47b32d484d5fbed9afd0c0f4933a0ec07214dff96af7310a51b71c5512a3d78001cf89d8dd3695719c5503a804d66fc6426a5fef80503f0782a386255474e1cd84b4f8d4b4205e81b70d43fd02a61f2bc10309939a2c3a371143a75da86cac56de19cc67146d4255c284ad533dfc9b262db82a2bbe43cceb33ea1c09d7dd64426ffd786dac07d6a7d9f57abdff21a4be642274121f5c93ba11a7daf8173acb45033686fceca25545dc247e40502fc15a044376af0471afe11ff618686c38a49670160868148ad5a82728c71a1ce8d549365084b0125887e3244eeb2a6780788e7467b699005bdb87352aaefaead914b119001a0524e721befae3b6af462c55bd5275dd11ccdc3c78d722da3f3025646f044c5c883fb54001a2328b450e90d27d5251715d9729112211be79fa07234351bfdf065ee905af0d7c09a2ead21b4d282bd03c8f544a61f69959976ec42837c2bec9112522954a5622fcaeea381fd368f6daa08ef72e52d9b82bfbdb0c3ddcf853e0721b5d47fb32088dbf603318356d54c7b23ca01801531697e2b3bfbf208bda80ffd7587c188b91ddc86de45962a47959572ca1e85534fe601ea69818420e0d9b6798a2bf6db1e7c8e1fe1cbac2b8c9d1ae4d1a2572c8c773a38644998540bb1e14e0a915f2c880e982926f6eea7049fa94ad065f5b6828316c95c44a0a258dcaa24a117615a50811bf7349aff291c3cd5af820c921ef0c9b31a15d781e54dc07350dc80e6e53e520c2a232973bff51d98459ba52381e7d0627fdb1e21e189211fb25c7a3056c64075d2ad9164c9b33c4aa3b2b17cc14c4279fe296bc277cec9c778aa950230e333ea43faebe637f75dc116e74e16efa26e3f1422436e0458dd6d41b862828b490c4711e7ed3cdeeb7ddc94f51e2c987870c25b436a2ee87d7b4b7328cef2f83f6accd3738a18ca530d355a407b6fddf98d5dacb13f38523b772ece148ec1f667895bdc713347f2017ca027bf5f5052046852c2ffab7d0f060e40d5c80d710b6a2e38d7b63b8ebe53e338bb0f88fcdcccdfb9781b4142d4ea2be1cb4099a096d10033983c09f9f0d6c14b79eec66bbe1c976621fa30b09f6e54a6c5f79c0ba31d514f3adda020e9e6ae47f49989da6857cbc4aef8b17e0725fe689a6b242455c6d58309f8e3a70827048bafb71933a4a9713024803edc765ab4dc9cf224cc6b7087ad6e61eec7989e2b9ae3466e5c8fa211d7de455031d77cbc2645113b4f3112cb238ffd306a442a6ff246b44974a3a630abe7841c2357dcdbe3cb254f0e0359129e707df83cb0a5804340b8ceee5b8dd9e1b916f60643b7e52088849420d20cc37c002eaf76c8c0e5801d41fabb5c7827460c9f4e02cc31099e55fc3f1270dbdf5f56f38301525b82320bd74823a275e95974d3a8434c6763e0ae42d110b5f9a96698bdb16c89697f9dace9c5edef7dd3ea9c1ac129d9ca8c3ad6a4e4a1893babb747eca75b3c3d883877684ec9971b588ab48376f42c9bc7fc5186f8b66377eff4eba5e65982a7ce4939ff60daa7d9dc9edf4e9986ffe4d2282cc719738325c46864be7f68f9b32f645fa88442bc3423a2c345e2d31559127c77642c539be2af3bfb07b90f27f51501c1ea35bd3601754bffae1e11f3664a214ec0e49f3ae41c035979e9e5d693267f957ca1105b46d211c7dc3f6f0b7a6cf9eed6baffd18f781cdba5fd2efea178fb07d79b83c3404bd79f439db4cea52d263880c4850469c0392ef9db2dee4a0d9d937429d88be19d3ba3c0226b7ecda7f55bdac941630c42bdccffeb7396599dbe2029b2ae0943565617d7f504a701984eb23aaabc5578d8af5cd061b42b566ab4f935f537a5f28e6db6f269b6624b7e5e0185d95a34c5543040f01135480fd4830cda82d482433068102ce7bb43ad899989d39ff7aba70c74dbe8478a5cc02f4b16f232d7901a8ce663956f1fd64e5af45bfcb328600e845d7f6466ccbac3a00715003f95ab66a65e34ad86c135265daf6de60f8b830c847e43e3552739f8f1fad968f38848ac14408498565f3f8a70c371ba490c80e2f44072b6a3d70d3715503f5c324aa2e36756622bd7d5aabac7bd0d4226cc958e64dbd5cfaee1de3d9774da81f5682c3515a8bd4a1c3309ca2dd9c3e3832c319e800eb89bfdd211ff11e8ae2ac825ce3dedfcd3c3062f2a7c7a2642b44a84bacdc05785c74ebec58c81b590acf607347cbfe44fabd32de534f4bfb1394866128552e46139f4bc12e47e8a3549a97ccf1d1fc903e8335d9cabf082c6ddea38ce2ca9c925c2987025c34b35824fc08f747e92a88e9d112154e9fb06f0fb94bc133cd1d4d20af0ac5d5e86d25caac64b43b89938e1f558936881c0f28d0db6a20c9b5b91031b060868036f96afcdc0b6645faa63ccdc69550b0b201dc1f2dc77ae0d1479ff04004f136eefcf6cf6fc0641a484b7865589b8301fb38cb46cb0cd2c511f635d1c3bfecabfbc89a842ff5ccd0ad96489f4e1a247285fe635bf21304c48396e21a62ff3c63049c35665f3de7303af47eaf80b084d7df8ffbe68299ab54659c9a1d1f204d0a37781fddd380dc506a45f9b227b1c63f3b3ba355432fb70f5b5edde2ad8c177f3d28733da11d347b0c1f6a583a47389b9dad964ff8a0d8912dbecc8ee5bcab73a6910ab788bf47c2482c1a01bc73f72bd11fe6f2c0b15074d2eef78ef523d77be9ef53be5323aafa2a988c63cc053f8dcbd87573604fa1198e8d928f22aa1a23c05cccc10e139e53d036cbeead64ab6f19df9694fc56c5e70d3864c1466c6163b573710f4ca6d913af3780e6e24d79d6d634acc201e5d15c501041bed21447cd126c88df3015b34d2af5410e4dd7025276f296fb7cd836852891d48df1b1a9a3922394f284769dc6189bd0677066f7e37f3bb7d9f7174c0674421fe8ed0193f62ce385cf0b2cb7e1d9dbcf478a69dbe986085c424a9cd9b29e27a2f4904595afb678e3b2bbc5f30859d7337fb5ee18ba5cc966bb7074271c7be7991a256b6729ba188032d25594a770eafb0ce1d86473160acc5f5fc46c23c7c0788eeda8cccf373a2ab66334092c7327d9a4b1d37726c7e4f2e844b45c002860bc1bbf8d3387666f2d101b2d4183061ecc25c50c74c92becca9b749af668e06292e565afc0d02261f4929de39ebf11862245e35bbb011414733a5b1dea9630ec683ff1a8135243fc0f5926b6216aefee2f974808ac53cc3b4d544960ef79064b26f17ec457395bd1ef72f6e32e213b556fab1352626bb56e42c2b9ff676f1da88c207c719de6d075fb17aa6b318451fcb7788470138f2ee83a40dbede1d9d80fad83077705d7b2109c8c48177d8758e6c6e11eb4c82b9e19c4d5c5b09a86af4be1966ee2411d46822fb5e957a46210fa9729daba3346b9a60f02cc8dba0a340af80a2d2ee29beb35e89fd03c14c679c172a030b3d7f80ada9f6de61a43548b411a7720c952a44f4b22a3f5793f581f82b8e662e828c124fcaf25c0e3ce6f31d29da1d270801b5a36a4434acc5d4e84fa745f596ccb91f00964c543fe68619e09152769bad794e067d2c66e0608053ebd5024352125ef3ab97f7f98d7cfaff8727d5241523c6cb098fc5b77d7b4bfafc229c4661a337118e276dbc9ccda2b69a026a60784b627df267d8f79831306a69e9f6e6de648741b8d37fd0d7bb791a493ab999ccc3d25fbb7b77a669f2b1ccf191dfb5a09c97cca590c19547eac96192d64c892b8685a5f330c595c6376b3128fb3520d66d5c0590e5c26dd356e28b430d3742b6eb0502a4f750a3f846f83d603428264091868943778233ca9feb2fe1cb612e5c6538e70ee9d4b33d9229d2bbeb0c0554983af7db5f693182c95ab3fb8acee51ca11d2e9b52f818b558b3f4a2cdf8f8a36e3a61626860417b6e0250f0d7961f8263c02cc1acfc8095d1adb9967add6fae0d19f89d350178aba063075eac90fb168a89c4e57c98aacea5ad5beb498426eb62b68597b2470e66e30a52232b79f7426ea65d30d8514cf687bfbb18bf609f1b285da3c4260c89d541943f30ece811681489c602ad65ea32ee6a77fd43af39239200961490c00db56083157f61a8ccfb143155eb9cc030c729fe7fb78c8881b05241dc891f5c658b3d2845b9ea02fc39b4da6364425f6920ec9b0157ba957e43efdef48649040f8215e4793838649f979d0da7930b3b04aaa3147a9b50dc4d7bdf1f1a835c462fbde5fc1e90d552fb2a666ca219d6befeacc9eb6a5d6d277988500db78e8c7fc0f356fcf3a42370cae7cd2dedc0eb656303c7d59e681adba15c01e36ed5b88a5e24cb1961ca3eede904d8520dabc875590ba0225b33ed13bf7da39dd88fd8d8a6e6b499ca85c667ab2eec", 0x1000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r1, 0x3, 0x7fff, 0x8000) fallocate(r2, 0x1, 0x0, 0x400010004) fsync(r1) 19:46:16 executing program 4: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:16 executing program 5: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:16 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, 0x0, 0x1) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r0, r2) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[]}}, 0x0) fchdir(r3) r6 = creat(&(0x7f00000004c0)='./bus\x00', 0xd8) r7 = creat(&(0x7f0000000740)='./bus\x00', 0x10) epoll_create(0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev_mcast\x00') readv(r8, 0x0, 0x0) readv(r8, &(0x7f0000000580), 0x3c1) ioctl$PPPIOCCONNECT(r8, 0x4004743a, &(0x7f0000000400)=0x3) ioctl$FS_IOC_RESVSP(r7, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) r9 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x980, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r9, 0x2401, 0x6) prctl$PR_SET_FPEXC(0xc, 0x100000) write$P9_RFLUSH(r7, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r10 = getegid() ioctl$TUNSETGROUP(r6, 0x400454ce, r10) fsync(0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x80800, 0x0) read(0xffffffffffffffff, &(0x7f0000000280)=""/211, 0xd3) 19:46:16 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write(r1, &(0x7f0000000280)="f5622e187a3ebbbac4f84fd4aae2c271a3a2464e70fd02b5bd46e61c680914286fac52340ad0c961bf207f5fffc288651d8ed39518fc73ee3a6cce1efece1646b0c04aaee9aa188bde0982391419b5277a62f51352bc34849d380b8cc7ee8865d3c6338797429fe2f33c3fcf3f1d67ddd87d5a4fb02cebbaa4f3893efaf395c31ed7a7109999a46b51ed2e512e205c0af63cf2fa75b814b074042432fc402b78969dbf3630f294826064024612147520face38f631db10b2b22f10f5391c0612ac4fa905e729d3531edc473c73faf25a4f77701461ea77a0f30ac7fd1da7292688f3764cae2946270576d94998e849313ff1ea5b01fe7fe8dbc0dc3620d687074e4e0b91ea46e867b52a78a646bbd2ac3607ba1445f18f19f1f1267f573a5573968e15750a482961b4a7867cd5bbffaba7205554b7e7928050c0414ff4b292a698189567e0c3363c72afaee188b72b7e8c97f9da62dba57ec7e2e3140ee31fe014d18b867d50dedf71e7dfd5eb128e1d4aff5a90c0b198c0a871e8a851383a4574b7784d23c03d12350e895d91faef193c3a344baf4efcd71cd761b278b4a6a7028faa1838cc664e7bf3dfe6550dcda138fec09a82145864dbaadc51d6ac14bed3bf631ad70a3a1d163b1966859f93fb2e8d170034eae7563ba6e28a2630f31a11c55c6d703dee35b9c8307280b66706cdecb9ad0ca5e537d61ca32b145a62a6f8825035153cfad2fa5967202920b95566f6c6297735deb343d7d1ec795eaf9903172798997a6921edcc0124afd63cb6b8294fac663fac9a3944cd528cac82e4df6648e16e9a3456a2f76a5015ad06d10e1e22fc591eada4b55d0a1608fc6721e0baaf73191d956a7617b68df7d055c2825b1ffb837f059c25580448dfff3bfec99d3464608a1258e027d0e76ad99e58d3484c904996af777f042d882ba841a0da87e91ef5c8d9dbe19e1176cc2edb2009f7a2fcd46d5003868680a7d5dd73a1676b8658dc22f64ca11b791c6f3d8aed3b2d0e1446c2c5de11a07a14591a63b1d2d59db19ad856384369f810ab833be95604bfd12685ee6339defa2cb2ac2efea48c23e99fa028469bd862b640897b5d743178821025efac010a4ea03c2f3265a40ffcae524b88fc8f8a1444e76cb9ff11732b8982101b5c2bb5ca1fccd8fcc5a92e76fdd5ac66b210128d663bd6dec2d5c9c24adfee8310167f2d8b269cb4541f19af0c43428563cf2d0351d2daa99d289acff564a837875b9d970ec84c44eb5198d12a44ade1ba43acd4d904deabe21f1ff2eb4cf20a63182177c49afc7f367169af2c5480d321272de6b53f5726cd37d3614bfa9b46a1bdc4b31f59eb0ef0f2957e204cb24cc2eb665c6bb964fbbea1c2fc460975e29fbd8ac3ca55a983fea4b47b32d484d5fbed9afd0c0f4933a0ec07214dff96af7310a51b71c5512a3d78001cf89d8dd3695719c5503a804d66fc6426a5fef80503f0782a386255474e1cd84b4f8d4b4205e81b70d43fd02a61f2bc10309939a2c3a371143a75da86cac56de19cc67146d4255c284ad533dfc9b262db82a2bbe43cceb33ea1c09d7dd64426ffd786dac07d6a7d9f57abdff21a4be642274121f5c93ba11a7daf8173acb45033686fceca25545dc247e40502fc15a044376af0471afe11ff618686c38a49670160868148ad5a82728c71a1ce8d549365084b0125887e3244eeb2a6780788e7467b699005bdb87352aaefaead914b119001a0524e721befae3b6af462c55bd5275dd11ccdc3c78d722da3f3025646f044c5c883fb54001a2328b450e90d27d5251715d9729112211be79fa07234351bfdf065ee905af0d7c09a2ead21b4d282bd03c8f544a61f69959976ec42837c2bec9112522954a5622fcaeea381fd368f6daa08ef72e52d9b82bfbdb0c3ddcf853e0721b5d47fb32088dbf603318356d54c7b23ca01801531697e2b3bfbf208bda80ffd7587c188b91ddc86de45962a47959572ca1e85534fe601ea69818420e0d9b6798a2bf6db1e7c8e1fe1cbac2b8c9d1ae4d1a2572c8c773a38644998540bb1e14e0a915f2c880e982926f6eea7049fa94ad065f5b6828316c95c44a0a258dcaa24a117615a50811bf7349aff291c3cd5af820c921ef0c9b31a15d781e54dc07350dc80e6e53e520c2a232973bff51d98459ba52381e7d0627fdb1e21e189211fb25c7a3056c64075d2ad9164c9b33c4aa3b2b17cc14c4279fe296bc277cec9c778aa950230e333ea43faebe637f75dc116e74e16efa26e3f1422436e0458dd6d41b862828b490c4711e7ed3cdeeb7ddc94f51e2c987870c25b436a2ee87d7b4b7328cef2f83f6accd3738a18ca530d355a407b6fddf98d5dacb13f38523b772ece148ec1f667895bdc713347f2017ca027bf5f5052046852c2ffab7d0f060e40d5c80d710b6a2e38d7b63b8ebe53e338bb0f88fcdcccdfb9781b4142d4ea2be1cb4099a096d10033983c09f9f0d6c14b79eec66bbe1c976621fa30b09f6e54a6c5f79c0ba31d514f3adda020e9e6ae47f49989da6857cbc4aef8b17e0725fe689a6b242455c6d58309f8e3a70827048bafb71933a4a9713024803edc765ab4dc9cf224cc6b7087ad6e61eec7989e2b9ae3466e5c8fa211d7de455031d77cbc2645113b4f3112cb238ffd306a442a6ff246b44974a3a630abe7841c2357dcdbe3cb254f0e0359129e707df83cb0a5804340b8ceee5b8dd9e1b916f60643b7e52088849420d20cc37c002eaf76c8c0e5801d41fabb5c7827460c9f4e02cc31099e55fc3f1270dbdf5f56f38301525b82320bd74823a275e95974d3a8434c6763e0ae42d110b5f9a96698bdb16c89697f9dace9c5edef7dd3ea9c1ac129d9ca8c3ad6a4e4a1893babb747eca75b3c3d883877684ec9971b588ab48376f42c9bc7fc5186f8b66377eff4eba5e65982a7ce4939ff60daa7d9dc9edf4e9986ffe4d2282cc719738325c46864be7f68f9b32f645fa88442bc3423a2c345e2d31559127c77642c539be2af3bfb07b90f27f51501c1ea35bd3601754bffae1e11f3664a214ec0e49f3ae41c035979e9e5d693267f957ca1105b46d211c7dc3f6f0b7a6cf9eed6baffd18f781cdba5fd2efea178fb07d79b83c3404bd79f439db4cea52d263880c4850469c0392ef9db2dee4a0d9d937429d88be19d3ba3c0226b7ecda7f55bdac941630c42bdccffeb7396599dbe2029b2ae0943565617d7f504a701984eb23aaabc5578d8af5cd061b42b566ab4f935f537a5f28e6db6f269b6624b7e5e0185d95a34c5543040f01135480fd4830cda82d482433068102ce7bb43ad899989d39ff7aba70c74dbe8478a5cc02f4b16f232d7901a8ce663956f1fd64e5af45bfcb328600e845d7f6466ccbac3a00715003f95ab66a65e34ad86c135265daf6de60f8b830c847e43e3552739f8f1fad968f38848ac14408498565f3f8a70c371ba490c80e2f44072b6a3d70d3715503f5c324aa2e36756622bd7d5aabac7bd0d4226cc958e64dbd5cfaee1de3d9774da81f5682c3515a8bd4a1c3309ca2dd9c3e3832c319e800eb89bfdd211ff11e8ae2ac825ce3dedfcd3c3062f2a7c7a2642b44a84bacdc05785c74ebec58c81b590acf607347cbfe44fabd32de534f4bfb1394866128552e46139f4bc12e47e8a3549a97ccf1d1fc903e8335d9cabf082c6ddea38ce2ca9c925c2987025c34b35824fc08f747e92a88e9d112154e9fb06f0fb94bc133cd1d4d20af0ac5d5e86d25caac64b43b89938e1f558936881c0f28d0db6a20c9b5b91031b060868036f96afcdc0b6645faa63ccdc69550b0b201dc1f2dc77ae0d1479ff04004f136eefcf6cf6fc0641a484b7865589b8301fb38cb46cb0cd2c511f635d1c3bfecabfbc89a842ff5ccd0ad96489f4e1a247285fe635bf21304c48396e21a62ff3c63049c35665f3de7303af47eaf80b084d7df8ffbe68299ab54659c9a1d1f204d0a37781fddd380dc506a45f9b227b1c63f3b3ba355432fb70f5b5edde2ad8c177f3d28733da11d347b0c1f6a583a47389b9dad964ff8a0d8912dbecc8ee5bcab73a6910ab788bf47c2482c1a01bc73f72bd11fe6f2c0b15074d2eef78ef523d77be9ef53be5323aafa2a988c63cc053f8dcbd87573604fa1198e8d928f22aa1a23c05cccc10e139e53d036cbeead64ab6f19df9694fc56c5e70d3864c1466c6163b573710f4ca6d913af3780e6e24d79d6d634acc201e5d15c501041bed21447cd126c88df3015b34d2af5410e4dd7025276f296fb7cd836852891d48df1b1a9a3922394f284769dc6189bd0677066f7e37f3bb7d9f7174c0674421fe8ed0193f62ce385cf0b2cb7e1d9dbcf478a69dbe986085c424a9cd9b29e27a2f4904595afb678e3b2bbc5f30859d7337fb5ee18ba5cc966bb7074271c7be7991a256b6729ba188032d25594a770eafb0ce1d86473160acc5f5fc46c23c7c0788eeda8cccf373a2ab66334092c7327d9a4b1d37726c7e4f2e844b45c002860bc1bbf8d3387666f2d101b2d4183061ecc25c50c74c92becca9b749af668e06292e565afc0d02261f4929de39ebf11862245e35bbb011414733a5b1dea9630ec683ff1a8135243fc0f5926b6216aefee2f974808ac53cc3b4d544960ef79064b26f17ec457395bd1ef72f6e32e213b556fab1352626bb56e42c2b9ff676f1da88c207c719de6d075fb17aa6b318451fcb7788470138f2ee83a40dbede1d9d80fad83077705d7b2109c8c48177d8758e6c6e11eb4c82b9e19c4d5c5b09a86af4be1966ee2411d46822fb5e957a46210fa9729daba3346b9a60f02cc8dba0a340af80a2d2ee29beb35e89fd03c14c679c172a030b3d7f80ada9f6de61a43548b411a7720c952a44f4b22a3f5793f581f82b8e662e828c124fcaf25c0e3ce6f31d29da1d270801b5a36a4434acc5d4e84fa745f596ccb91f00964c543fe68619e09152769bad794e067d2c66e0608053ebd5024352125ef3ab97f7f98d7cfaff8727d5241523c6cb098fc5b77d7b4bfafc229c4661a337118e276dbc9ccda2b69a026a60784b627df267d8f79831306a69e9f6e6de648741b8d37fd0d7bb791a493ab999ccc3d25fbb7b77a669f2b1ccf191dfb5a09c97cca590c19547eac96192d64c892b8685a5f330c595c6376b3128fb3520d66d5c0590e5c26dd356e28b430d3742b6eb0502a4f750a3f846f83d603428264091868943778233ca9feb2fe1cb612e5c6538e70ee9d4b33d9229d2bbeb0c0554983af7db5f693182c95ab3fb8acee51ca11d2e9b52f818b558b3f4a2cdf8f8a36e3a61626860417b6e0250f0d7961f8263c02cc1acfc8095d1adb9967add6fae0d19f89d350178aba063075eac90fb168a89c4e57c98aacea5ad5beb498426eb62b68597b2470e66e30a52232b79f7426ea65d30d8514cf687bfbb18bf609f1b285da3c4260c89d541943f30ece811681489c602ad65ea32ee6a77fd43af39239200961490c00db56083157f61a8ccfb143155eb9cc030c729fe7fb78c8881b05241dc891f5c658b3d2845b9ea02fc39b4da6364425f6920ec9b0157ba957e43efdef48649040f8215e4793838649f979d0da7930b3b04aaa3147a9b50dc4d7bdf1f1a835c462fbde5fc1e90d552fb2a666ca219d6befeacc9eb6a5d6d277988500db78e8c7fc0f356fcf3a42370cae7cd2dedc0eb656303c7d59e681adba15c01e36ed5b88a5e24cb1961ca3eede904d8520dabc875590ba0225b33ed13bf7da39dd88fd8d8a6e6b499ca85c667ab2eec", 0x1000) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000080)=0x14) write$cgroup_type(r1, &(0x7f0000000240)='threaded\x00', 0xfb3f) fallocate(r1, 0x3, 0x7fff, 0x8000) fallocate(r2, 0x1, 0x0, 0x400010004) fsync(r1) [ 2485.311315] audit: type=1400 audit(1571255176.250:398): avc: denied { create } for pid=28777 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2485.385873] audit: type=1400 audit(1571255176.330:399): avc: denied { create } for pid=28783 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2485.499174] audit: type=1400 audit(1571255176.440:400): avc: denied { create } for pid=28787 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:46:16 executing program 0: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) [ 2485.767579] audit: type=1400 audit(1571255176.710:401): avc: denied { create } for pid=28810 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:46:16 executing program 2: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:17 executing program 3: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:17 executing program 5: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) [ 2486.127193] audit: type=1400 audit(1571255177.070:402): avc: denied { create } for pid=28817 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:46:17 executing program 1: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:17 executing program 4: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:17 executing program 0: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) [ 2486.362193] audit: type=1400 audit(1571255177.300:403): avc: denied { create } for pid=28823 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2486.393907] audit: type=1400 audit(1571255177.330:404): avc: denied { create } for pid=28824 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2486.465973] audit: type=1400 audit(1571255177.410:405): avc: denied { create } for pid=28828 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2486.566420] audit: type=1400 audit(1571255177.510:406): avc: denied { create } for pid=28839 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:46:17 executing program 2: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:17 executing program 3: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:18 executing program 5: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:18 executing program 0: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:18 executing program 1: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:18 executing program 4: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:18 executing program 2: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:18 executing program 5: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:18 executing program 0: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:18 executing program 3: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:19 executing program 4: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:19 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)]) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="00d3bb0700000014660f3422"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:19 executing program 1: clone(0x2102001fdd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r2 = dup(r1) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14}, 0x14) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 19:46:19 executing program 2: syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) memfd_create(&(0x7f0000004140)='cgroup\x00', 0x0) socket$key(0xf, 0x3, 0x2) socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00070cab0925000900f00087aa00000000000003000000210001c000000000000000000c00000000039815fa2c1ec2865647ec73c4d3aaa79bb94b46fe0000000a000200035a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000010000000002c05defd5a32e280fc83ab8207000000ec18444ef92e475ef8b29d3ef3d9a48a170e5bba4a463ae4f500006f91cf190201ded815b2ccd243fa95ed94f5ad91bd0734babc7c6d27392ad23f2eebd16b17e583df150c3b880f411f46a60467b4d57155870271", 0xd9) epoll_create(0x401) syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c22436828c76e7bcd805704"], 0xc}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:46:19 executing program 1: clone(0x2102001fdd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r2 = dup(r1) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14}, 0x14) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 19:46:19 executing program 5: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:19 executing program 0: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:19 executing program 4: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 2488.971945] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2489.027346] qtaguid: iface_stat: create6(lo): no inet dev [ 2489.079275] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2489.105752] qtaguid: iface_stat: create6(lo): no inet dev 19:46:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 2489.258187] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2489.277984] qtaguid: iface_stat: create6(lo): no inet dev 19:46:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 19:46:20 executing program 0: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:20 executing program 5: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:20 executing program 4: flock(0xffffffffffffffff, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[]) getsockname$netlink(r0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f00000003c0)) setns(r0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r1, &(0x7f0000000400)=0x37, 0x80) socket$netlink(0x10, 0x3, 0x5) socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = socket$inet6(0xa, 0x20000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x8000, 0x2}, {0x0, 0xa6a4, 0x200000000000}, {}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3}, {{@in6=@mcast2, 0x0, 0xff}, 0x0, @in6=@loopback, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x1c) sendmmsg(r4, &(0x7f00000000c0)=[{{0x0, 0xc5, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}}], 0x2, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r6 = dup(r5) ioctl$TIOCSIG(r6, 0x40045436, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r8 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r8, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r7, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r9}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000140)={{{@in=@remote, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000380)={@broadcast, @dev}, &(0x7f00000003c0)=0xc) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r11 = dup(r10) ioctl$TIOCSIG(r11, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r11, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r12 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r13 = dup(r12) ioctl$TIOCSIG(r13, 0x40045436, 0x0) recvmmsg(r13, &(0x7f0000001500)=[{{&(0x7f0000000600)=@xdp, 0x80, &(0x7f0000000540)=[{&(0x7f0000000680)=""/91, 0x5b}, {&(0x7f0000000700)=""/106, 0x6a}, {&(0x7f0000000780)=""/67, 0x43}], 0x3, &(0x7f0000000800)=""/162, 0xa2}, 0x20}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f00000008c0)=""/226, 0xe2}, {&(0x7f00000009c0)=""/51, 0x33}], 0x2, &(0x7f0000000a40)=""/169, 0xa9}, 0x5}, {{&(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4}}}, 0x80, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/138, 0x8a}], 0x1, &(0x7f0000000c80)=""/230, 0xe6}}, {{&(0x7f0000000d80)=@rc, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/208, 0xd0}, {&(0x7f0000000f00)=""/124, 0x7c}], 0x2, &(0x7f0000000fc0)=""/56, 0x38}, 0x2}, {{&(0x7f0000001000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, &(0x7f0000001140)=[{&(0x7f0000001080)=""/10, 0xa}, {&(0x7f00000010c0)=""/75, 0x4b}], 0x2, &(0x7f0000001180)=""/158, 0x9e}, 0x8}, {{&(0x7f0000001240)=@alg, 0x80, &(0x7f00000013c0)=[{&(0x7f00000012c0)=""/240, 0xf0}], 0x1, &(0x7f0000001400)=""/239, 0xef}, 0x9}], 0x6, 0x40000000, &(0x7f0000001680)={0x0, 0x1c9c380}) r14 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r15 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r15, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r15, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r14, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r16}, 0xc) r17 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r18 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r18, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r18, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r17, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r19}, 0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001700)={{{@in=@loopback, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000001800)=0xe8) r20 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r21 = dup(r20) ioctl$TIOCSIG(r21, 0x40045436, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000001900)={{{@in=@initdev, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001a00)=0xe8) r22 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r23 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r23, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) getsockopt$inet_pktinfo(r23, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) setsockopt$inet_mreqn(r22, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local, r24}, 0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001a40)={{{@in6=@loopback, @in6=@local}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001b40)=0xe8) r25 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_mreqn(r25, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) r26 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r26, 0x0, 0x8, &(0x7f0000000040)=0x1d3, 0x4) getsockopt$inet_pktinfo(r26, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) r27 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r27, r27, &(0x7f00000002c0)=0x202, 0xdd) 19:46:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 2489.428889] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2489.439290] qtaguid: iface_stat: create6(lo): no inet dev [ 2489.480730] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 2489.487694] qtaguid: iface_stat: create6(lo): no inet dev 19:46:22 executing program 2: syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) memfd_create(&(0x7f0000004140)='cgroup\x00', 0x0) socket$key(0xf, 0x3, 0x2) socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00070cab0925000900f00087aa00000000000003000000210001c000000000000000000c00000000039815fa2c1ec2865647ec73c4d3aaa79bb94b46fe0000000a000200035a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000010000000002c05defd5a32e280fc83ab8207000000ec18444ef92e475ef8b29d3ef3d9a48a170e5bba4a463ae4f500006f91cf190201ded815b2ccd243fa95ed94f5ad91bd0734babc7c6d27392ad23f2eebd16b17e583df150c3b880f411f46a60467b4d57155870271", 0xd9) epoll_create(0x401) syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c22436828c76e7bcd805704"], 0xc}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:46:22 executing program 1: clone(0x2102001fdd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r2 = dup(r1) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14}, 0x14) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 19:46:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_targets\x00\xf1\xfc\x94).X\x1b\xcb\x0f\xab%\xd5X\xa3\xa8i\x11X\xe4\xa73^\xff^\xc7\x1f\xae\xba\x15\x02\xcc?\xebX\xbc\x87\x1bl7\x89\xaf\xf2p\x15\xcb\x18\x10\x87\xf97dmy\x1d\xc8\x9f\x98\xe1\xdeif\xcayC\xea\x9c\x1d\xac\xf9iZ\xcd\x97\f\x9f\xfe\xa0\x19\x15\xc7\x83a6J\xb2\xe3\xe2\xad\xcaw\x80O+i\xdc\xbe\xed\x8d\x1bN\a\x9c\x83\xdbP\x94e\xf5}\x8cH?\x9f{\x93\x1a\xb25\xae\x893\xc9\x1eR;>\x92\x84M\xdb\x02\x7f3\xbf\xfe\xff\xc9\xbe\x8c\x98\x1c\xba\x84m\a\x0ei\x836H\x1e]\xc3\xf2\x96\xfcQ/J#[ECy\x10l\x97\xa4eA\xca\xa73\x18I,\x11\xc7\xb2%\x19\xd4\x8eti\xa2\xd0') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) 19:46:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x15, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 19:46:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 19:46:22 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"/807], 0x60}}, 0x0) 19:46:22 executing program 2: syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) memfd_create(&(0x7f0000004140)='cgroup\x00', 0x0) socket$key(0xf, 0x3, 0x2) socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00070cab0925000900f00087aa00000000000003000000210001c000000000000000000c00000000039815fa2c1ec2865647ec73c4d3aaa79bb94b46fe0000000a000200035a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000010000000002c05defd5a32e280fc83ab8207000000ec18444ef92e475ef8b29d3ef3d9a48a170e5bba4a463ae4f500006f91cf190201ded815b2ccd243fa95ed94f5ad91bd0734babc7c6d27392ad23f2eebd16b17e583df150c3b880f411f46a60467b4d57155870271", 0xd9) epoll_create(0x401) syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c22436828c76e7bcd805704"], 0xc}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:46:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_targets\x00\xf1\xfc\x94).X\x1b\xcb\x0f\xab%\xd5X\xa3\xa8i\x11X\xe4\xa73^\xff^\xc7\x1f\xae\xba\x15\x02\xcc?\xebX\xbc\x87\x1bl7\x89\xaf\xf2p\x15\xcb\x18\x10\x87\xf97dmy\x1d\xc8\x9f\x98\xe1\xdeif\xcayC\xea\x9c\x1d\xac\xf9iZ\xcd\x97\f\x9f\xfe\xa0\x19\x15\xc7\x83a6J\xb2\xe3\xe2\xad\xcaw\x80O+i\xdc\xbe\xed\x8d\x1bN\a\x9c\x83\xdbP\x94e\xf5}\x8cH?\x9f{\x93\x1a\xb25\xae\x893\xc9\x1eR;>\x92\x84M\xdb\x02\x7f3\xbf\xfe\xff\xc9\xbe\x8c\x98\x1c\xba\x84m\a\x0ei\x836H\x1e]\xc3\xf2\x96\xfcQ/J#[ECy\x10l\x97\xa4eA\xca\xa73\x18I,\x11\xc7\xb2%\x19\xd4\x8eti\xa2\xd0') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) 19:46:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x15, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 19:46:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 19:46:22 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 19:46:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_targets\x00\xf1\xfc\x94).X\x1b\xcb\x0f\xab%\xd5X\xa3\xa8i\x11X\xe4\xa73^\xff^\xc7\x1f\xae\xba\x15\x02\xcc?\xebX\xbc\x87\x1bl7\x89\xaf\xf2p\x15\xcb\x18\x10\x87\xf97dmy\x1d\xc8\x9f\x98\xe1\xdeif\xcayC\xea\x9c\x1d\xac\xf9iZ\xcd\x97\f\x9f\xfe\xa0\x19\x15\xc7\x83a6J\xb2\xe3\xe2\xad\xcaw\x80O+i\xdc\xbe\xed\x8d\x1bN\a\x9c\x83\xdbP\x94e\xf5}\x8cH?\x9f{\x93\x1a\xb25\xae\x893\xc9\x1eR;>\x92\x84M\xdb\x02\x7f3\xbf\xfe\xff\xc9\xbe\x8c\x98\x1c\xba\x84m\a\x0ei\x836H\x1e]\xc3\xf2\x96\xfcQ/J#[ECy\x10l\x97\xa4eA\xca\xa73\x18I,\x11\xc7\xb2%\x19\xd4\x8eti\xa2\xd0') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) 19:46:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x15, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 19:46:25 executing program 1: clone(0x2102001fdd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) r2 = dup(r1) write$P9_RMKNOD(r2, &(0x7f00000000c0)={0x14}, 0x14) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r0, 0x12) wait4(0x0, 0x0, 0x0, 0x0) 19:46:25 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x0) 19:46:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x15, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0x14}}, 0x0) 19:46:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_targets\x00\xf1\xfc\x94).X\x1b\xcb\x0f\xab%\xd5X\xa3\xa8i\x11X\xe4\xa73^\xff^\xc7\x1f\xae\xba\x15\x02\xcc?\xebX\xbc\x87\x1bl7\x89\xaf\xf2p\x15\xcb\x18\x10\x87\xf97dmy\x1d\xc8\x9f\x98\xe1\xdeif\xcayC\xea\x9c\x1d\xac\xf9iZ\xcd\x97\f\x9f\xfe\xa0\x19\x15\xc7\x83a6J\xb2\xe3\xe2\xad\xcaw\x80O+i\xdc\xbe\xed\x8d\x1bN\a\x9c\x83\xdbP\x94e\xf5}\x8cH?\x9f{\x93\x1a\xb25\xae\x893\xc9\x1eR;>\x92\x84M\xdb\x02\x7f3\xbf\xfe\xff\xc9\xbe\x8c\x98\x1c\xba\x84m\a\x0ei\x836H\x1e]\xc3\xf2\x96\xfcQ/J#[ECy\x10l\x97\xa4eA\xca\xa73\x18I,\x11\xc7\xb2%\x19\xd4\x8eti\xa2\xd0') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) 19:46:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"/807], 0x60}}, 0x0) 19:46:25 executing program 2: syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) memfd_create(&(0x7f0000004140)='cgroup\x00', 0x0) socket$key(0xf, 0x3, 0x2) socket(0x10, 0x803, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c00070cab0925000900f00087aa00000000000003000000210001c000000000000000000c00000000039815fa2c1ec2865647ec73c4d3aaa79bb94b46fe0000000a000200035a02036c6c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000010000000002c05defd5a32e280fc83ab8207000000ec18444ef92e475ef8b29d3ef3d9a48a170e5bba4a463ae4f500006f91cf190201ded815b2ccd243fa95ed94f5ad91bd0734babc7c6d27392ad23f2eebd16b17e583df150c3b880f411f46a60467b4d57155870271", 0xd9) epoll_create(0x401) syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2c22436828c76e7bcd805704"], 0xc}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 19:46:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_targets\x00\xf1\xfc\x94).X\x1b\xcb\x0f\xab%\xd5X\xa3\xa8i\x11X\xe4\xa73^\xff^\xc7\x1f\xae\xba\x15\x02\xcc?\xebX\xbc\x87\x1bl7\x89\xaf\xf2p\x15\xcb\x18\x10\x87\xf97dmy\x1d\xc8\x9f\x98\xe1\xdeif\xcayC\xea\x9c\x1d\xac\xf9iZ\xcd\x97\f\x9f\xfe\xa0\x19\x15\xc7\x83a6J\xb2\xe3\xe2\xad\xcaw\x80O+i\xdc\xbe\xed\x8d\x1bN\a\x9c\x83\xdbP\x94e\xf5}\x8cH?\x9f{\x93\x1a\xb25\xae\x893\xc9\x1eR;>\x92\x84M\xdb\x02\x7f3\xbf\xfe\xff\xc9\xbe\x8c\x98\x1c\xba\x84m\a\x0ei\x836H\x1e]\xc3\xf2\x96\xfcQ/J#[ECy\x10l\x97\xa4eA\xca\xa73\x18I,\x11\xc7\xb2%\x19\xd4\x8eti\xa2\xd0') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) 19:46:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@output_mark={0x8}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}}, 0x0) 19:46:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r6, r5) 19:46:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"/807], 0x60}}, 0x0) 19:46:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_targets\x00\xf1\xfc\x94).X\x1b\xcb\x0f\xab%\xd5X\xa3\xa8i\x11X\xe4\xa73^\xff^\xc7\x1f\xae\xba\x15\x02\xcc?\xebX\xbc\x87\x1bl7\x89\xaf\xf2p\x15\xcb\x18\x10\x87\xf97dmy\x1d\xc8\x9f\x98\xe1\xdeif\xcayC\xea\x9c\x1d\xac\xf9iZ\xcd\x97\f\x9f\xfe\xa0\x19\x15\xc7\x83a6J\xb2\xe3\xe2\xad\xcaw\x80O+i\xdc\xbe\xed\x8d\x1bN\a\x9c\x83\xdbP\x94e\xf5}\x8cH?\x9f{\x93\x1a\xb25\xae\x893\xc9\x1eR;>\x92\x84M\xdb\x02\x7f3\xbf\xfe\xff\xc9\xbe\x8c\x98\x1c\xba\x84m\a\x0ei\x836H\x1e]\xc3\xf2\x96\xfcQ/J#[ECy\x10l\x97\xa4eA\xca\xa73\x18I,\x11\xc7\xb2%\x19\xd4\x8eti\xa2\xd0') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) 19:46:25 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"/807], 0x60}}, 0x0) 19:46:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff81050d000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 19:46:28 executing program 1: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x04\x00', 0x4fff}) ptrace$pokeuser(0x6, r0, 0x2, 0xffffffffffffff00) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={0x0, r7+10000000}, 0x0) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4006000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="a8020000", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 19:46:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r6, r5) 19:46:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_targets\x00\xf1\xfc\x94).X\x1b\xcb\x0f\xab%\xd5X\xa3\xa8i\x11X\xe4\xa73^\xff^\xc7\x1f\xae\xba\x15\x02\xcc?\xebX\xbc\x87\x1bl7\x89\xaf\xf2p\x15\xcb\x18\x10\x87\xf97dmy\x1d\xc8\x9f\x98\xe1\xdeif\xcayC\xea\x9c\x1d\xac\xf9iZ\xcd\x97\f\x9f\xfe\xa0\x19\x15\xc7\x83a6J\xb2\xe3\xe2\xad\xcaw\x80O+i\xdc\xbe\xed\x8d\x1bN\a\x9c\x83\xdbP\x94e\xf5}\x8cH?\x9f{\x93\x1a\xb25\xae\x893\xc9\x1eR;>\x92\x84M\xdb\x02\x7f3\xbf\xfe\xff\xc9\xbe\x8c\x98\x1c\xba\x84m\a\x0ei\x836H\x1e]\xc3\xf2\x96\xfcQ/J#[ECy\x10l\x97\xa4eA\xca\xa73\x18I,\x11\xc7\xb2%\x19\xd4\x8eti\xa2\xd0') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) dup3(r3, r1, 0x0) 19:46:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) dup(0xffffffffffffffff) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r6, 0x4, 0x40400) write$FUSE_WRITE(r6, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 19:46:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000000c0)={0xfffffffffffffffd, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x126) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:46:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getpeername(r0, 0x0, 0x0) 19:46:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r6, r5) 19:46:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff81050d000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 19:46:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff81050d000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 19:46:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getpeername(r0, 0x0, 0x0) 19:46:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000080)='.\x00', 0xfe) r4 = inotify_init() inotify_add_watch(r4, &(0x7f0000000080)='.\x00', 0xfe) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) r6 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) dup2(r6, r5) 19:46:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff81050d000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c081000414900000004fcff", 0x58}], 0x1) 19:46:29 executing program 1: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x04\x00', 0x4fff}) ptrace$pokeuser(0x6, r0, 0x2, 0xffffffffffffff00) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={0x0, r7+10000000}, 0x0) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4006000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="a8020000", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 19:46:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getpeername(r0, 0x0, 0x0) 19:46:29 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timerfd_create(0x7, 0x0) 19:46:29 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000000c0)={0xf97cff8c, 0x8, 'SE\x04\ninux'}, 0x10) [ 2498.573637] SELinux: policydb string SE [ 2498.573637] inux does not match my string SE Linux [ 2498.598083] SELinux: policydb string SE [ 2498.598083] inux does not match my string SE Linux 19:46:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000000c0)={0xfffffffffffffffd, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x126) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:46:31 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) dup(0xffffffffffffffff) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r6, 0x4, 0x40400) write$FUSE_WRITE(r6, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 19:46:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) getpeername(r0, 0x0, 0x0) 19:46:31 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timerfd_create(0x7, 0x0) 19:46:31 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000000c0)={0xf97cff8c, 0x8, 'SE\x04\ninux'}, 0x10) 19:46:31 executing program 1: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x04\x00', 0x4fff}) ptrace$pokeuser(0x6, r0, 0x2, 0xffffffffffffff00) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={0x0, r7+10000000}, 0x0) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4006000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="a8020000", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 19:46:31 executing program 0: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x04\x00', 0x4fff}) ptrace$pokeuser(0x6, r0, 0x2, 0xffffffffffffff00) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={0x0, r7+10000000}, 0x0) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4006000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="a8020000", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 19:46:31 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000000c0)={0xf97cff8c, 0x8, 'SE\x04\ninux'}, 0x10) 19:46:31 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timerfd_create(0x7, 0x0) [ 2500.913284] SELinux: policydb string SE [ 2500.913284] inux does not match my string SE Linux 19:46:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timerfd_create(0x7, 0x0) 19:46:32 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f00000000c0)={0xf97cff8c, 0x8, 'SE\x04\ninux'}, 0x10) [ 2501.214070] SELinux: policydb string SE [ 2501.214070] inux does not match my string SE Linux 19:46:32 executing program 1: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x04\x00', 0x4fff}) ptrace$pokeuser(0x6, r0, 0x2, 0xffffffffffffff00) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={0x0, r7+10000000}, 0x0) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4006000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="a8020000", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x4000) [ 2501.343978] SELinux: policydb string SE [ 2501.343978] inux does not match my string SE Linux 19:46:32 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) dup(0xffffffffffffffff) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r6, 0x4, 0x40400) write$FUSE_WRITE(r6, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 19:46:32 executing program 4: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x04\x00', 0x4fff}) ptrace$pokeuser(0x6, r0, 0x2, 0xffffffffffffff00) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={0x0, r7+10000000}, 0x0) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4006000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="a8020000", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 19:46:32 executing program 3: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x04\x00', 0x4fff}) ptrace$pokeuser(0x6, r0, 0x2, 0xffffffffffffff00) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={0x0, r7+10000000}, 0x0) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4006000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="a8020000", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 19:46:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000000c0)={0xfffffffffffffffd, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x126) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:46:33 executing program 0: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x04\x00', 0x4fff}) ptrace$pokeuser(0x6, r0, 0x2, 0xffffffffffffff00) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={0x0, r7+10000000}, 0x0) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4006000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="a8020000", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 19:46:33 executing program 1: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0x26}) 19:46:33 executing program 1: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0x26}) 19:46:33 executing program 1: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0x26}) 19:46:33 executing program 1: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0x26}) 19:46:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x20000) dup(0xffffffffffffffff) read(r3, &(0x7f0000000000)=""/250, 0x128b9372) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r6, 0x4, 0x40400) write$FUSE_WRITE(r6, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 19:46:33 executing program 1: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0x26}) 19:46:33 executing program 4: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x04\x00', 0x4fff}) ptrace$pokeuser(0x6, r0, 0x2, 0xffffffffffffff00) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={0x0, r7+10000000}, 0x0) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4006000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="a8020000", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 19:46:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f00000000c0)={0xfffffffffffffffd, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x126) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:46:35 executing program 1: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0x26}) 19:46:35 executing program 3: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x04\x00', 0x4fff}) ptrace$pokeuser(0x6, r0, 0x2, 0xffffffffffffff00) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={0x0, r7+10000000}, 0x0) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4006000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="a8020000", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 19:46:35 executing program 0: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x04\x00', 0x4fff}) ptrace$pokeuser(0x6, r0, 0x2, 0xffffffffffffff00) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={0x0, r7+10000000}, 0x0) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4006000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="a8020000", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 19:46:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x40045564, &(0x7f0000000000)) 19:46:35 executing program 4: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x04\x00', 0x4fff}) ptrace$pokeuser(0x6, r0, 0x2, 0xffffffffffffff00) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={0x0, r7+10000000}, 0x0) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4006000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="a8020000", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 19:46:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x40045564, &(0x7f0000000000)) 19:46:35 executing program 1: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @remote}, 0x27}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0x26}) 19:46:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x40045564, &(0x7f0000000000)) 19:46:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='cwd/..\x00\x00\xd8s\x11Z\xb9\x8f\'PO\xf8\x83\x1aYb\xa6\x00\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]%\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xeaD\xb8\x06\x00\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x9a\x15j\xed[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8cF\xb9\x95?fW \r)K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac') clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x8}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 19:46:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x40045564, &(0x7f0000000000)) 19:46:35 executing program 5: r0 = add_key$keyring(&(0x7f0000001840)='keyring\x00', &(0x7f0000001880)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000017c0)={'syz', 0x2}, 0x0, r0) 19:46:38 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) rt_sigaction(0x39, &(0x7f0000001180)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000011c0)) 19:46:38 executing program 5: r0 = add_key$keyring(&(0x7f0000001840)='keyring\x00', &(0x7f0000001880)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000017c0)={'syz', 0x2}, 0x0, r0) 19:46:38 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x102, 0x0) sendfile(r4, r3, 0x0, 0x40000000009) 19:46:38 executing program 0: unshare(0x20000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() r2 = syz_open_procfs$namespace(r1, &(0x7f0000000540)='ns/mnt\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r0, r2) 19:46:38 executing program 3: r0 = gettid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'\x00\x00\x04\x00', 0x4fff}) ptrace$pokeuser(0x6, r0, 0x2, 0xffffffffffffff00) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) sendfile(r1, r3, 0x0, 0x8000fffffffe) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) nanosleep(&(0x7f0000000100)={0x0, r7+10000000}, 0x0) tkill(r0, 0x15) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4006000}, 0xc, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="a8020000", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 19:46:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x800f325, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 19:46:38 executing program 5: r0 = add_key$keyring(&(0x7f0000001840)='keyring\x00', &(0x7f0000001880)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000017c0)={'syz', 0x2}, 0x0, r0) 19:46:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x800f325, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 19:46:38 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) rt_sigaction(0x39, &(0x7f0000001180)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000011c0)) 19:46:38 executing program 5: r0 = add_key$keyring(&(0x7f0000001840)='keyring\x00', &(0x7f0000001880)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f00000017c0)={'syz', 0x2}, 0x0, r0) 19:46:38 executing program 0: unshare(0x20000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() r2 = syz_open_procfs$namespace(r1, &(0x7f0000000540)='ns/mnt\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r0, r2) 19:46:38 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) rt_sigaction(0x39, &(0x7f0000001180)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000011c0)) 19:46:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x800f325, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 19:46:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x800f325, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 19:46:38 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x102, 0x0) sendfile(r4, r3, 0x0, 0x40000000009) 19:46:38 executing program 0: unshare(0x20000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() r2 = syz_open_procfs$namespace(r1, &(0x7f0000000540)='ns/mnt\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r0, r2) 19:46:39 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x102, 0x0) sendfile(r4, r3, 0x0, 0x40000000009) 19:46:39 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) rt_sigaction(0x39, &(0x7f0000001180)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000011c0)) 19:46:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x800f325, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 19:46:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x800f325, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) 19:46:39 executing program 0: unshare(0x20000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = gettid() r2 = syz_open_procfs$namespace(r1, &(0x7f0000000540)='ns/mnt\x00') mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) dup2(r0, r2) 19:46:39 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 19:46:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x3e) shutdown(r1, 0x2) 19:46:39 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) signalfd(r0, &(0x7f0000000100)={0xffffffffffff7ffe}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f00009fd000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 19:46:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000080)=0x800f325, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_tcp_int(r0, 0x6, 0x9, 0x0, &(0x7f0000d12ffc)) [ 2508.620449] audit_printk_skb: 54 callbacks suppressed [ 2508.649793] audit: type=1400 audit(1571255199.560:425): avc: denied { create } for pid=29366 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:46:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 19:46:39 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 19:46:39 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x800) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 19:46:39 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x2081fc) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\t>RL\"\xc5f+%\x8d\xb9L\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&') r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x102, 0x0) sendfile(r4, r3, 0x0, 0x40000000009) 19:46:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x3e) shutdown(r1, 0x2) [ 2508.750334] audit: type=1400 audit(1571255199.690:426): avc: denied { create } for pid=29379 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:46:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x3e) shutdown(r1, 0x2) 19:46:39 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x800) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 19:46:39 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) signalfd(r0, &(0x7f0000000100)={0xffffffffffff7ffe}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f00009fd000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 19:46:39 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 19:46:39 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x800) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 19:46:39 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x3e) shutdown(r1, 0x2) [ 2508.897026] audit: type=1400 audit(1571255199.830:427): avc: denied { create } for pid=29396 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:46:39 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/dev/ashmem\x00') ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x800) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 19:46:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 19:46:40 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 19:46:40 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) signalfd(r0, &(0x7f0000000100)={0xffffffffffff7ffe}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f00009fd000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 19:46:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 19:46:40 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) 19:46:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/114, 0x72}], 0x10000000000001f5) close(r1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000015) 19:46:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) [ 2509.673738] audit: type=1400 audit(1571255200.610:428): avc: denied { create } for pid=29420 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:46:40 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0xc0145401, &(0x7f0000001040)=""/4096) 19:46:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 19:46:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000000)=@gcm_128={{}, "770fa70fce550fdb", "2445b0d49f100e3d6a18a475a55bc8e1", "2b8dd8ed", "5360f6a3e479eddb"}, 0x28) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:46:40 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0xc0145401, &(0x7f0000001040)=""/4096) 19:46:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) 19:46:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 19:46:41 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) read(r0, &(0x7f0000e6d000)=""/384, 0x180) signalfd(r0, &(0x7f0000000100)={0xffffffffffff7ffe}, 0x8) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setown(r1, 0x8, r2) rt_sigprocmask(0x0, &(0x7f00009fd000)={0xbffffffffffffffe}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x20) inotify_add_watch(r1, &(0x7f00007a7000)='./control\x00', 0xa4000960) open(&(0x7f00003f5000)='./control\x00', 0x0, 0x0) 19:46:41 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0xc0145401, &(0x7f0000001040)=""/4096) 19:46:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x7, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 19:46:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/114, 0x72}], 0x10000000000001f5) close(r1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000015) 19:46:41 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='\x00\x00t/netstap\x00\xd0F\x1dI\x80\xc7]\x8b\x01.;\xb9\xcb\xe3P\xd6\xf2\xfb5\x96\xf66\xd3\xc3+\xf2\xa7\xa1\x0f2\xda\xe8V\xfb>\xa8e\xe2f\xf2\x9ef\x18\x18\xd1dR\xefM\xec\xefuA\xccb\x15\xa9\x8d\xc0\x01\xd4\x7f\x11\xf6\xdbO\xd0\xady\xac\xe2Y\xc1\x80\x1dT_=Uu%\x1f\x9a\xe6\x81b\x91\xea\x04\x82\xa3TB^R\x9bjn\x9b\x04M\x83\x9d:\xa9\xf1\xeb\xd9\x9d\x03@\xa1%\x02\x1a\x84\xb8\xcbe\x010d\xbf\xe9|\ba\x19ZZ4\xa9Kc\xaa*\x19\v\xdf\xfb\x1c\xad\xd1\xa3U~\xa1L\xfa\x15\x9d3\x97\xa7C\xb9,\x86\xc4C\"+\x8f\fG\x8a`\x88a\xb9\xb3\xc8\x11\xe7g\xa0\x92Pj') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:41 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0xc0145401, &(0x7f0000001040)=""/4096) 19:46:41 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='\x00\x00t/netstap\x00\xd0F\x1dI\x80\xc7]\x8b\x01.;\xb9\xcb\xe3P\xd6\xf2\xfb5\x96\xf66\xd3\xc3+\xf2\xa7\xa1\x0f2\xda\xe8V\xfb>\xa8e\xe2f\xf2\x9ef\x18\x18\xd1dR\xefM\xec\xefuA\xccb\x15\xa9\x8d\xc0\x01\xd4\x7f\x11\xf6\xdbO\xd0\xady\xac\xe2Y\xc1\x80\x1dT_=Uu%\x1f\x9a\xe6\x81b\x91\xea\x04\x82\xa3TB^R\x9bjn\x9b\x04M\x83\x9d:\xa9\xf1\xeb\xd9\x9d\x03@\xa1%\x02\x1a\x84\xb8\xcbe\x010d\xbf\xe9|\ba\x19ZZ4\xa9Kc\xaa*\x19\v\xdf\xfb\x1c\xad\xd1\xa3U~\xa1L\xfa\x15\x9d3\x97\xa7C\xb9,\x86\xc4C\"+\x8f\fG\x8a`\x88a\xb9\xb3\xc8\x11\xe7g\xa0\x92Pj') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:41 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x664beda01d3cd828) 19:46:41 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x664beda01d3cd828) 19:46:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/114, 0x72}], 0x10000000000001f5) close(r1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000015) 19:46:41 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x664beda01d3cd828) 19:46:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)) 19:46:42 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$read(0xb, 0xfffffffffffffffd, &(0x7f0000000000)=""/4, 0x664beda01d3cd828) 19:46:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000001000008912, &(0x7f0000000080)="11f0a505ba583bcb7bf070") timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/114, 0x72}], 0x10000000000001f5) close(r1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = gettid() tkill(r2, 0x1000000000015) 19:46:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @local}, {0x0, @remote}, 0x3b3197648cf4256e, {0x2, 0x0, @local}, 'ip6gre0\x00'}) 19:46:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x7, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 19:46:42 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:46:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @local}, {0x0, @remote}, 0x3b3197648cf4256e, {0x2, 0x0, @local}, 'ip6gre0\x00'}) 19:46:44 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='\x00\x00t/netstap\x00\xd0F\x1dI\x80\xc7]\x8b\x01.;\xb9\xcb\xe3P\xd6\xf2\xfb5\x96\xf66\xd3\xc3+\xf2\xa7\xa1\x0f2\xda\xe8V\xfb>\xa8e\xe2f\xf2\x9ef\x18\x18\xd1dR\xefM\xec\xefuA\xccb\x15\xa9\x8d\xc0\x01\xd4\x7f\x11\xf6\xdbO\xd0\xady\xac\xe2Y\xc1\x80\x1dT_=Uu%\x1f\x9a\xe6\x81b\x91\xea\x04\x82\xa3TB^R\x9bjn\x9b\x04M\x83\x9d:\xa9\xf1\xeb\xd9\x9d\x03@\xa1%\x02\x1a\x84\xb8\xcbe\x010d\xbf\xe9|\ba\x19ZZ4\xa9Kc\xaa*\x19\v\xdf\xfb\x1c\xad\xd1\xa3U~\xa1L\xfa\x15\x9d3\x97\xa7C\xb9,\x86\xc4C\"+\x8f\fG\x8a`\x88a\xb9\xb3\xc8\x11\xe7g\xa0\x92Pj') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:44 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @local}, {0x0, @remote}, 0x3b3197648cf4256e, {0x2, 0x0, @local}, 'ip6gre0\x00'}) 19:46:44 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:46:44 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000)=0x7ffffffffffffffe, 0x8000000000000) 19:46:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x7, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 19:46:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000000680)=""/103, 0x67}], 0x1, 0x1) 19:46:44 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @local}, {0x0, @remote}, 0x3b3197648cf4256e, {0x2, 0x0, @local}, 'ip6gre0\x00'}) 19:46:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000000680)=""/103, 0x67}], 0x1, 0x1) 19:46:44 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000)=0x7ffffffffffffffe, 0x8000000000000) 19:46:44 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = dup(r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r4) r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) dup2(0xffffffffffffffff, r1) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000000)={'hsr0\x00', 0xd432}) pipe2(0x0, 0x4000) pipe(0x0) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$loop(&(0x7f0000000780)='/dev/loop#\x00', 0x2, 0x40d00) pipe(&(0x7f0000000000)) write(0xffffffffffffffff, &(0x7f00000001c0), 0x10000014e) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000640)='$\x00\x00\x00!\x00\a', 0x7}], 0x1}, 0x0) ftruncate(0xffffffffffffffff, 0x8200) socket$packet(0x11, 0x0, 0x300) r9 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r9) ftruncate(r3, 0x281f8) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000001940)='/selinux/avc/hash_stats\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r11, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000000301ffff20000000000000000000000025253f8edbda4b90de3466db1165ddd4d324760145a534e68650fb0bb4c3f04cd22ce77757f992eafbc20c85c6a334fc5d4d19a08f40948c5b0875f6644fd2457d531873bde1c12b821b68e024e1f65c295781c9fb4a960b2b61bb8d7f6a98434ee40819c5d829cd2b1bfd28bdeb345a08c45248066bb2f4bf999d8bf484417546cb4afdba1713c85404b896899dff0f7bafc1434a873660406674ca3426b4a422891c8aee4944d94df4e81c0e454c9399dc31543cab2f2c88bfe5faf7fe02b4"], 0xd4}, 0x1, 0x0, 0x0, 0x40000}, 0x0) read(r11, &(0x7f0000000200)=""/250, 0xfa) r12 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCOUTQNSD(r12, 0x894b, &(0x7f0000000100)) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') 19:46:44 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000)=0x7ffffffffffffffe, 0x8000000000000) 19:46:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000000680)=""/103, 0x67}], 0x1, 0x1) [ 2513.697495] audit: type=1400 audit(1571255204.640:429): avc: denied { create } for pid=29546 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 2513.858528] audit: type=1400 audit(1571255204.800:430): avc: denied { create } for pid=29546 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 19:46:47 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='net/route\x00') pipe(&(0x7f0000000040)) syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00&\xa0\xd1\xf2\x10\xf9\x16E\vv\x0e\x02z\xb6/%\xbdQe(\xe7\xe6\xce\xd0n\x83\x8d\xee\x00\x8cF\xdf\x84|vA\xc8\xe6\r:\\\x1d.\xdb\x1e\x1am\xd4]\b\v0\xd4\f') openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='\x00\x00t/netstap\x00\xd0F\x1dI\x80\xc7]\x8b\x01.;\xb9\xcb\xe3P\xd6\xf2\xfb5\x96\xf66\xd3\xc3+\xf2\xa7\xa1\x0f2\xda\xe8V\xfb>\xa8e\xe2f\xf2\x9ef\x18\x18\xd1dR\xefM\xec\xefuA\xccb\x15\xa9\x8d\xc0\x01\xd4\x7f\x11\xf6\xdbO\xd0\xady\xac\xe2Y\xc1\x80\x1dT_=Uu%\x1f\x9a\xe6\x81b\x91\xea\x04\x82\xa3TB^R\x9bjn\x9b\x04M\x83\x9d:\xa9\xf1\xeb\xd9\x9d\x03@\xa1%\x02\x1a\x84\xb8\xcbe\x010d\xbf\xe9|\ba\x19ZZ4\xa9Kc\xaa*\x19\v\xdf\xfb\x1c\xad\xd1\xa3U~\xa1L\xfa\x15\x9d3\x97\xa7C\xb9,\x86\xc4C\"+\x8f\fG\x8a`\x88a\xb9\xb3\xc8\x11\xe7g\xa0\x92Pj') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)=ANY=[@ANYBLOB="0400cd80"], 0x4}}, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:47 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000)=0x7ffffffffffffffe, 0x8000000000000) 19:46:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_tables_names\x00') preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000000680)=""/103, 0x67}], 0x1, 0x1) 19:46:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0xfffffe4b) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000003000008912, &(0x7f0000000900)="11dca50d5e0bcfe47bf070") setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000040)=0x7, 0x4) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 19:46:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0xa) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) 19:46:47 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:46:47 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0, 0x3d5}, {&(0x7f0000000100)="6653a8990785363940aed12f0000000000000022f1f169a4000000000000442ce71022fe64377a222d21af27650000000000087eb5dc69fb0f97348d361ed268a9391d32be41ecddd7f1fd24632ddf62d15cc1881d4ea2f42990e9cd0c09feb8a432be40b3397f0a5e691b50e3265fb016bef160783c0700516c7cf8f860797f55cfefb4", 0x84}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:46:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_rxnfc={0x2d, 0x0, 0x0, {0x0, @hdata="015280a82f7015ecb3276e71dc8399ab6a32a82ff905cb84a4eef1cdac897f63a8acad46ee838c74d9d573b0e1f2a069f3e924b4", {0x0, @remote}, @ether_spec={@broadcast}, {0x0, @broadcast}}}}) [ 2516.610355] audit: type=1400 audit(1571255207.550:431): avc: denied { create } for pid=29564 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 19:46:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_rxnfc={0x2d, 0x0, 0x0, {0x0, @hdata="015280a82f7015ecb3276e71dc8399ab6a32a82ff905cb84a4eef1cdac897f63a8acad46ee838c74d9d573b0e1f2a069f3e924b4", {0x0, @remote}, @ether_spec={@broadcast}, {0x0, @broadcast}}}}) 19:46:47 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x12e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:46:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x800000000000002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000140)) [ 2516.695626] audit: type=1400 audit(1571255207.640:432): avc: denied { create } for pid=29564 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 19:46:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_rxnfc={0x2d, 0x0, 0x0, {0x0, @hdata="015280a82f7015ecb3276e71dc8399ab6a32a82ff905cb84a4eef1cdac897f63a8acad46ee838c74d9d573b0e1f2a069f3e924b4", {0x0, @remote}, @ether_spec={@broadcast}, {0x0, @broadcast}}}}) [ 2516.787547] input: syz1 as /devices/virtual/input/input140 19:46:50 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:46:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f00000000c0)=@ethtool_rxnfc={0x2d, 0x0, 0x0, {0x0, @hdata="015280a82f7015ecb3276e71dc8399ab6a32a82ff905cb84a4eef1cdac897f63a8acad46ee838c74d9d573b0e1f2a069f3e924b4", {0x0, @remote}, @ether_spec={@broadcast}, {0x0, @broadcast}}}}) 19:46:50 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x12e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:46:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x800000000000002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000140)) 19:46:50 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c000000040000000000000000000000040000000000000000000000000000000400"/44], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 19:46:50 executing program 3: pipe(&(0x7f0000000000)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x200000000038) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x2, 0x20000000, 0x20000000, 0xf9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 2519.636363] input: syz1 as /devices/virtual/input/input141 19:46:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0fcfe57bf070") clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40000000000006) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x2, 0x0, 0x400, 0x0, 0x48}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 19:46:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x800000000000002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000140)) 19:46:50 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x30000015}) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) 19:46:50 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="04440f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2519.806986] input: syz1 as /devices/virtual/input/input142 19:46:50 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x30000015}) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) 19:46:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x800000000000002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) r2 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r2, &(0x7f0000002000)='/', 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000140)) [ 2519.975459] input: syz1 as /devices/virtual/input/input143 19:46:53 executing program 3: pipe(&(0x7f0000000000)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x200000000038) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x2, 0x20000000, 0x20000000, 0xf9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:46:53 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x30000015}) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) 19:46:53 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$netlink(0x10, 0x3, 0xa) r2 = accept4(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0xc00) eventfd2(0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x0, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, 0x0, 0x0, 0x10000, 0x42cf6d26, 0x9, 0x0, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x0, 0x0, 0xffff}}, 0xa0) r3 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$getownex(r1, 0x10, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000180)={0x0, @aes128}) clock_gettime(0x0, 0x0) accept4(r0, &(0x7f0000000200)=@ipx, &(0x7f0000000280)=0x80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pipe2$9p(&(0x7f00000001c0), 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x3ff, 0xb29c, 0x0, 0x2}) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) [ 2522.668893] audit: type=1400 audit(1571255213.610:433): avc: denied { create } for pid=29654 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 19:46:53 executing program 5: r0 = epoll_create1(0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x30000015}) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f0000000200), 0x0, 0x0) [ 2522.705813] audit: type=1400 audit(1571255213.650:434): avc: denied { create } for pid=29658 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:46:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000340), 0x8) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 19:46:53 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="04440f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2522.853849] audit: type=1400 audit(1571255213.790:435): avc: denied { create } for pid=29654 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 19:46:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000340), 0x8) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 19:46:53 executing program 0: r0 = socket(0x10, 0x800000000000803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000008e1584", 0x12, 0x0, 0x0, 0x0) 19:46:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000340), 0x8) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 19:46:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000100)=@fragment, 0x8) dup2(r1, r2) [ 2523.505730] audit: type=1400 audit(1571255214.450:436): avc: denied { create } for pid=29658 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:46:56 executing program 3: pipe(&(0x7f0000000000)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x200000000038) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x2, 0x20000000, 0x20000000, 0xf9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:46:56 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000340), 0x8) r1 = dup2(r0, r0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000080), 0x4) 19:46:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000100)=@fragment, 0x8) dup2(r1, r2) 19:46:56 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$getownex(r1, 0x10, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000180)={0x0, @aes128}) clock_gettime(0x0, 0x0) accept4(r0, &(0x7f0000000200)=@ipx, &(0x7f0000000280)=0x80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pipe2$9p(&(0x7f00000001c0), 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x3ff, 0xb29c, 0x0, 0x2}) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 19:46:56 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x12e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:46:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000100)=@fragment, 0x8) dup2(r1, r2) 19:46:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000000100)=@fragment, 0x8) dup2(r1, r2) [ 2525.759131] audit: type=1400 audit(1571255216.700:437): avc: denied { create } for pid=29705 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:46:56 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="04440f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:56 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$getownex(r1, 0x10, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000180)={0x0, @aes128}) clock_gettime(0x0, 0x0) accept4(r0, &(0x7f0000000200)=@ipx, &(0x7f0000000280)=0x80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pipe2$9p(&(0x7f00000001c0), 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x3ff, 0xb29c, 0x0, 0x2}) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 19:46:56 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$getownex(r1, 0x10, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000180)={0x0, @aes128}) clock_gettime(0x0, 0x0) accept4(r0, &(0x7f0000000200)=@ipx, &(0x7f0000000280)=0x80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pipe2$9p(&(0x7f00000001c0), 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x3ff, 0xb29c, 0x0, 0x2}) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) [ 2525.924706] audit: type=1400 audit(1571255216.860:438): avc: denied { create } for pid=29722 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2525.974903] audit: type=1400 audit(1571255216.910:439): avc: denied { create } for pid=29723 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:46:57 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$getownex(r1, 0x10, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000180)={0x0, @aes128}) clock_gettime(0x0, 0x0) accept4(r0, &(0x7f0000000200)=@ipx, &(0x7f0000000280)=0x80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pipe2$9p(&(0x7f00000001c0), 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x3ff, 0xb29c, 0x0, 0x2}) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) [ 2526.377606] audit: type=1400 audit(1571255217.320:440): avc: denied { create } for pid=29734 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:46:57 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$getownex(r1, 0x10, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000180)={0x0, @aes128}) clock_gettime(0x0, 0x0) accept4(r0, &(0x7f0000000200)=@ipx, &(0x7f0000000280)=0x80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pipe2$9p(&(0x7f00000001c0), 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x3ff, 0xb29c, 0x0, 0x2}) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) [ 2526.766002] audit: type=1400 audit(1571255217.710:441): avc: denied { create } for pid=29741 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 INIT: Id "3" respawning too fast: disabled for 5 minutes 19:46:59 executing program 3: pipe(&(0x7f0000000000)) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x200000000038) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x2, 0x20000000, 0x20000000, 0xf9}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:46:59 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$getownex(r1, 0x10, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000180)={0x0, @aes128}) clock_gettime(0x0, 0x0) accept4(r0, &(0x7f0000000200)=@ipx, &(0x7f0000000280)=0x80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pipe2$9p(&(0x7f00000001c0), 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x3ff, 0xb29c, 0x0, 0x2}) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 19:46:59 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$getownex(r1, 0x10, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000180)={0x0, @aes128}) clock_gettime(0x0, 0x0) accept4(r0, &(0x7f0000000200)=@ipx, &(0x7f0000000280)=0x80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pipe2$9p(&(0x7f00000001c0), 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x3ff, 0xb29c, 0x0, 0x2}) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 19:46:59 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$getownex(r1, 0x10, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000180)={0x0, @aes128}) clock_gettime(0x0, 0x0) accept4(r0, &(0x7f0000000200)=@ipx, &(0x7f0000000280)=0x80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pipe2$9p(&(0x7f00000001c0), 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x3ff, 0xb29c, 0x0, 0x2}) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 19:46:59 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2ccb436828c73a7fcd80"], 0xa}}, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = eventfd(0x0) fstat(r2, &(0x7f0000000040)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2528.745922] audit: type=1400 audit(1571255219.690:442): avc: denied { create } for pid=29746 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2528.761507] audit: type=1400 audit(1571255219.690:443): avc: denied { create } for pid=29748 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2528.801033] audit: type=1400 audit(1571255219.740:444): avc: denied { create } for pid=29747 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:46:59 executing program 1: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="04440f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:46:59 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2ccb436828c73a7fcd80"], 0xa}}, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = eventfd(0x0) fstat(r2, &(0x7f0000000040)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 19:47:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)) 19:47:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)) 19:47:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)) 19:47:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000000)) 19:47:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(r2, r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') pwritev(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='\x00', 0xffffff03}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create1(0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000", 0x18}], 0x1}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_create1(0x0) 19:47:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(r2, r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') pwritev(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='\x00', 0xffffff03}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create1(0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000", 0x18}], 0x1}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_create1(0x0) 19:47:02 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$getownex(r1, 0x10, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x5f, 0x0) r2 = socket$inet(0x2, 0x4000000000000801, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000180)={0x0, @aes128}) clock_gettime(0x0, 0x0) accept4(r0, &(0x7f0000000200)=@ipx, &(0x7f0000000280)=0x80, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pipe2$9p(&(0x7f00000001c0), 0x0) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000140)={0x3ff, 0xb29c, 0x0, 0x2}) sendto$inet(r2, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000000240), 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r4+30000000}) 19:47:02 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000980)=[{&(0x7f0000000140)=""/89, 0x59}], 0x1, 0x40000000002f) 19:47:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) accept4$packet(r1, 0x0, 0x0, 0x0) 19:47:02 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000980)=[{&(0x7f0000000140)=""/89, 0x59}], 0x1, 0x40000000002f) [ 2531.781660] audit: type=1400 audit(1571255222.720:445): avc: denied { create } for pid=29800 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:02 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000980)=[{&(0x7f0000000140)=""/89, 0x59}], 0x1, 0x40000000002f) 19:47:03 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2ccb436828c73a7fcd80"], 0xa}}, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = eventfd(0x0) fstat(r2, &(0x7f0000000040)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 19:47:03 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00\xc2(t\xf56c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\xbeX\xd2\xed\x0eU>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xadi\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd|\x06\b\xd2\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1H\xd2\xf7i\x95\xb7\xc0\xf4nEU.\x0e\x9b\xb6\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e\xc7\bu\x81w\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0\x1f3\xae\x86\xc7\x88\x8fF\xf4\xf6Z\xaa\x1aUJ\x0fU\a\x89+\xf3<\x9d\x10T\x9aM\x82\x01\x18\xd2?{\xa2C\x9dn8\xc0|\xb4\xce\xa3b\xefyY\xe0\xd9Q1\x8a\xc8b=\xc2u\xae;\xb4?\xb3\xd98\xf3\xb6a\xb6\x92\x863C\r.?!\xee3\x8e\x04\xa8\xba\xba\x1bE\xe0\xee\r\x10n\x80\xd0Iw\\vmx/\xadZ6\x0f\xa0\x86\x7f\xfd\xccJ-Q\x15j*\xcdk\xfb\xc8m#E\xef\xe8\xda$ 4\xfa\x03\x04\x80\xd6w\x11\xdf&\x1fM\xe8\xaduh]\xba\xef\xf5K\xf3\x98\x18\x87Om$\x1a\xb20\xd2\x83\'\xc9\x00\xc1-W\xa2.\xe7\x11\x9c\xe2$\xbb\xaf\xb1\x1f4\xa1%\xaeFh\xa0k\xb2\xacQbf\xd5\xf4\x9d\x0f\xd1\v.^?\xfa\xee\xff\x0f\xed)\xef\xed?\xf9\xb9xT\x00\xcaJ\x0f\xe0y\xefj\xc2S\xd3\b\xac\x02H\x9c\x9f\x88\xe83J\xde\xf5\xc0\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r1, 0x403) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(0xffffffffffffffff, &(0x7f0000000000), r3, &(0x7f0000000080), 0x40, 0x2) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001480)={0x0, r4, 0x3}) 19:47:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) accept4$packet(r1, 0x0, 0x0, 0x0) 19:47:03 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000980)=[{&(0x7f0000000140)=""/89, 0x59}], 0x1, 0x40000000002f) 19:47:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) accept4$packet(r1, 0x0, 0x0, 0x0) 19:47:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(r2, r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') pwritev(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='\x00', 0xffffff03}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create1(0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000", 0x18}], 0x1}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_create1(0x0) 19:47:03 executing program 0: unshare(0x20000) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfffffe8b) unlink(&(0x7f0000000040)='./file0\x00') 19:47:03 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) setns(r0, 0x0) 19:47:03 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00\xc2(t\xf56c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\xbeX\xd2\xed\x0eU>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xadi\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd|\x06\b\xd2\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1H\xd2\xf7i\x95\xb7\xc0\xf4nEU.\x0e\x9b\xb6\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e\xc7\bu\x81w\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0\x1f3\xae\x86\xc7\x88\x8fF\xf4\xf6Z\xaa\x1aUJ\x0fU\a\x89+\xf3<\x9d\x10T\x9aM\x82\x01\x18\xd2?{\xa2C\x9dn8\xc0|\xb4\xce\xa3b\xefyY\xe0\xd9Q1\x8a\xc8b=\xc2u\xae;\xb4?\xb3\xd98\xf3\xb6a\xb6\x92\x863C\r.?!\xee3\x8e\x04\xa8\xba\xba\x1bE\xe0\xee\r\x10n\x80\xd0Iw\\vmx/\xadZ6\x0f\xa0\x86\x7f\xfd\xccJ-Q\x15j*\xcdk\xfb\xc8m#E\xef\xe8\xda$ 4\xfa\x03\x04\x80\xd6w\x11\xdf&\x1fM\xe8\xaduh]\xba\xef\xf5K\xf3\x98\x18\x87Om$\x1a\xb20\xd2\x83\'\xc9\x00\xc1-W\xa2.\xe7\x11\x9c\xe2$\xbb\xaf\xb1\x1f4\xa1%\xaeFh\xa0k\xb2\xacQbf\xd5\xf4\x9d\x0f\xd1\v.^?\xfa\xee\xff\x0f\xed)\xef\xed?\xf9\xb9xT\x00\xcaJ\x0f\xe0y\xefj\xc2S\xd3\b\xac\x02H\x9c\x9f\x88\xe83J\xde\xf5\xc0\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r1, 0x403) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(0xffffffffffffffff, &(0x7f0000000000), r3, &(0x7f0000000080), 0x40, 0x2) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001480)={0x0, r4, 0x3}) 19:47:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = dup2(r0, r0) accept4$packet(r1, 0x0, 0x0, 0x0) 19:47:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x4, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup2(r2, r2) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') pwritev(r3, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xedc0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='\x00', 0xffffff03}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) epoll_create1(0x80000) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2f0000001d0005c5ffffff000d0000000200001f01000000", 0x18}], 0x1}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_create1(0x0) 19:47:03 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) delete_module(0x0, 0x0) 19:47:06 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2ccb436828c73a7fcd80"], 0xa}}, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3b) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = eventfd(0x0) fstat(r2, &(0x7f0000000040)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 19:47:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='sit0\x00\x02\x00\x00\xea\xff\x00', 0x10) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x10000001}, 0x281) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f00000000c0), 0x14) close(r0) 19:47:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00\xc2(t\xf56c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\xbeX\xd2\xed\x0eU>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xadi\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd|\x06\b\xd2\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1H\xd2\xf7i\x95\xb7\xc0\xf4nEU.\x0e\x9b\xb6\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e\xc7\bu\x81w\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0\x1f3\xae\x86\xc7\x88\x8fF\xf4\xf6Z\xaa\x1aUJ\x0fU\a\x89+\xf3<\x9d\x10T\x9aM\x82\x01\x18\xd2?{\xa2C\x9dn8\xc0|\xb4\xce\xa3b\xefyY\xe0\xd9Q1\x8a\xc8b=\xc2u\xae;\xb4?\xb3\xd98\xf3\xb6a\xb6\x92\x863C\r.?!\xee3\x8e\x04\xa8\xba\xba\x1bE\xe0\xee\r\x10n\x80\xd0Iw\\vmx/\xadZ6\x0f\xa0\x86\x7f\xfd\xccJ-Q\x15j*\xcdk\xfb\xc8m#E\xef\xe8\xda$ 4\xfa\x03\x04\x80\xd6w\x11\xdf&\x1fM\xe8\xaduh]\xba\xef\xf5K\xf3\x98\x18\x87Om$\x1a\xb20\xd2\x83\'\xc9\x00\xc1-W\xa2.\xe7\x11\x9c\xe2$\xbb\xaf\xb1\x1f4\xa1%\xaeFh\xa0k\xb2\xacQbf\xd5\xf4\x9d\x0f\xd1\v.^?\xfa\xee\xff\x0f\xed)\xef\xed?\xf9\xb9xT\x00\xcaJ\x0f\xe0y\xefj\xc2S\xd3\b\xac\x02H\x9c\x9f\x88\xe83J\xde\xf5\xc0\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r1, 0x403) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(0xffffffffffffffff, &(0x7f0000000000), r3, &(0x7f0000000080), 0x40, 0x2) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001480)={0x0, r4, 0x3}) 19:47:06 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) delete_module(0x0, 0x0) 19:47:06 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) setns(r0, 0x0) 19:47:06 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) setns(r0, 0x0) 19:47:06 executing program 3: openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/access\x00', 0x2, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x30000080}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x58, r0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x22, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x501a323365da757e, 0x5}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x1c1, 0x2, 0x19}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x48044}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x100, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$nl_netfilter(r4, 0xffffffffffffffff, 0x54) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8924, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x1f) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8924, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x80, @multicast2}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x1, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x3}) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0x26}) 19:47:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup\x00\xc2(t\xf56c\xf71E\x9e\x90\xac\xa4\x19\x7f\xa1\xb8\x02x9\xff0\x7f\x94\xa7\xbeX\xd2\xed\x0eU>@\xaf\x11c\xce19\xf5\xf8\xd3\x19k\x1d\xa5\x99\x89\xb4=\x1b\xde\x88g\xf4\xadi\xef\xbe\x13\xaaU\xdc\xdcw\r\xe1 jy8\n%\xde\x86\xb8ExAkCBp\x18/\x80W.[\r\x13\xc0e\x8f9i\xc5\x95\xca\xd1\xba&?\xe65}\xe9\nl\xb4b\xa7\x9dH\"\xf3\xaa>4\xe9A$\xf9\x04\xeb\xd5\x00\xb7,\x80\x1a\xaf\xbeP\f\xec\xa8\xc1l\xbb\xe9\xc2\x01\xe7\xf4mD\x80m\xc2\xbd|\x06\b\xd2\xc9\xdb\xcb\x83\xb2\xda\xa7\xc5\xf1H\xd2\xf7i\x95\xb7\xc0\xf4nEU.\x0e\x9b\xb6\x87\x13\xd5\xa8\x7f\x16\xc3\xac\x9d,\xa24>9\xa46\x8c\x7f\x00\x00\x00\x00\x00\x00\x00\x04\xf6\x8f\x0e\xc7\bu\x81w\x87\x9f\xec\xebQ\xa2\xf4[3\xdeF\xce\xf2\xb4\xf9H@\xce8\xe4\xf8\xd3\xf0\x1f3\xae\x86\xc7\x88\x8fF\xf4\xf6Z\xaa\x1aUJ\x0fU\a\x89+\xf3<\x9d\x10T\x9aM\x82\x01\x18\xd2?{\xa2C\x9dn8\xc0|\xb4\xce\xa3b\xefyY\xe0\xd9Q1\x8a\xc8b=\xc2u\xae;\xb4?\xb3\xd98\xf3\xb6a\xb6\x92\x863C\r.?!\xee3\x8e\x04\xa8\xba\xba\x1bE\xe0\xee\r\x10n\x80\xd0Iw\\vmx/\xadZ6\x0f\xa0\x86\x7f\xfd\xccJ-Q\x15j*\xcdk\xfb\xc8m#E\xef\xe8\xda$ 4\xfa\x03\x04\x80\xd6w\x11\xdf&\x1fM\xe8\xaduh]\xba\xef\xf5K\xf3\x98\x18\x87Om$\x1a\xb20\xd2\x83\'\xc9\x00\xc1-W\xa2.\xe7\x11\x9c\xe2$\xbb\xaf\xb1\x1f4\xa1%\xaeFh\xa0k\xb2\xacQbf\xd5\xf4\x9d\x0f\xd1\v.^?\xfa\xee\xff\x0f\xed)\xef\xed?\xf9\xb9xT\x00\xcaJ\x0f\xe0y\xefj\xc2S\xd3\b\xac\x02H\x9c\x9f\x88\xe83J\xde\xf5\xc0\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2e6cd7a8}) ftruncate(r1, 0x403) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(0xffffffffffffffff, &(0x7f0000000000), r3, &(0x7f0000000080), 0x40, 0x2) r4 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001480)={0x0, r4, 0x3}) 19:47:06 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) setns(r0, 0x0) 19:47:06 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) delete_module(0x0, 0x0) 19:47:06 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) setns(r0, 0x0) [ 2535.229055] audit: type=1400 audit(1571255226.170:446): avc: denied { create } for pid=29894 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:06 executing program 1: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x81800}]) [ 2535.364103] audit: type=1400 audit(1571255226.300:447): avc: denied { create } for pid=29894 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:09 executing program 1: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x81800}]) 19:47:09 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) delete_module(0x0, 0x0) 19:47:09 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) setns(r0, 0x0) 19:47:09 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') clone(0x0, 0x0, 0x0, 0x0, 0x0) setns(r0, 0x0) 19:47:09 executing program 3: openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/access\x00', 0x2, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x30000080}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x58, r0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x22, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x501a323365da757e, 0x5}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x1c1, 0x2, 0x19}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x48044}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x100, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$nl_netfilter(r4, 0xffffffffffffffff, 0x54) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8924, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x1f) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8924, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x80, @multicast2}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x1, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x3}) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0x26}) 19:47:09 executing program 4: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x81800}]) [ 2538.163920] audit: type=1400 audit(1571255229.100:448): avc: denied { create } for pid=29920 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 19:47:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu\x00_\x95OC\x1e\xa0 _\xc7P\xe7J[_ ,F\x14q@\xfc_\x05\xc5`5\v\xa7bq2\x9c\"63\xb4\x9cL\xac\xc6\xdb\xb4\x88 v\x06\x1d#\xb2O\xdd\xb2\r\x9d\xe2\xa3\xac\x10\x11H\x85{\xd5\x16Uo\xc7\xef\xc5O\xbc\xac\x1e\xf3Bf~\"\xe0\x9a=`K{sz\xa2\xc6\xd7\x7fM\xc2\x90\x9f\xc7\xb6#\x034!]\xb6,RgC\xef\x17\x87\x99\xe6/\xc9\xf1\x8e\xf8\x8e:\x88[\xda\x00\x00\x00\x00\x00\x00\xcc\xc8haz\x13p\xf5\xf8\xa5\x82\xfc\xd2\x99\xec\xd3\x830\xff \x87i\xfb\x88\xc7p\"\x1fH\xd9V8\xcb\xbcK\x1a\x9c\x97\x06\x10\xfe)\xdfw\xdfy\x99m~\x163X\xbe\xf4KL\xac\x03|\x04\x94\x05q\x15\xb1\xb6\x0f\xc0\xd4\x11\xfc\x91\t\xc5\x98I\x90X\v\t}z\xcfP\xf1\xc6\x9cs=A\x1dM\vuY\xd8n\x01A\xb0\xb7uHXw_\xdc\xd3%Z\x8d\xe4\xf4\x92\x8b\xfd#\x86:\xde@\x7f\xe9c\x06\x0e\xbf\xed\x05\xabr3\xa2c\xedy\xd6_\xcd\x91_Mj\xcan\x02\x1f\x87\xc7\xe5\xfb\t6u\xcaj\xb5\xbf9T!\x80\xfe\x85[\xec\xb5\xe6(\xc4O\xba\xb4\xe3\xd7\xd2\x03\xed\x9ft\xf8@\x87\x15\xdd{\xfb^x\x8cw\xe1\x05\x86\xc9~z\xd0\x14#\xc2H\x97\"\xd8\xe5\xe3\xcb\xa5\x04ma\x97\xb5\x009;\xf4/@~\x05(\x88\xdeD\xa5\xce\xf4\xd5\x99\xbd\xae\vR\xfc\xaa\x15\xa6\xec_\x91.\xae\xb9\xcer\xe8\xc4\xec\xf6\x87\xf2\xb3_\x99y&\xfe\x14\x88!]\xe7\x184\x9dL\xc4\x801AuwG\xf2`\x1b\x91\xbc\x83\xc95\xc3\xde\x85\xf3\x88\x80\xe6\x04\xc6X\xc27\xe4\xcaw\xe1B\xfd\x1e\x9c\xc9\x8a\xdd\xbbg\x89|\xf3[\xbf\x7f\xef\xf9s-\x01qfa\xf3\x88\x92&\xdda\x9f\x12\x14\xea\x8a)\x12\xbb\b\x16\xd5uZ\a$\x04\xe2\x98\x8dw\xd2|\xe1\xbe\x9a\xae5jW\x84s\xcc\x9a\xba\x01\xac\x05\\\xa5\x14\x98p\xe6|\xc7\xa4\x18\xc1\x8a\x8a\xd5\xc6EU\xf8\"\x86\xb9\x9c\x8fa\xa3\xea~\xa9z\x9c\xf9\xb5N\xc1\xbd\xce\xaeh\xe8\r\x14\xc0\x0e\x8e\xf38\xe5\x8e\xef\x9a_\x80\xfe\xc0\xf1)R/\xd9\x97\xf4\xe5>m\x0e\"R\xf9\x851\x026\xc3\x84S-r7', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) r5 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r5, 0x0, 0x0, 0x4bb9) fallocate(r5, 0x3, 0x0, 0xfff9) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x800004000) syncfs(r1) 19:47:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000400)='./bus\x00', 0x0) truncate(&(0x7f0000000240)='./bus\x00', 0x801) r2 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000ffffffff) creat(&(0x7f0000000180)='./bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r2, &(0x7f00000004c0)=[{&(0x7f0000000040)=""/154, 0x9a}], 0x1, 0x0) fallocate(r3, 0x0, 0x0, 0x5f5) lseek(r3, 0x0, 0x3) io_setup(0x9, &(0x7f0000000240)=0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x145002) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x81800}]) 19:47:09 executing program 4: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x81800}]) 19:47:09 executing program 3: openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/access\x00', 0x2, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x30000080}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x58, r0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x22, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x501a323365da757e, 0x5}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x1c1, 0x2, 0x19}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x48044}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x100, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$nl_netfilter(r4, 0xffffffffffffffff, 0x54) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8924, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x1f) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8924, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x80, @multicast2}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x1, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x3}) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0x26}) 19:47:09 executing program 1: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x81800}]) [ 2538.360638] audit: type=1400 audit(1571255229.300:449): avc: denied { create } for pid=29943 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:09 executing program 5: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) ioprio_set$uid(0x3, 0x0, 0x0) 19:47:09 executing program 1: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x81800}]) 19:47:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu\x00_\x95OC\x1e\xa0 _\xc7P\xe7J[_ ,F\x14q@\xfc_\x05\xc5`5\v\xa7bq2\x9c\"63\xb4\x9cL\xac\xc6\xdb\xb4\x88 v\x06\x1d#\xb2O\xdd\xb2\r\x9d\xe2\xa3\xac\x10\x11H\x85{\xd5\x16Uo\xc7\xef\xc5O\xbc\xac\x1e\xf3Bf~\"\xe0\x9a=`K{sz\xa2\xc6\xd7\x7fM\xc2\x90\x9f\xc7\xb6#\x034!]\xb6,RgC\xef\x17\x87\x99\xe6/\xc9\xf1\x8e\xf8\x8e:\x88[\xda\x00\x00\x00\x00\x00\x00\xcc\xc8haz\x13p\xf5\xf8\xa5\x82\xfc\xd2\x99\xec\xd3\x830\xff \x87i\xfb\x88\xc7p\"\x1fH\xd9V8\xcb\xbcK\x1a\x9c\x97\x06\x10\xfe)\xdfw\xdfy\x99m~\x163X\xbe\xf4KL\xac\x03|\x04\x94\x05q\x15\xb1\xb6\x0f\xc0\xd4\x11\xfc\x91\t\xc5\x98I\x90X\v\t}z\xcfP\xf1\xc6\x9cs=A\x1dM\vuY\xd8n\x01A\xb0\xb7uHXw_\xdc\xd3%Z\x8d\xe4\xf4\x92\x8b\xfd#\x86:\xde@\x7f\xe9c\x06\x0e\xbf\xed\x05\xabr3\xa2c\xedy\xd6_\xcd\x91_Mj\xcan\x02\x1f\x87\xc7\xe5\xfb\t6u\xcaj\xb5\xbf9T!\x80\xfe\x85[\xec\xb5\xe6(\xc4O\xba\xb4\xe3\xd7\xd2\x03\xed\x9ft\xf8@\x87\x15\xdd{\xfb^x\x8cw\xe1\x05\x86\xc9~z\xd0\x14#\xc2H\x97\"\xd8\xe5\xe3\xcb\xa5\x04ma\x97\xb5\x009;\xf4/@~\x05(\x88\xdeD\xa5\xce\xf4\xd5\x99\xbd\xae\vR\xfc\xaa\x15\xa6\xec_\x91.\xae\xb9\xcer\xe8\xc4\xec\xf6\x87\xf2\xb3_\x99y&\xfe\x14\x88!]\xe7\x184\x9dL\xc4\x801AuwG\xf2`\x1b\x91\xbc\x83\xc95\xc3\xde\x85\xf3\x88\x80\xe6\x04\xc6X\xc27\xe4\xcaw\xe1B\xfd\x1e\x9c\xc9\x8a\xdd\xbbg\x89|\xf3[\xbf\x7f\xef\xf9s-\x01qfa\xf3\x88\x92&\xdda\x9f\x12\x14\xea\x8a)\x12\xbb\b\x16\xd5uZ\a$\x04\xe2\x98\x8dw\xd2|\xe1\xbe\x9a\xae5jW\x84s\xcc\x9a\xba\x01\xac\x05\\\xa5\x14\x98p\xe6|\xc7\xa4\x18\xc1\x8a\x8a\xd5\xc6EU\xf8\"\x86\xb9\x9c\x8fa\xa3\xea~\xa9z\x9c\xf9\xb5N\xc1\xbd\xce\xaeh\xe8\r\x14\xc0\x0e\x8e\xf38\xe5\x8e\xef\x9a_\x80\xfe\xc0\xf1)R/\xd9\x97\xf4\xe5>m\x0e\"R\xf9\x851\x026\xc3\x84S-r7', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) r5 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r5, 0x0, 0x0, 0x4bb9) fallocate(r5, 0x3, 0x0, 0xfff9) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x800004000) syncfs(r1) 19:47:09 executing program 4: io_setup(0x9, &(0x7f0000000240)=0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000), 0x81800}]) 19:47:09 executing program 3: openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/access\x00', 0x2, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x30000080}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)={0x58, r0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x22, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x501a323365da757e, 0x5}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_PROTOCOL={0x1c1, 0x2, 0x19}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x48044}, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x100, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$nl_netfilter(r4, 0xffffffffffffffff, 0x54) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8924, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x3) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000140)=0x1f) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8924, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x80, @multicast2}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x1, 0x0, 0x0, 0x0, 0x80, 0x0, 0x3, 0x0, 0x3}) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000380)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, 0x26}) 19:47:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 19:47:09 executing program 5: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) ioprio_set$uid(0x3, 0x0, 0x0) 19:47:09 executing program 5: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) ioprio_set$uid(0x3, 0x0, 0x0) 19:47:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu\x00_\x95OC\x1e\xa0 _\xc7P\xe7J[_ ,F\x14q@\xfc_\x05\xc5`5\v\xa7bq2\x9c\"63\xb4\x9cL\xac\xc6\xdb\xb4\x88 v\x06\x1d#\xb2O\xdd\xb2\r\x9d\xe2\xa3\xac\x10\x11H\x85{\xd5\x16Uo\xc7\xef\xc5O\xbc\xac\x1e\xf3Bf~\"\xe0\x9a=`K{sz\xa2\xc6\xd7\x7fM\xc2\x90\x9f\xc7\xb6#\x034!]\xb6,RgC\xef\x17\x87\x99\xe6/\xc9\xf1\x8e\xf8\x8e:\x88[\xda\x00\x00\x00\x00\x00\x00\xcc\xc8haz\x13p\xf5\xf8\xa5\x82\xfc\xd2\x99\xec\xd3\x830\xff \x87i\xfb\x88\xc7p\"\x1fH\xd9V8\xcb\xbcK\x1a\x9c\x97\x06\x10\xfe)\xdfw\xdfy\x99m~\x163X\xbe\xf4KL\xac\x03|\x04\x94\x05q\x15\xb1\xb6\x0f\xc0\xd4\x11\xfc\x91\t\xc5\x98I\x90X\v\t}z\xcfP\xf1\xc6\x9cs=A\x1dM\vuY\xd8n\x01A\xb0\xb7uHXw_\xdc\xd3%Z\x8d\xe4\xf4\x92\x8b\xfd#\x86:\xde@\x7f\xe9c\x06\x0e\xbf\xed\x05\xabr3\xa2c\xedy\xd6_\xcd\x91_Mj\xcan\x02\x1f\x87\xc7\xe5\xfb\t6u\xcaj\xb5\xbf9T!\x80\xfe\x85[\xec\xb5\xe6(\xc4O\xba\xb4\xe3\xd7\xd2\x03\xed\x9ft\xf8@\x87\x15\xdd{\xfb^x\x8cw\xe1\x05\x86\xc9~z\xd0\x14#\xc2H\x97\"\xd8\xe5\xe3\xcb\xa5\x04ma\x97\xb5\x009;\xf4/@~\x05(\x88\xdeD\xa5\xce\xf4\xd5\x99\xbd\xae\vR\xfc\xaa\x15\xa6\xec_\x91.\xae\xb9\xcer\xe8\xc4\xec\xf6\x87\xf2\xb3_\x99y&\xfe\x14\x88!]\xe7\x184\x9dL\xc4\x801AuwG\xf2`\x1b\x91\xbc\x83\xc95\xc3\xde\x85\xf3\x88\x80\xe6\x04\xc6X\xc27\xe4\xcaw\xe1B\xfd\x1e\x9c\xc9\x8a\xdd\xbbg\x89|\xf3[\xbf\x7f\xef\xf9s-\x01qfa\xf3\x88\x92&\xdda\x9f\x12\x14\xea\x8a)\x12\xbb\b\x16\xd5uZ\a$\x04\xe2\x98\x8dw\xd2|\xe1\xbe\x9a\xae5jW\x84s\xcc\x9a\xba\x01\xac\x05\\\xa5\x14\x98p\xe6|\xc7\xa4\x18\xc1\x8a\x8a\xd5\xc6EU\xf8\"\x86\xb9\x9c\x8fa\xa3\xea~\xa9z\x9c\xf9\xb5N\xc1\xbd\xce\xaeh\xe8\r\x14\xc0\x0e\x8e\xf38\xe5\x8e\xef\x9a_\x80\xfe\xc0\xf1)R/\xd9\x97\xf4\xe5>m\x0e\"R\xf9\x851\x026\xc3\x84S-r7', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) r5 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r5, 0x0, 0x0, 0x4bb9) fallocate(r5, 0x3, 0x0, 0xfff9) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x800004000) syncfs(r1) 19:47:09 executing program 5: capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) ioprio_set$uid(0x3, 0x0, 0x0) 19:47:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_gettime(0x6, &(0x7f00000002c0)) [ 2538.651968] audit: type=1400 audit(1571255229.590:450): avc: denied { create } for pid=29967 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x800000000000002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000140)) 19:47:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x400000) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000001c0)) fchdir(r0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r3 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r3, 0x2081fc) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r6 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r6, 0x20000) read(r4, &(0x7f0000000000)=""/250, 0x128b9372) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 19:47:09 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup.cpu\x00_\x95OC\x1e\xa0 _\xc7P\xe7J[_ ,F\x14q@\xfc_\x05\xc5`5\v\xa7bq2\x9c\"63\xb4\x9cL\xac\xc6\xdb\xb4\x88 v\x06\x1d#\xb2O\xdd\xb2\r\x9d\xe2\xa3\xac\x10\x11H\x85{\xd5\x16Uo\xc7\xef\xc5O\xbc\xac\x1e\xf3Bf~\"\xe0\x9a=`K{sz\xa2\xc6\xd7\x7fM\xc2\x90\x9f\xc7\xb6#\x034!]\xb6,RgC\xef\x17\x87\x99\xe6/\xc9\xf1\x8e\xf8\x8e:\x88[\xda\x00\x00\x00\x00\x00\x00\xcc\xc8haz\x13p\xf5\xf8\xa5\x82\xfc\xd2\x99\xec\xd3\x830\xff \x87i\xfb\x88\xc7p\"\x1fH\xd9V8\xcb\xbcK\x1a\x9c\x97\x06\x10\xfe)\xdfw\xdfy\x99m~\x163X\xbe\xf4KL\xac\x03|\x04\x94\x05q\x15\xb1\xb6\x0f\xc0\xd4\x11\xfc\x91\t\xc5\x98I\x90X\v\t}z\xcfP\xf1\xc6\x9cs=A\x1dM\vuY\xd8n\x01A\xb0\xb7uHXw_\xdc\xd3%Z\x8d\xe4\xf4\x92\x8b\xfd#\x86:\xde@\x7f\xe9c\x06\x0e\xbf\xed\x05\xabr3\xa2c\xedy\xd6_\xcd\x91_Mj\xcan\x02\x1f\x87\xc7\xe5\xfb\t6u\xcaj\xb5\xbf9T!\x80\xfe\x85[\xec\xb5\xe6(\xc4O\xba\xb4\xe3\xd7\xd2\x03\xed\x9ft\xf8@\x87\x15\xdd{\xfb^x\x8cw\xe1\x05\x86\xc9~z\xd0\x14#\xc2H\x97\"\xd8\xe5\xe3\xcb\xa5\x04ma\x97\xb5\x009;\xf4/@~\x05(\x88\xdeD\xa5\xce\xf4\xd5\x99\xbd\xae\vR\xfc\xaa\x15\xa6\xec_\x91.\xae\xb9\xcer\xe8\xc4\xec\xf6\x87\xf2\xb3_\x99y&\xfe\x14\x88!]\xe7\x184\x9dL\xc4\x801AuwG\xf2`\x1b\x91\xbc\x83\xc95\xc3\xde\x85\xf3\x88\x80\xe6\x04\xc6X\xc27\xe4\xcaw\xe1B\xfd\x1e\x9c\xc9\x8a\xdd\xbbg\x89|\xf3[\xbf\x7f\xef\xf9s-\x01qfa\xf3\x88\x92&\xdda\x9f\x12\x14\xea\x8a)\x12\xbb\b\x16\xd5uZ\a$\x04\xe2\x98\x8dw\xd2|\xe1\xbe\x9a\xae5jW\x84s\xcc\x9a\xba\x01\xac\x05\\\xa5\x14\x98p\xe6|\xc7\xa4\x18\xc1\x8a\x8a\xd5\xc6EU\xf8\"\x86\xb9\x9c\x8fa\xa3\xea~\xa9z\x9c\xf9\xb5N\xc1\xbd\xce\xaeh\xe8\r\x14\xc0\x0e\x8e\xf38\xe5\x8e\xef\x9a_\x80\xfe\xc0\xf1)R/\xd9\x97\xf4\xe5>m\x0e\"R\xf9\x851\x026\xc3\x84S-r7', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) r5 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r5, 0x0, 0x0, 0x4bb9) fallocate(r5, 0x3, 0x0, 0xfff9) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x800004000) syncfs(r1) 19:47:09 executing program 3: openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) fsetxattr$security_selinux(r1, 0x0, &(0x7f0000000140)='system_u:object_r:su_exec_t:s0\x00', 0x1f, 0x6) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000100)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) fchdir(0xffffffffffffffff) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x12, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004004}, 0x0) 19:47:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) splice(r3, &(0x7f0000000400), r3, 0x0, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r3) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000740)=ANY=[@ANYRESOCT=r4], 0x207) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) fsync(r5) write$P9_RSTATu(r5, &(0x7f0000000140)=ANY=[@ANYRESDEC=r4], 0x2b1) write$FUSE_GETXATTR(r2, 0x0, 0x0) tee(r3, r5, 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000000640)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001f80)=""/242, 0xf2}], 0x1, &(0x7f00000007c0)=""/80, 0x50}, 0x8}, {{&(0x7f0000000840)=@nfc_llcp, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40)=""/130, 0x82}, 0x6}, {{&(0x7f0000000b00)=@nfc, 0x80, &(0x7f0000000b80)=[{&(0x7f0000004f00)=""/186, 0xba}, {&(0x7f0000004fc0)=""/81, 0x51}, {&(0x7f0000005040)=""/196, 0xc4}, {&(0x7f0000005140)=""/197, 0xc5}, {&(0x7f0000005240)=""/220, 0xdc}, {&(0x7f0000005340)=""/186, 0xba}], 0x6, &(0x7f0000000bc0)=""/51, 0x33}, 0x238}, {{&(0x7f0000000c00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000c80)=""/97, 0x61}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x2, &(0x7f0000001d40)=""/193, 0xc1}, 0x8}, {{&(0x7f0000001e40)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000033c0), 0x0, &(0x7f0000003440)=""/240, 0xf0}}, {{&(0x7f0000003540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003600)=[{0x0}], 0x1}, 0x8}, {{&(0x7f0000003640)=@pppol2tp, 0x80, &(0x7f00000037c0), 0x0, &(0x7f0000003800)=""/41, 0x29}, 0x7}], 0x7, 0x10100, &(0x7f0000003940)) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/91) fchdir(r6) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r7, 0x4b66, &(0x7f0000001ec0)={0x2, &(0x7f0000001f40)=[{}, {}]}) syz_open_procfs(0x0, &(0x7f0000000440)='net/xfrm_stat\x00') getsockopt$inet_udp_int(r7, 0x11, 0x66, 0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1) 19:47:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) [ 2538.756651] input: syz1 as /devices/virtual/input/input144 [ 2538.880851] input: syz1 as /devices/virtual/input/input145 19:47:09 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x800000000000002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000140)) [ 2538.975896] audit: type=1400 audit(1571255229.920:451): avc: denied { create } for pid=29990 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) [ 2539.056240] input: syz1 as /devices/virtual/input/input146 19:47:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) splice(r3, &(0x7f0000000400), r3, 0x0, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r3) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000740)=ANY=[@ANYRESOCT=r4], 0x207) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) fsync(r5) write$P9_RSTATu(r5, &(0x7f0000000140)=ANY=[@ANYRESDEC=r4], 0x2b1) write$FUSE_GETXATTR(r2, 0x0, 0x0) tee(r3, r5, 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000000640)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001f80)=""/242, 0xf2}], 0x1, &(0x7f00000007c0)=""/80, 0x50}, 0x8}, {{&(0x7f0000000840)=@nfc_llcp, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40)=""/130, 0x82}, 0x6}, {{&(0x7f0000000b00)=@nfc, 0x80, &(0x7f0000000b80)=[{&(0x7f0000004f00)=""/186, 0xba}, {&(0x7f0000004fc0)=""/81, 0x51}, {&(0x7f0000005040)=""/196, 0xc4}, {&(0x7f0000005140)=""/197, 0xc5}, {&(0x7f0000005240)=""/220, 0xdc}, {&(0x7f0000005340)=""/186, 0xba}], 0x6, &(0x7f0000000bc0)=""/51, 0x33}, 0x238}, {{&(0x7f0000000c00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000c80)=""/97, 0x61}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x2, &(0x7f0000001d40)=""/193, 0xc1}, 0x8}, {{&(0x7f0000001e40)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000033c0), 0x0, &(0x7f0000003440)=""/240, 0xf0}}, {{&(0x7f0000003540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003600)=[{0x0}], 0x1}, 0x8}, {{&(0x7f0000003640)=@pppol2tp, 0x80, &(0x7f00000037c0), 0x0, &(0x7f0000003800)=""/41, 0x29}, 0x7}], 0x7, 0x10100, &(0x7f0000003940)) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/91) fchdir(r6) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r7, 0x4b66, &(0x7f0000001ec0)={0x2, &(0x7f0000001f40)=[{}, {}]}) syz_open_procfs(0x0, &(0x7f0000000440)='net/xfrm_stat\x00') getsockopt$inet_udp_int(r7, 0x11, 0x66, 0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1) 19:47:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) splice(r3, &(0x7f0000000400), r3, 0x0, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r3) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000740)=ANY=[@ANYRESOCT=r4], 0x207) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) fsync(r5) write$P9_RSTATu(r5, &(0x7f0000000140)=ANY=[@ANYRESDEC=r4], 0x2b1) write$FUSE_GETXATTR(r2, 0x0, 0x0) tee(r3, r5, 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000000640)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001f80)=""/242, 0xf2}], 0x1, &(0x7f00000007c0)=""/80, 0x50}, 0x8}, {{&(0x7f0000000840)=@nfc_llcp, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40)=""/130, 0x82}, 0x6}, {{&(0x7f0000000b00)=@nfc, 0x80, &(0x7f0000000b80)=[{&(0x7f0000004f00)=""/186, 0xba}, {&(0x7f0000004fc0)=""/81, 0x51}, {&(0x7f0000005040)=""/196, 0xc4}, {&(0x7f0000005140)=""/197, 0xc5}, {&(0x7f0000005240)=""/220, 0xdc}, {&(0x7f0000005340)=""/186, 0xba}], 0x6, &(0x7f0000000bc0)=""/51, 0x33}, 0x238}, {{&(0x7f0000000c00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000c80)=""/97, 0x61}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x2, &(0x7f0000001d40)=""/193, 0xc1}, 0x8}, {{&(0x7f0000001e40)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000033c0), 0x0, &(0x7f0000003440)=""/240, 0xf0}}, {{&(0x7f0000003540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003600)=[{0x0}], 0x1}, 0x8}, {{&(0x7f0000003640)=@pppol2tp, 0x80, &(0x7f00000037c0), 0x0, &(0x7f0000003800)=""/41, 0x29}, 0x7}], 0x7, 0x10100, &(0x7f0000003940)) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/91) fchdir(r6) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r7, 0x4b66, &(0x7f0000001ec0)={0x2, &(0x7f0000001f40)=[{}, {}]}) syz_open_procfs(0x0, &(0x7f0000000440)='net/xfrm_stat\x00') getsockopt$inet_udp_int(r7, 0x11, 0x66, 0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1) 19:47:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80284504, &(0x7f0000ffcffc)=0x1fe) 19:47:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x800000000000002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000140)) [ 2539.363389] audit: type=1400 audit(1571255230.300:452): avc: denied { create } for pid=30021 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:10 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r1, r4, 0x0, 0x8000fffffffe) [ 2539.408275] input: syz1 as /devices/virtual/input/input147 [ 2539.453512] audit: type=1400 audit(1571255230.390:453): avc: denied { create } for pid=30024 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(0xffffffffffffffff, &(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000440)=0x80) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) creat(0x0, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/34, 0x22, 0x40010020, 0x0, 0x0) r5 = inotify_init() r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r5) ioctl$GIO_UNISCRNMAP(r6, 0x4b69, &(0x7f00000003c0)=""/96) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x40000000000025d, 0x0) 19:47:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80284504, &(0x7f0000ffcffc)=0x1fe) 19:47:10 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x800000000000002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSABS3F(r1, 0x401845ff, &(0x7f0000000140)) 19:47:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80284504, &(0x7f0000ffcffc)=0x1fe) [ 2539.718911] input: syz1 as /devices/virtual/input/input148 [ 2539.781993] Dead loop on virtual device ip6_vti0, fix it urgently! 19:47:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x80284504, &(0x7f0000ffcffc)=0x1fe) 19:47:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='attr/exec\x00\x02\xc4:\x1c\xb3h\xdc\xf9\x9d\x89\xc0d\x13\xe0\x01\xf4M\r\n\x7f\xcdt\xff\xff\xa9\xd1\xc7\x14\t<\x0fu\xaa\xeeJy\xdf\"\b\x14\x9bB\xbff2={\'l\x00\x00\x00\t\x00\x00\x00\xfaq\'\xf1 a\'\x17\xef\xde\x11\x1a\xe74.5y\xa1Q\x90x\x8a\xfb\x93\xfa0\xb6V\xff\xa9q\x91#Z\xdcgg\xf3,~\x8b\x05\xe3\x99\xf2\xb33\xfe*\x8b\a\xd1g\\\xf4=\xcc\xa8<\xde\x00\xb0v\x8f\xbed\xb1\xbb=Z\xfc\xa5\xbe \xe2\xedR\x95\x14\xd5R\xee\xfd\xe1\xdcc\xc9\x99\xc6\x05\xc2\x88\x9a\x04Wv\x04y\x8d\xfe\a\xf0\xfap\xcd\xd3!\xa2MY\x1fH\x11\x12L\x85\x06\xab\xf5,\xaa\xff\xea\x9ef}\xa0\xe0x2\xa1Dz\xc1\b\xf3\x90\xab\t\t\xb6') pipe(&(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000380)) socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000180), 0x0) socket$key(0xf, 0x3, 0x2) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') memfd_create(&(0x7f0000000300)='\x00'/11, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="7b500f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 2539.852803] Dead loop on virtual device ip6_vti0, fix it urgently! [ 2539.909836] Dead loop on virtual device ip6_vti0, fix it urgently! [ 2539.959004] Dead loop on virtual device ip6_vti0, fix it urgently! [ 2539.996656] Dead loop on virtual device ip6_vti0, fix it urgently! 19:47:10 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="a4ab12f728db4b2b4d2f4dfcb2998cdcdf96ac4fad0b3a47f56cb763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349ceb7e564779bb42eeee8a0df724d9fdd5fac188e5fe4c7c6ef0b6cff45a23890c181a5cb8f7b38f037fb9b871bc54702660f3eac9167a3e0beb849d82cc6ac1bd43247a098f050084eb9ad1e225fa6fe91f3e638390ed1638fcae27383c2dccb60d97884c523c3837bbbc4ae40c128edc89aae15b7a2148c935b9ad35f89460220e86d63d0d69fd4e5cd803f0037bc06287f2c696825f11128946cf9e660601eda3ce4e7e0d51a36f9af8", 0xf8}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2540.004738] Dead loop on virtual device ip6_vti0, fix it urgently! 19:47:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) splice(r3, &(0x7f0000000400), r3, 0x0, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r3) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000740)=ANY=[@ANYRESOCT=r4], 0x207) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) fsync(r5) write$P9_RSTATu(r5, &(0x7f0000000140)=ANY=[@ANYRESDEC=r4], 0x2b1) write$FUSE_GETXATTR(r2, 0x0, 0x0) tee(r3, r5, 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000000640)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001f80)=""/242, 0xf2}], 0x1, &(0x7f00000007c0)=""/80, 0x50}, 0x8}, {{&(0x7f0000000840)=@nfc_llcp, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40)=""/130, 0x82}, 0x6}, {{&(0x7f0000000b00)=@nfc, 0x80, &(0x7f0000000b80)=[{&(0x7f0000004f00)=""/186, 0xba}, {&(0x7f0000004fc0)=""/81, 0x51}, {&(0x7f0000005040)=""/196, 0xc4}, {&(0x7f0000005140)=""/197, 0xc5}, {&(0x7f0000005240)=""/220, 0xdc}, {&(0x7f0000005340)=""/186, 0xba}], 0x6, &(0x7f0000000bc0)=""/51, 0x33}, 0x238}, {{&(0x7f0000000c00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000c80)=""/97, 0x61}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x2, &(0x7f0000001d40)=""/193, 0xc1}, 0x8}, {{&(0x7f0000001e40)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000033c0), 0x0, &(0x7f0000003440)=""/240, 0xf0}}, {{&(0x7f0000003540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003600)=[{0x0}], 0x1}, 0x8}, {{&(0x7f0000003640)=@pppol2tp, 0x80, &(0x7f00000037c0), 0x0, &(0x7f0000003800)=""/41, 0x29}, 0x7}], 0x7, 0x10100, &(0x7f0000003940)) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/91) fchdir(r6) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r7, 0x4b66, &(0x7f0000001ec0)={0x2, &(0x7f0000001f40)=[{}, {}]}) syz_open_procfs(0x0, &(0x7f0000000440)='net/xfrm_stat\x00') getsockopt$inet_udp_int(r7, 0x11, 0x66, 0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1) 19:47:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) splice(r3, &(0x7f0000000400), r3, 0x0, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r3) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000740)=ANY=[@ANYRESOCT=r4], 0x207) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) fsync(r5) write$P9_RSTATu(r5, &(0x7f0000000140)=ANY=[@ANYRESDEC=r4], 0x2b1) write$FUSE_GETXATTR(r2, 0x0, 0x0) tee(r3, r5, 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000000640)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001f80)=""/242, 0xf2}], 0x1, &(0x7f00000007c0)=""/80, 0x50}, 0x8}, {{&(0x7f0000000840)=@nfc_llcp, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40)=""/130, 0x82}, 0x6}, {{&(0x7f0000000b00)=@nfc, 0x80, &(0x7f0000000b80)=[{&(0x7f0000004f00)=""/186, 0xba}, {&(0x7f0000004fc0)=""/81, 0x51}, {&(0x7f0000005040)=""/196, 0xc4}, {&(0x7f0000005140)=""/197, 0xc5}, {&(0x7f0000005240)=""/220, 0xdc}, {&(0x7f0000005340)=""/186, 0xba}], 0x6, &(0x7f0000000bc0)=""/51, 0x33}, 0x238}, {{&(0x7f0000000c00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000c80)=""/97, 0x61}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x2, &(0x7f0000001d40)=""/193, 0xc1}, 0x8}, {{&(0x7f0000001e40)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000033c0), 0x0, &(0x7f0000003440)=""/240, 0xf0}}, {{&(0x7f0000003540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003600)=[{0x0}], 0x1}, 0x8}, {{&(0x7f0000003640)=@pppol2tp, 0x80, &(0x7f00000037c0), 0x0, &(0x7f0000003800)=""/41, 0x29}, 0x7}], 0x7, 0x10100, &(0x7f0000003940)) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/91) fchdir(r6) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r7, 0x4b66, &(0x7f0000001ec0)={0x2, &(0x7f0000001f40)=[{}, {}]}) syz_open_procfs(0x0, &(0x7f0000000440)='net/xfrm_stat\x00') getsockopt$inet_udp_int(r7, 0x11, 0x66, 0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1) 19:47:11 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x165801) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "15da5bc7061f931a17563acfcdb8be2906e3b15fdd03d358940ef520a8a1eae403e75dc20baf5fd88c08378c6d2575275287ca7357118a6b53e535f5f81ef394", "202a8147ce0efbba5811149c5d89389ebb228bf941ac85b13bbd60ec276dc116c613d409129c29f33a34bb17354966ed6658deca00", "4d19a93cbaad1017ca56538e0fd1c6f4236201679cbeb57b07754579f3545a58"}) 19:47:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x1000}) [ 2540.309703] audit: type=1400 audit(1571255231.250:454): avc: denied { create } for pid=30076 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2540.379955] audit: type=1400 audit(1571255231.320:455): avc: denied { create } for pid=30080 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:11 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r1, r4, 0x0, 0x8000fffffffe) 19:47:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(0xffffffffffffffff, &(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000440)=0x80) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) creat(0x0, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/34, 0x22, 0x40010020, 0x0, 0x0) r5 = inotify_init() r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r5) ioctl$GIO_UNISCRNMAP(r6, 0x4b69, &(0x7f00000003c0)=""/96) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x40000000000025d, 0x0) 19:47:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) splice(r3, &(0x7f0000000400), r3, 0x0, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r3) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000740)=ANY=[@ANYRESOCT=r4], 0x207) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) fsync(r5) write$P9_RSTATu(r5, &(0x7f0000000140)=ANY=[@ANYRESDEC=r4], 0x2b1) write$FUSE_GETXATTR(r2, 0x0, 0x0) tee(r3, r5, 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000000640)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001f80)=""/242, 0xf2}], 0x1, &(0x7f00000007c0)=""/80, 0x50}, 0x8}, {{&(0x7f0000000840)=@nfc_llcp, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40)=""/130, 0x82}, 0x6}, {{&(0x7f0000000b00)=@nfc, 0x80, &(0x7f0000000b80)=[{&(0x7f0000004f00)=""/186, 0xba}, {&(0x7f0000004fc0)=""/81, 0x51}, {&(0x7f0000005040)=""/196, 0xc4}, {&(0x7f0000005140)=""/197, 0xc5}, {&(0x7f0000005240)=""/220, 0xdc}, {&(0x7f0000005340)=""/186, 0xba}], 0x6, &(0x7f0000000bc0)=""/51, 0x33}, 0x238}, {{&(0x7f0000000c00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000c80)=""/97, 0x61}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x2, &(0x7f0000001d40)=""/193, 0xc1}, 0x8}, {{&(0x7f0000001e40)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000033c0), 0x0, &(0x7f0000003440)=""/240, 0xf0}}, {{&(0x7f0000003540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003600)=[{0x0}], 0x1}, 0x8}, {{&(0x7f0000003640)=@pppol2tp, 0x80, &(0x7f00000037c0), 0x0, &(0x7f0000003800)=""/41, 0x29}, 0x7}], 0x7, 0x10100, &(0x7f0000003940)) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/91) fchdir(r6) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r7, 0x4b66, &(0x7f0000001ec0)={0x2, &(0x7f0000001f40)=[{}, {}]}) syz_open_procfs(0x0, &(0x7f0000000440)='net/xfrm_stat\x00') getsockopt$inet_udp_int(r7, 0x11, 0x66, 0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1) 19:47:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x1000}) 19:47:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) splice(r3, &(0x7f0000000400), r3, 0x0, 0x0, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r3) r5 = creat(&(0x7f0000000040)='./file1\x00', 0x0) write$P9_RREAD(r5, &(0x7f0000000740)=ANY=[@ANYRESOCT=r4], 0x207) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) fsync(r5) write$P9_RSTATu(r5, &(0x7f0000000140)=ANY=[@ANYRESDEC=r4], 0x2b1) write$FUSE_GETXATTR(r2, 0x0, 0x0) tee(r3, r5, 0x0, 0x2) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000000640)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000000)=[{&(0x7f0000001f80)=""/242, 0xf2}], 0x1, &(0x7f00000007c0)=""/80, 0x50}, 0x8}, {{&(0x7f0000000840)=@nfc_llcp, 0x80, &(0x7f0000000a00), 0x0, &(0x7f0000000a40)=""/130, 0x82}, 0x6}, {{&(0x7f0000000b00)=@nfc, 0x80, &(0x7f0000000b80)=[{&(0x7f0000004f00)=""/186, 0xba}, {&(0x7f0000004fc0)=""/81, 0x51}, {&(0x7f0000005040)=""/196, 0xc4}, {&(0x7f0000005140)=""/197, 0xc5}, {&(0x7f0000005240)=""/220, 0xdc}, {&(0x7f0000005340)=""/186, 0xba}], 0x6, &(0x7f0000000bc0)=""/51, 0x33}, 0x238}, {{&(0x7f0000000c00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f0000001d00)=[{&(0x7f0000000c80)=""/97, 0x61}, {&(0x7f0000000d00)=""/4096, 0x1000}], 0x2, &(0x7f0000001d40)=""/193, 0xc1}, 0x8}, {{&(0x7f0000001e40)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000033c0), 0x0, &(0x7f0000003440)=""/240, 0xf0}}, {{&(0x7f0000003540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000003600)=[{0x0}], 0x1}, 0x8}, {{&(0x7f0000003640)=@pppol2tp, 0x80, &(0x7f00000037c0), 0x0, &(0x7f0000003800)=""/41, 0x29}, 0x7}], 0x7, 0x10100, &(0x7f0000003940)) read(r1, &(0x7f0000000200)=""/250, 0x50c7e70e) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f00000004c0)={'filter\x00', 0x4}, 0x68) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f00000003c0)=""/91) fchdir(r6) r7 = creat(&(0x7f0000000540)='./bus\x00', 0x1) syz_genetlink_get_family_id$tipc2(0x0) syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r7, 0x4b66, &(0x7f0000001ec0)={0x2, &(0x7f0000001f40)=[{}, {}]}) syz_open_procfs(0x0, &(0x7f0000000440)='net/xfrm_stat\x00') getsockopt$inet_udp_int(r7, 0x11, 0x66, 0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46800) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1) 19:47:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x1000}) [ 2540.790108] Dead loop on virtual device ip6_vti0, fix it urgently! [ 2540.837785] audit: type=1400 audit(1571255231.780:456): avc: denied { create } for pid=30106 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2540.873825] audit: type=1400 audit(1571255231.810:457): avc: denied { create } for pid=30110 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='attr/exec\x00\x02\xc4:\x1c\xb3h\xdc\xf9\x9d\x89\xc0d\x13\xe0\x01\xf4M\r\n\x7f\xcdt\xff\xff\xa9\xd1\xc7\x14\t<\x0fu\xaa\xeeJy\xdf\"\b\x14\x9bB\xbff2={\'l\x00\x00\x00\t\x00\x00\x00\xfaq\'\xf1 a\'\x17\xef\xde\x11\x1a\xe74.5y\xa1Q\x90x\x8a\xfb\x93\xfa0\xb6V\xff\xa9q\x91#Z\xdcgg\xf3,~\x8b\x05\xe3\x99\xf2\xb33\xfe*\x8b\a\xd1g\\\xf4=\xcc\xa8<\xde\x00\xb0v\x8f\xbed\xb1\xbb=Z\xfc\xa5\xbe \xe2\xedR\x95\x14\xd5R\xee\xfd\xe1\xdcc\xc9\x99\xc6\x05\xc2\x88\x9a\x04Wv\x04y\x8d\xfe\a\xf0\xfap\xcd\xd3!\xa2MY\x1fH\x11\x12L\x85\x06\xab\xf5,\xaa\xff\xea\x9ef}\xa0\xe0x2\xa1Dz\xc1\b\xf3\x90\xab\t\t\xb6') pipe(&(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000380)) socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000180), 0x0) socket$key(0xf, 0x3, 0x2) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') memfd_create(&(0x7f0000000300)='\x00'/11, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="7b500f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:47:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x1000}) 19:47:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(0xffffffffffffffff, &(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000440)=0x80) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) creat(0x0, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/34, 0x22, 0x40010020, 0x0, 0x0) r5 = inotify_init() r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r5) ioctl$GIO_UNISCRNMAP(r6, 0x4b69, &(0x7f00000003c0)=""/96) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x40000000000025d, 0x0) 19:47:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r1, r4, 0x0, 0x8000fffffffe) 19:47:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r1, r4, 0x0, 0x8000fffffffe) 19:47:13 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(0xffffffffffffffff, &(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000440)=0x80) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) creat(0x0, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/34, 0x22, 0x40010020, 0x0, 0x0) r5 = inotify_init() r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r5) ioctl$GIO_UNISCRNMAP(r6, 0x4b69, &(0x7f00000003c0)=""/96) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x40000000000025d, 0x0) 19:47:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='attr/exec\x00\x02\xc4:\x1c\xb3h\xdc\xf9\x9d\x89\xc0d\x13\xe0\x01\xf4M\r\n\x7f\xcdt\xff\xff\xa9\xd1\xc7\x14\t<\x0fu\xaa\xeeJy\xdf\"\b\x14\x9bB\xbff2={\'l\x00\x00\x00\t\x00\x00\x00\xfaq\'\xf1 a\'\x17\xef\xde\x11\x1a\xe74.5y\xa1Q\x90x\x8a\xfb\x93\xfa0\xb6V\xff\xa9q\x91#Z\xdcgg\xf3,~\x8b\x05\xe3\x99\xf2\xb33\xfe*\x8b\a\xd1g\\\xf4=\xcc\xa8<\xde\x00\xb0v\x8f\xbed\xb1\xbb=Z\xfc\xa5\xbe \xe2\xedR\x95\x14\xd5R\xee\xfd\xe1\xdcc\xc9\x99\xc6\x05\xc2\x88\x9a\x04Wv\x04y\x8d\xfe\a\xf0\xfap\xcd\xd3!\xa2MY\x1fH\x11\x12L\x85\x06\xab\xf5,\xaa\xff\xea\x9ef}\xa0\xe0x2\xa1Dz\xc1\b\xf3\x90\xab\t\t\xb6') pipe(&(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000380)) socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000180), 0x0) socket$key(0xf, 0x3, 0x2) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') memfd_create(&(0x7f0000000300)='\x00'/11, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="7b500f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 2543.045402] Dead loop on virtual device ip6_vti0, fix it urgently! [ 2543.072362] Dead loop on virtual device ip6_vti0, fix it urgently! [ 2543.775086] Dead loop on virtual device ip6_vti0, fix it urgently! 19:47:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(0xffffffffffffffff, &(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000440)=0x80) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) creat(0x0, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/34, 0x22, 0x40010020, 0x0, 0x0) r5 = inotify_init() r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r5) ioctl$GIO_UNISCRNMAP(r6, 0x4b69, &(0x7f00000003c0)=""/96) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x40000000000025d, 0x0) INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes 19:47:15 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(0xffffffffffffffff, &(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000440)=0x80) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) creat(0x0, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/34, 0x22, 0x40010020, 0x0, 0x0) r5 = inotify_init() r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r5) ioctl$GIO_UNISCRNMAP(r6, 0x4b69, &(0x7f00000003c0)=""/96) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x40000000000025d, 0x0) INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes 19:47:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r1, r4, 0x0, 0x8000fffffffe) 19:47:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r1, r4, 0x0, 0x8000fffffffe) 19:47:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local}, 0x29) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:47:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='attr/exec\x00\x02\xc4:\x1c\xb3h\xdc\xf9\x9d\x89\xc0d\x13\xe0\x01\xf4M\r\n\x7f\xcdt\xff\xff\xa9\xd1\xc7\x14\t<\x0fu\xaa\xeeJy\xdf\"\b\x14\x9bB\xbff2={\'l\x00\x00\x00\t\x00\x00\x00\xfaq\'\xf1 a\'\x17\xef\xde\x11\x1a\xe74.5y\xa1Q\x90x\x8a\xfb\x93\xfa0\xb6V\xff\xa9q\x91#Z\xdcgg\xf3,~\x8b\x05\xe3\x99\xf2\xb33\xfe*\x8b\a\xd1g\\\xf4=\xcc\xa8<\xde\x00\xb0v\x8f\xbed\xb1\xbb=Z\xfc\xa5\xbe \xe2\xedR\x95\x14\xd5R\xee\xfd\xe1\xdcc\xc9\x99\xc6\x05\xc2\x88\x9a\x04Wv\x04y\x8d\xfe\a\xf0\xfap\xcd\xd3!\xa2MY\x1fH\x11\x12L\x85\x06\xab\xf5,\xaa\xff\xea\x9ef}\xa0\xe0x2\xa1Dz\xc1\b\xf3\x90\xab\t\t\xb6') pipe(&(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000380)) socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000180), 0x0) socket$key(0xf, 0x3, 0x2) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') memfd_create(&(0x7f0000000300)='\x00'/11, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="7b500f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:47:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='attr/exec\x00\x02\xc4:\x1c\xb3h\xdc\xf9\x9d\x89\xc0d\x13\xe0\x01\xf4M\r\n\x7f\xcdt\xff\xff\xa9\xd1\xc7\x14\t<\x0fu\xaa\xeeJy\xdf\"\b\x14\x9bB\xbff2={\'l\x00\x00\x00\t\x00\x00\x00\xfaq\'\xf1 a\'\x17\xef\xde\x11\x1a\xe74.5y\xa1Q\x90x\x8a\xfb\x93\xfa0\xb6V\xff\xa9q\x91#Z\xdcgg\xf3,~\x8b\x05\xe3\x99\xf2\xb33\xfe*\x8b\a\xd1g\\\xf4=\xcc\xa8<\xde\x00\xb0v\x8f\xbed\xb1\xbb=Z\xfc\xa5\xbe \xe2\xedR\x95\x14\xd5R\xee\xfd\xe1\xdcc\xc9\x99\xc6\x05\xc2\x88\x9a\x04Wv\x04y\x8d\xfe\a\xf0\xfap\xcd\xd3!\xa2MY\x1fH\x11\x12L\x85\x06\xab\xf5,\xaa\xff\xea\x9ef}\xa0\xe0x2\xa1Dz\xc1\b\xf3\x90\xab\t\t\xb6') pipe(&(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000380)) socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000180), 0x0) socket$key(0xf, 0x3, 0x2) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') memfd_create(&(0x7f0000000300)='\x00'/11, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="7b500f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:47:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local}, 0x29) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:47:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(0xffffffffffffffff, &(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000000440)=0x80) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, 0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) creat(0x0, 0x0) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000480)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000000)=""/34, 0x22, 0x40010020, 0x0, 0x0) r5 = inotify_init() r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r5) ioctl$GIO_UNISCRNMAP(r6, 0x4b69, &(0x7f00000003c0)=""/96) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r4, &(0x7f0000007e00), 0x40000000000025d, 0x0) 19:47:17 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendfile(r1, r4, 0x0, 0x8000fffffffe) 19:47:17 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fsetxattr(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="757365722e2e2fffff726f75702e637075"], &(0x7f0000000000)='-{vmnet1[cpuset\'wlan0${system$\x00', 0x1f, 0x0) 19:47:18 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="a4ab12f728db4b2b4d2f2fba03988cdcdf96ac4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e564779bb42eeee8a0df724d9fdd5fac188e5fe4c7c6ef0b6cff45a23890c181a5cb8f7e408037fb9a871bc54702660f3eac9167a3e0beb849d82cc6ac1bd43247a098f050084eb9ad1e225fa6fe91f3e638390ed7581b35d10e524cea0527346b6346c9c4167f4ad", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:47:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) timerfd_gettime(r3, &(0x7f0000eb8000)) 19:47:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) timerfd_gettime(r3, &(0x7f0000eb8000)) 19:47:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) timerfd_gettime(r3, &(0x7f0000eb8000)) 19:47:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = timerfd_create(0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) timerfd_gettime(r3, &(0x7f0000eb8000)) 19:47:18 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xc05eb68) clone(0x2000000000003ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() unlink(&(0x7f0000000680)='./file0\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) creat(&(0x7f0000000180)='./file0\x00', 0x0) 19:47:19 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='attr/exec\x00\x02\xc4:\x1c\xb3h\xdc\xf9\x9d\x89\xc0d\x13\xe0\x01\xf4M\r\n\x7f\xcdt\xff\xff\xa9\xd1\xc7\x14\t<\x0fu\xaa\xeeJy\xdf\"\b\x14\x9bB\xbff2={\'l\x00\x00\x00\t\x00\x00\x00\xfaq\'\xf1 a\'\x17\xef\xde\x11\x1a\xe74.5y\xa1Q\x90x\x8a\xfb\x93\xfa0\xb6V\xff\xa9q\x91#Z\xdcgg\xf3,~\x8b\x05\xe3\x99\xf2\xb33\xfe*\x8b\a\xd1g\\\xf4=\xcc\xa8<\xde\x00\xb0v\x8f\xbed\xb1\xbb=Z\xfc\xa5\xbe \xe2\xedR\x95\x14\xd5R\xee\xfd\xe1\xdcc\xc9\x99\xc6\x05\xc2\x88\x9a\x04Wv\x04y\x8d\xfe\a\xf0\xfap\xcd\xd3!\xa2MY\x1fH\x11\x12L\x85\x06\xab\xf5,\xaa\xff\xea\x9ef}\xa0\xe0x2\xa1Dz\xc1\b\xf3\x90\xab\t\t\xb6') pipe(&(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000380)) socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000180), 0x0) socket$key(0xf, 0x3, 0x2) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') memfd_create(&(0x7f0000000300)='\x00'/11, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="7b500f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:47:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='attr/exec\x00\x02\xc4:\x1c\xb3h\xdc\xf9\x9d\x89\xc0d\x13\xe0\x01\xf4M\r\n\x7f\xcdt\xff\xff\xa9\xd1\xc7\x14\t<\x0fu\xaa\xeeJy\xdf\"\b\x14\x9bB\xbff2={\'l\x00\x00\x00\t\x00\x00\x00\xfaq\'\xf1 a\'\x17\xef\xde\x11\x1a\xe74.5y\xa1Q\x90x\x8a\xfb\x93\xfa0\xb6V\xff\xa9q\x91#Z\xdcgg\xf3,~\x8b\x05\xe3\x99\xf2\xb33\xfe*\x8b\a\xd1g\\\xf4=\xcc\xa8<\xde\x00\xb0v\x8f\xbed\xb1\xbb=Z\xfc\xa5\xbe \xe2\xedR\x95\x14\xd5R\xee\xfd\xe1\xdcc\xc9\x99\xc6\x05\xc2\x88\x9a\x04Wv\x04y\x8d\xfe\a\xf0\xfap\xcd\xd3!\xa2MY\x1fH\x11\x12L\x85\x06\xab\xf5,\xaa\xff\xea\x9ef}\xa0\xe0x2\xa1Dz\xc1\b\xf3\x90\xab\t\t\xb6') pipe(&(0x7f0000000100)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000380)) socket$inet_tcp(0x2, 0x1, 0x0) pipe2(&(0x7f0000000180), 0x0) socket$key(0xf, 0x3, 0x2) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') memfd_create(&(0x7f0000000300)='\x00'/11, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="7b500f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 19:47:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local}, 0x29) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:47:19 executing program 1: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x310) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x333) 19:47:19 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xc05eb68) clone(0x2000000000003ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() unlink(&(0x7f0000000680)='./file0\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) creat(&(0x7f0000000180)='./file0\x00', 0x0) 19:47:20 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) fsetxattr$security_evm(r2, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd9963d510f2bb8fdd070f55a496605c556ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="125cdcf349fa12aad7d7a2d2403368a108384dbf9075f8c0de42cd0327542ebf0eefd2b449207a41af6c80b7ab0bd4c171f292d407259a938f81f80a99a6247a2a28709c1776ac9a428c4d4118a9d7d1d44255e17ed397f88bdc6d4bd8509d936e9fbc400c34098a5350030000865516bb3788df40d03bc746c20799ad"], 0x0) read(r0, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x2, 0x7, 0x911, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x2, 0xc) write(r3, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r3, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b000400000025cc0238cf", 0x1f) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x616, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x3f, 0x80, 0x770, 0x6}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x880}, 0x88000) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa8010}, 0xc, &(0x7f00000006c0)={&(0x7f00000001c0)={0x1c, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r4, &(0x7f0000000080), 0x3ac) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000140)={'irlan0\x00', {0x2, 0x4e21, @empty}}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x84) creat(&(0x7f00000000c0)='./file1\x00', 0x20) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ftruncate(r5, 0x464) [ 2549.329421] audit: type=1400 audit(1571255240.270:458): avc: denied { create } for pid=30224 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 2549.528997] audit: type=1400 audit(1571255240.470:459): avc: denied { create } for pid=30224 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 19:47:21 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="a4ab12f728db4b2b4d2f2fba03988cdcdf96ac4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e564779bb42eeee8a0df724d9fdd5fac188e5fe4c7c6ef0b6cff45a23890c181a5cb8f7e408037fb9a871bc54702660f3eac9167a3e0beb849d82cc6ac1bd43247a098f050084eb9ad1e225fa6fe91f3e638390ed7581b35d10e524cea0527346b6346c9c4167f4ad", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:47:21 executing program 1: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x310) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x333) 19:47:21 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) fsetxattr$security_evm(r2, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd9963d510f2bb8fdd070f55a496605c556ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="125cdcf349fa12aad7d7a2d2403368a108384dbf9075f8c0de42cd0327542ebf0eefd2b449207a41af6c80b7ab0bd4c171f292d407259a938f81f80a99a6247a2a28709c1776ac9a428c4d4118a9d7d1d44255e17ed397f88bdc6d4bd8509d936e9fbc400c34098a5350030000865516bb3788df40d03bc746c20799ad"], 0x0) read(r0, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x2, 0x7, 0x911, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x2, 0xc) write(r3, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r3, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b000400000025cc0238cf", 0x1f) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x616, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x3f, 0x80, 0x770, 0x6}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x880}, 0x88000) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa8010}, 0xc, &(0x7f00000006c0)={&(0x7f00000001c0)={0x1c, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r4, &(0x7f0000000080), 0x3ac) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000140)={'irlan0\x00', {0x2, 0x4e21, @empty}}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x84) creat(&(0x7f00000000c0)='./file1\x00', 0x20) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ftruncate(r5, 0x464) 19:47:21 executing program 1: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x310) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x333) 19:47:21 executing program 1: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x310) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1}, 0x333) 19:47:21 executing program 1: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) [ 2550.334427] audit: type=1400 audit(1571255241.270:460): avc: denied { create } for pid=30242 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 19:47:22 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) fsetxattr$security_evm(r2, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd9963d510f2bb8fdd070f55a496605c556ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="125cdcf349fa12aad7d7a2d2403368a108384dbf9075f8c0de42cd0327542ebf0eefd2b449207a41af6c80b7ab0bd4c171f292d407259a938f81f80a99a6247a2a28709c1776ac9a428c4d4118a9d7d1d44255e17ed397f88bdc6d4bd8509d936e9fbc400c34098a5350030000865516bb3788df40d03bc746c20799ad"], 0x0) read(r0, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x2, 0x7, 0x911, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x2, 0xc) write(r3, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r3, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b000400000025cc0238cf", 0x1f) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x616, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x3f, 0x80, 0x770, 0x6}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x880}, 0x88000) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa8010}, 0xc, &(0x7f00000006c0)={&(0x7f00000001c0)={0x1c, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r4, &(0x7f0000000080), 0x3ac) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000140)={'irlan0\x00', {0x2, 0x4e21, @empty}}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x84) creat(&(0x7f00000000c0)='./file1\x00', 0x20) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ftruncate(r5, 0x464) [ 2551.746013] audit: type=1400 audit(1571255242.690:461): avc: denied { create } for pid=30264 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 19:47:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x14, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:47:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f85e) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@local}, 0x29) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:47:23 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xc05eb68) clone(0x2000000000003ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() unlink(&(0x7f0000000680)='./file0\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) creat(&(0x7f0000000180)='./file0\x00', 0x0) 19:47:23 executing program 5: fchdir(0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0xa) r1 = accept4(r0, 0x0, 0x0, 0xc00) r2 = eventfd2(0x0, 0x0) pipe2(0x0, 0x711131add980959b) ftruncate(0xffffffffffffffff, 0x208204) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000200)={0x7ff, 0x9}) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, 0x0) fstat(r2, 0x0) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9?') sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="2ca06828c7e4f1cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) tkill(r0, 0x3b) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2552.544573] audit: type=1400 audit(1571255243.480:463): avc: denied { create } for pid=30288 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 19:47:24 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="a4ab12f728db4b2b4d2f2fba03988cdcdf96ac4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e564779bb42eeee8a0df724d9fdd5fac188e5fe4c7c6ef0b6cff45a23890c181a5cb8f7e408037fb9a871bc54702660f3eac9167a3e0beb849d82cc6ac1bd43247a098f050084eb9ad1e225fa6fe91f3e638390ed7581b35d10e524cea0527346b6346c9c4167f4ad", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:47:24 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000200), 0x2) 19:47:24 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000200), 0x2) 19:47:24 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000200), 0x2) 19:47:24 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000200), 0x2) 19:47:24 executing program 1: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:47:24 executing program 4: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) fsetxattr$security_evm(r2, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd9963d510f2bb8fdd070f55a496605c556ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[@ANYBLOB="125cdcf349fa12aad7d7a2d2403368a108384dbf9075f8c0de42cd0327542ebf0eefd2b449207a41af6c80b7ab0bd4c171f292d407259a938f81f80a99a6247a2a28709c1776ac9a428c4d4118a9d7d1d44255e17ed397f88bdc6d4bd8509d936e9fbc400c34098a5350030000865516bb3788df40d03bc746c20799ad"], 0x0) read(r0, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x2, 0x7, 0x911, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket(0x10, 0x2, 0xc) write(r3, &(0x7f00000004c0)="1f0000000104ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) write(r3, &(0x7f0000000140)="1f0000000104fffffd3b59c007110000f30501000b000400000025cc0238cf", 0x1f) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000002}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, 0x0, 0x616, 0x70bd29, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x3f, 0x80, 0x770, 0x6}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x880}, 0x88000) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xa8010}, 0xc, &(0x7f00000006c0)={&(0x7f00000001c0)={0x1c, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r4, &(0x7f0000000080), 0x3ac) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000140)={'irlan0\x00', {0x2, 0x4e21, @empty}}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x84) creat(&(0x7f00000000c0)='./file1\x00', 0x20) r5 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) ftruncate(r5, 0x464) [ 2553.862860] audit: type=1400 audit(1571255244.800:464): avc: denied { create } for pid=30316 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 19:47:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x14, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:47:26 executing program 5: r0 = open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r3, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r3, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x204) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r6, &(0x7f0000000040), 0x8000fffffffe) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x202142, 0x0) writev(r7, &(0x7f0000000380), 0x10000000000003cf) socket$inet6(0xa, 0x0, 0x0) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r8, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) fcntl$lock(r9, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x20}) r10 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r8, 0x107, 0x2, &(0x7f0000000340)={r11, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r12 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r12, 0x6, 0x0) r13 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r13, 0x6, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r14, 0x6, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r15, 0x6, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="68dc359a61d331c98645fde543a87ade762fa9cd7d70df70dbf5d1e84290b67a19195bf3fbf22c7dcf803c53f2a32479df8828640d152ca05346520c8737e4a6970b7b020086eeb7ab02dfd3f6a615193ed5e0c80976234df975c5adce393ae8dbbfebb75ae9b8367411ed980c3abb5d02761ef57500e1c0c04a643960216905b3b0d7860c93099a5035800324d4bc6308eae5bc4be5f549ce9fed4105a0db7675d7699ec69cdd4bd70f0dfa737affd40e6eeb168f5c8bd25af09acfa446bac00e370679b951b5982ce3af013933bab1b6", @ANYRESHEX, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYRESHEX=r3, @ANYRESHEX=r0, @ANYRESDEC=r15, @ANYRESDEC=r1, @ANYRES16, @ANYRES16, @ANYBLOB="9e1b03ccd43e8735bf36cb72467112262cd9d80c04e4c6f7e70bc41098e9177bfe4d20235f006c766da6609cc4234292c8772655666c1b47c1c1952a7e31ddca23003dea1fa4b30a4a7e661bc2d4681ab6d2512f5f385407c5908f8cb73eb2690b379e0f948f7577942b4ce8b7a632af3df20164061b5463b9fa9fc0a6a944aee659d7ae25e9", @ANYRES16, @ANYBLOB="18e200515411c9b98bbb348283650267d514334da60229f86738259356341e7f57b1f2d35d82b7917cef0d96e519aaa453cb5fcda611878752759cce8eeb0fc565d1d56c0b7ba9700f92fd3b973d56bc7492343941b1a7152581cc17cfa49f84e85cd1b476f0990f8877e688af5f815f385127c65dd553dc758f26ea05c0463579e3b4279796501c8ba6eea1ac4542fa2cdb33312a99bd6ee23c7f10cfe90da7d59d5fc04424273ccd132daabe090ada4646aa33dafb208b590048af", @ANYRES64=r14], @ANYRESDEC, @ANYRESHEX], 0x111) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r3, r6, 0x0, 0xa5cc554) 19:47:26 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000080)='./file0\x00', 0x0, 0x1000, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xc05eb68) clone(0x2000000000003ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() unlink(&(0x7f0000000680)='./file0\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) creat(&(0x7f0000000180)='./file0\x00', 0x0) 19:47:26 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x80, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe(&(0x7f0000000100)) socket$inet(0x2, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="4034ccdbf2bb01402120148d0f34"], 0xe}}, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 19:47:26 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80000001) [ 2555.769728] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket [ 2555.789682] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket 19:47:27 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="a4ab12f728db4b2b4d2f2fba03988cdcdf96ac4fad0b3a47006db763e3a227deb6999d32772cf2eebb1fb054d54ac45a333c28785d630f38ba0fd5e2d5fb109aa4d1a2d25799eb00ea36a133349cce8d7986f5f3a2518643b1287105afeb7e564779bb42eeee8a0df724d9fdd5fac188e5fe4c7c6ef0b6cff45a23890c181a5cb8f7e408037fb9a871bc54702660f3eac9167a3e0beb849d82cc6ac1bd43247a098f050084eb9ad1e225fa6fe91f3e638390ed7581b35d10e524cea0527346b6346c9c4167f4ad", 0xc7}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:47:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80000001) 19:47:27 executing program 5: r0 = open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r3, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r3, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x204) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r6, &(0x7f0000000040), 0x8000fffffffe) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x202142, 0x0) writev(r7, &(0x7f0000000380), 0x10000000000003cf) socket$inet6(0xa, 0x0, 0x0) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r8, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) fcntl$lock(r9, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x20}) r10 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r8, 0x107, 0x2, &(0x7f0000000340)={r11, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r12 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r12, 0x6, 0x0) r13 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r13, 0x6, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r14, 0x6, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r15, 0x6, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="68dc359a61d331c98645fde543a87ade762fa9cd7d70df70dbf5d1e84290b67a19195bf3fbf22c7dcf803c53f2a32479df8828640d152ca05346520c8737e4a6970b7b020086eeb7ab02dfd3f6a615193ed5e0c80976234df975c5adce393ae8dbbfebb75ae9b8367411ed980c3abb5d02761ef57500e1c0c04a643960216905b3b0d7860c93099a5035800324d4bc6308eae5bc4be5f549ce9fed4105a0db7675d7699ec69cdd4bd70f0dfa737affd40e6eeb168f5c8bd25af09acfa446bac00e370679b951b5982ce3af013933bab1b6", @ANYRESHEX, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYRESHEX=r3, @ANYRESHEX=r0, @ANYRESDEC=r15, @ANYRESDEC=r1, @ANYRES16, @ANYRES16, @ANYBLOB="9e1b03ccd43e8735bf36cb72467112262cd9d80c04e4c6f7e70bc41098e9177bfe4d20235f006c766da6609cc4234292c8772655666c1b47c1c1952a7e31ddca23003dea1fa4b30a4a7e661bc2d4681ab6d2512f5f385407c5908f8cb73eb2690b379e0f948f7577942b4ce8b7a632af3df20164061b5463b9fa9fc0a6a944aee659d7ae25e9", @ANYRES16, @ANYBLOB="18e200515411c9b98bbb348283650267d514334da60229f86738259356341e7f57b1f2d35d82b7917cef0d96e519aaa453cb5fcda611878752759cce8eeb0fc565d1d56c0b7ba9700f92fd3b973d56bc7492343941b1a7152581cc17cfa49f84e85cd1b476f0990f8877e688af5f815f385127c65dd553dc758f26ea05c0463579e3b4279796501c8ba6eea1ac4542fa2cdb33312a99bd6ee23c7f10cfe90da7d59d5fc04424273ccd132daabe090ada4646aa33dafb208b590048af", @ANYRES64=r14], @ANYRESDEC, @ANYRESHEX], 0x111) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r3, r6, 0x0, 0xa5cc554) 19:47:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80000001) [ 2556.154558] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket 19:47:27 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80000001) [ 2556.199720] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket 19:47:27 executing program 1: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:47:27 executing program 4: r0 = open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r3, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r3, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x204) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r6, &(0x7f0000000040), 0x8000fffffffe) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x202142, 0x0) writev(r7, &(0x7f0000000380), 0x10000000000003cf) socket$inet6(0xa, 0x0, 0x0) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r8, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) fcntl$lock(r9, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x20}) r10 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r8, 0x107, 0x2, &(0x7f0000000340)={r11, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r12 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r12, 0x6, 0x0) r13 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r13, 0x6, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r14, 0x6, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r15, 0x6, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="68dc359a61d331c98645fde543a87ade762fa9cd7d70df70dbf5d1e84290b67a19195bf3fbf22c7dcf803c53f2a32479df8828640d152ca05346520c8737e4a6970b7b020086eeb7ab02dfd3f6a615193ed5e0c80976234df975c5adce393ae8dbbfebb75ae9b8367411ed980c3abb5d02761ef57500e1c0c04a643960216905b3b0d7860c93099a5035800324d4bc6308eae5bc4be5f549ce9fed4105a0db7675d7699ec69cdd4bd70f0dfa737affd40e6eeb168f5c8bd25af09acfa446bac00e370679b951b5982ce3af013933bab1b6", @ANYRESHEX, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYRESHEX=r3, @ANYRESHEX=r0, @ANYRESDEC=r15, @ANYRESDEC=r1, @ANYRES16, @ANYRES16, @ANYBLOB="9e1b03ccd43e8735bf36cb72467112262cd9d80c04e4c6f7e70bc41098e9177bfe4d20235f006c766da6609cc4234292c8772655666c1b47c1c1952a7e31ddca23003dea1fa4b30a4a7e661bc2d4681ab6d2512f5f385407c5908f8cb73eb2690b379e0f948f7577942b4ce8b7a632af3df20164061b5463b9fa9fc0a6a944aee659d7ae25e9", @ANYRES16, @ANYBLOB="18e200515411c9b98bbb348283650267d514334da60229f86738259356341e7f57b1f2d35d82b7917cef0d96e519aaa453cb5fcda611878752759cce8eeb0fc565d1d56c0b7ba9700f92fd3b973d56bc7492343941b1a7152581cc17cfa49f84e85cd1b476f0990f8877e688af5f815f385127c65dd553dc758f26ea05c0463579e3b4279796501c8ba6eea1ac4542fa2cdb33312a99bd6ee23c7f10cfe90da7d59d5fc04424273ccd132daabe090ada4646aa33dafb208b590048af", @ANYRES64=r14], @ANYRESDEC, @ANYRESHEX], 0x111) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r3, r6, 0x0, 0xa5cc554) [ 2556.252945] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket 19:47:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x14, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:47:29 executing program 5: r0 = open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r3, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r3, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x204) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r6, &(0x7f0000000040), 0x8000fffffffe) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x202142, 0x0) writev(r7, &(0x7f0000000380), 0x10000000000003cf) socket$inet6(0xa, 0x0, 0x0) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r8, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) fcntl$lock(r9, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x20}) r10 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r8, 0x107, 0x2, &(0x7f0000000340)={r11, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r12 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r12, 0x6, 0x0) r13 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r13, 0x6, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r14, 0x6, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r15, 0x6, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="68dc359a61d331c98645fde543a87ade762fa9cd7d70df70dbf5d1e84290b67a19195bf3fbf22c7dcf803c53f2a32479df8828640d152ca05346520c8737e4a6970b7b020086eeb7ab02dfd3f6a615193ed5e0c80976234df975c5adce393ae8dbbfebb75ae9b8367411ed980c3abb5d02761ef57500e1c0c04a643960216905b3b0d7860c93099a5035800324d4bc6308eae5bc4be5f549ce9fed4105a0db7675d7699ec69cdd4bd70f0dfa737affd40e6eeb168f5c8bd25af09acfa446bac00e370679b951b5982ce3af013933bab1b6", @ANYRESHEX, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYRESHEX=r3, @ANYRESHEX=r0, @ANYRESDEC=r15, @ANYRESDEC=r1, @ANYRES16, @ANYRES16, @ANYBLOB="9e1b03ccd43e8735bf36cb72467112262cd9d80c04e4c6f7e70bc41098e9177bfe4d20235f006c766da6609cc4234292c8772655666c1b47c1c1952a7e31ddca23003dea1fa4b30a4a7e661bc2d4681ab6d2512f5f385407c5908f8cb73eb2690b379e0f948f7577942b4ce8b7a632af3df20164061b5463b9fa9fc0a6a944aee659d7ae25e9", @ANYRES16, @ANYBLOB="18e200515411c9b98bbb348283650267d514334da60229f86738259356341e7f57b1f2d35d82b7917cef0d96e519aaa453cb5fcda611878752759cce8eeb0fc565d1d56c0b7ba9700f92fd3b973d56bc7492343941b1a7152581cc17cfa49f84e85cd1b476f0990f8877e688af5f815f385127c65dd553dc758f26ea05c0463579e3b4279796501c8ba6eea1ac4542fa2cdb33312a99bd6ee23c7f10cfe90da7d59d5fc04424273ccd132daabe090ada4646aa33dafb208b590048af", @ANYRES64=r14], @ANYRESDEC, @ANYRESHEX], 0x111) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r3, r6, 0x0, 0xa5cc554) 19:47:29 executing program 4: r0 = open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r3, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r3, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x204) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r6, &(0x7f0000000040), 0x8000fffffffe) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x202142, 0x0) writev(r7, &(0x7f0000000380), 0x10000000000003cf) socket$inet6(0xa, 0x0, 0x0) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r8, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) fcntl$lock(r9, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x20}) r10 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r8, 0x107, 0x2, &(0x7f0000000340)={r11, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r12 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r12, 0x6, 0x0) r13 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r13, 0x6, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r14, 0x6, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r15, 0x6, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="68dc359a61d331c98645fde543a87ade762fa9cd7d70df70dbf5d1e84290b67a19195bf3fbf22c7dcf803c53f2a32479df8828640d152ca05346520c8737e4a6970b7b020086eeb7ab02dfd3f6a615193ed5e0c80976234df975c5adce393ae8dbbfebb75ae9b8367411ed980c3abb5d02761ef57500e1c0c04a643960216905b3b0d7860c93099a5035800324d4bc6308eae5bc4be5f549ce9fed4105a0db7675d7699ec69cdd4bd70f0dfa737affd40e6eeb168f5c8bd25af09acfa446bac00e370679b951b5982ce3af013933bab1b6", @ANYRESHEX, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYRESHEX=r3, @ANYRESHEX=r0, @ANYRESDEC=r15, @ANYRESDEC=r1, @ANYRES16, @ANYRES16, @ANYBLOB="9e1b03ccd43e8735bf36cb72467112262cd9d80c04e4c6f7e70bc41098e9177bfe4d20235f006c766da6609cc4234292c8772655666c1b47c1c1952a7e31ddca23003dea1fa4b30a4a7e661bc2d4681ab6d2512f5f385407c5908f8cb73eb2690b379e0f948f7577942b4ce8b7a632af3df20164061b5463b9fa9fc0a6a944aee659d7ae25e9", @ANYRES16, @ANYBLOB="18e200515411c9b98bbb348283650267d514334da60229f86738259356341e7f57b1f2d35d82b7917cef0d96e519aaa453cb5fcda611878752759cce8eeb0fc565d1d56c0b7ba9700f92fd3b973d56bc7492343941b1a7152581cc17cfa49f84e85cd1b476f0990f8877e688af5f815f385127c65dd553dc758f26ea05c0463579e3b4279796501c8ba6eea1ac4542fa2cdb33312a99bd6ee23c7f10cfe90da7d59d5fc04424273ccd132daabe090ada4646aa33dafb208b590048af", @ANYRES64=r14], @ANYRESDEC, @ANYRESHEX], 0x111) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r3, r6, 0x0, 0xa5cc554) 19:47:29 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80000001) 19:47:29 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80000001) [ 2558.269815] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket [ 2558.416179] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket 19:47:30 executing program 4: r0 = open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r3, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r3, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x204) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r6, &(0x7f0000000040), 0x8000fffffffe) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x202142, 0x0) writev(r7, &(0x7f0000000380), 0x10000000000003cf) socket$inet6(0xa, 0x0, 0x0) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r8, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) fcntl$lock(r9, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x20}) r10 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r8, 0x107, 0x2, &(0x7f0000000340)={r11, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r12 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r12, 0x6, 0x0) r13 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r13, 0x6, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r14, 0x6, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r15, 0x6, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="68dc359a61d331c98645fde543a87ade762fa9cd7d70df70dbf5d1e84290b67a19195bf3fbf22c7dcf803c53f2a32479df8828640d152ca05346520c8737e4a6970b7b020086eeb7ab02dfd3f6a615193ed5e0c80976234df975c5adce393ae8dbbfebb75ae9b8367411ed980c3abb5d02761ef57500e1c0c04a643960216905b3b0d7860c93099a5035800324d4bc6308eae5bc4be5f549ce9fed4105a0db7675d7699ec69cdd4bd70f0dfa737affd40e6eeb168f5c8bd25af09acfa446bac00e370679b951b5982ce3af013933bab1b6", @ANYRESHEX, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYRESHEX=r3, @ANYRESHEX=r0, @ANYRESDEC=r15, @ANYRESDEC=r1, @ANYRES16, @ANYRES16, @ANYBLOB="9e1b03ccd43e8735bf36cb72467112262cd9d80c04e4c6f7e70bc41098e9177bfe4d20235f006c766da6609cc4234292c8772655666c1b47c1c1952a7e31ddca23003dea1fa4b30a4a7e661bc2d4681ab6d2512f5f385407c5908f8cb73eb2690b379e0f948f7577942b4ce8b7a632af3df20164061b5463b9fa9fc0a6a944aee659d7ae25e9", @ANYRES16, @ANYBLOB="18e200515411c9b98bbb348283650267d514334da60229f86738259356341e7f57b1f2d35d82b7917cef0d96e519aaa453cb5fcda611878752759cce8eeb0fc565d1d56c0b7ba9700f92fd3b973d56bc7492343941b1a7152581cc17cfa49f84e85cd1b476f0990f8877e688af5f815f385127c65dd553dc758f26ea05c0463579e3b4279796501c8ba6eea1ac4542fa2cdb33312a99bd6ee23c7f10cfe90da7d59d5fc04424273ccd132daabe090ada4646aa33dafb208b590048af", @ANYRES64=r14], @ANYRESDEC, @ANYRESHEX], 0x111) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r3, r6, 0x0, 0xa5cc554) 19:47:30 executing program 3: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) sched_setparam(r2, &(0x7f0000000300)=0xa9) r3 = add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r4 = request_key(0x0, &(0x7f00000005c0)={'\x00', 0x0}, &(0x7f0000000040)='\x00', 0xfffffffffffffff8) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = socket$inet_udp(0x2, 0x2, 0x0) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000780)=""/231) setsockopt$inet6_int(r6, 0x29, 0x33, &(0x7f00000000c0)=0x8000000010000206, 0x4) getsockopt$inet6_buf(r6, 0x29, 0x6, 0x0, &(0x7f0000000000)) r7 = dup(r6) ioctl$KDSKBLED(r7, 0x4b65, 0x1) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x800, @local}, 0x10) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) openat$cgroup_ro(r7, &(0x7f0000000380)='cgroup.events\x00', 0x0, 0x0) keyctl$negate(0xd, r3, 0x7, r4) r9 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/dev_mcast\x00') ioctl$PPPIOCATTACH(r9, 0x4004743d, &(0x7f0000000600)=0x3) ioctl$EVIOCSCLOCKID(r8, 0x400445a0, &(0x7f0000000340)) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r10, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r10, 0x29, 0x1000000000021, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x0) sendmsg(r1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="10000c00"/15], 0x10}, 0x0) connect$inet(r5, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) keyctl$search(0xa, r4, 0x0, &(0x7f0000000140)={'syz', 0x3}, r4) sendmmsg(r5, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10a02000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="14000000040000e2fffffffffbdbdf250a0000046ae4ead27cc30cb5de01671d0707597d015266ec9fd8d05403fbc358b69eaf848f7f414aa3a1ee11812e62a94364335209554a1f43b10a3d83e96cb5e90796d2940ef19ffcbdd9ecc40f5e41c385480fefddefad3d3d0eb337befc73a8badc94bc16fb35f74226ac526d1cb2731d5151b00224a4"], 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x40) 19:47:30 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ipv6_route\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r1, 0x0, 0x80000001) 19:47:30 executing program 5: r0 = open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x182) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r3, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r3, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x204) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r6 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r6, &(0x7f0000000040), 0x8000fffffffe) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x202142, 0x0) writev(r7, &(0x7f0000000380), 0x10000000000003cf) socket$inet6(0xa, 0x0, 0x0) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r8, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f00000001c0), 0xfffffef3) fcntl$lock(r9, 0x24, &(0x7f0000000100)={0x1, 0x1, 0xd95, 0x20}) r10 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r10, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r8, 0x107, 0x2, &(0x7f0000000340)={r11, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r12 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r12, 0x6, 0x0) r13 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r13, 0x6, 0x0) r14 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r14, 0x6, 0x0) r15 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r15, 0x6, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="68dc359a61d331c98645fde543a87ade762fa9cd7d70df70dbf5d1e84290b67a19195bf3fbf22c7dcf803c53f2a32479df8828640d152ca05346520c8737e4a6970b7b020086eeb7ab02dfd3f6a615193ed5e0c80976234df975c5adce393ae8dbbfebb75ae9b8367411ed980c3abb5d02761ef57500e1c0c04a643960216905b3b0d7860c93099a5035800324d4bc6308eae5bc4be5f549ce9fed4105a0db7675d7699ec69cdd4bd70f0dfa737affd40e6eeb168f5c8bd25af09acfa446bac00e370679b951b5982ce3af013933bab1b6", @ANYRESHEX, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYRESHEX=r3, @ANYRESHEX=r0, @ANYRESDEC=r15, @ANYRESDEC=r1, @ANYRES16, @ANYRES16, @ANYBLOB="9e1b03ccd43e8735bf36cb72467112262cd9d80c04e4c6f7e70bc41098e9177bfe4d20235f006c766da6609cc4234292c8772655666c1b47c1c1952a7e31ddca23003dea1fa4b30a4a7e661bc2d4681ab6d2512f5f385407c5908f8cb73eb2690b379e0f948f7577942b4ce8b7a632af3df20164061b5463b9fa9fc0a6a944aee659d7ae25e9", @ANYRES16, @ANYBLOB="18e200515411c9b98bbb348283650267d514334da60229f86738259356341e7f57b1f2d35d82b7917cef0d96e519aaa453cb5fcda611878752759cce8eeb0fc565d1d56c0b7ba9700f92fd3b973d56bc7492343941b1a7152581cc17cfa49f84e85cd1b476f0990f8877e688af5f815f385127c65dd553dc758f26ea05c0463579e3b4279796501c8ba6eea1ac4542fa2cdb33312a99bd6ee23c7f10cfe90da7d59d5fc04424273ccd132daabe090ada4646aa33dafb208b590048af", @ANYRES64=r14], @ANYRESDEC, @ANYRESHEX], 0x111) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r3, r6, 0x0, 0xa5cc554) 19:47:30 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r1, 0x0, 0x1) [ 2559.206341] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12336 sclass=netlink_route_socket 19:47:30 executing program 1: openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() r4 = dup(r0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x10) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x10010000000035) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:47:30 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r1, 0x0, 0x1) 19:47:30 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r1, 0x0, 0x1) 19:47:32 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x14, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$setstatus(r0, 0x4, 0x80000000002c00) 19:47:32 executing program 2: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) lseek(r1, 0x0, 0x1) 19:47:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') readv(r1, &(0x7f0000000a40)=[{&(0x7f00000003c0)=""/213, 0xd5}], 0x1) 19:47:32 executing program 5: r0 = socket(0x2000000000000010, 0x1000040000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="240000002e0007031dfffd9401018300202008000900000006000000000000220d00ff7e", 0x24}], 0x1}, 0x0) 19:47:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x144, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@loopback, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x144}}, 0x0) 19:47:32 executing program 5: r0 = socket(0x2000000000000010, 0x1000040000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="240000002e0007031dfffd9401018300202008000900000006000000000000220d00ff7e", 0x24}], 0x1}, 0x0) 19:47:32 executing program 2: openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x3, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x29) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@window, @mss, @sack_perm, @mss, @sack_perm, @window, @window, @timestamp], 0x8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:47:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') readv(r1, &(0x7f0000000a40)=[{&(0x7f00000003c0)=""/213, 0xd5}], 0x1) 19:47:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x144, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@loopback, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x144}}, 0x0) 19:47:33 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') readv(r1, &(0x7f0000000a40)=[{&(0x7f00000003c0)=""/213, 0xd5}], 0x1) 19:47:33 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 19:47:33 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x144, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@loopback, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x144}}, 0x0) 19:47:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 19:47:35 executing program 5: r0 = socket(0x2000000000000010, 0x1000040000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="240000002e0007031dfffd9401018300202008000900000006000000000000220d00ff7e", 0x24}], 0x1}, 0x0) 19:47:35 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r0, 0x0, 0xdd) 19:47:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='maps\x00') readv(r1, &(0x7f0000000a40)=[{&(0x7f00000003c0)=""/213, 0xd5}], 0x1) 19:47:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x144, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@empty}, {@in6=@loopback, 0x0, 0x6c}, @in6=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@sec_ctx={0xc, 0x8, {0x8}}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x144}}, 0x0) 19:47:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 19:47:35 executing program 5: r0 = socket(0x2000000000000010, 0x1000040000000003, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="240000002e0007031dfffd9401018300202008000900000006000000000000220d00ff7e", 0x24}], 0x1}, 0x0) 19:47:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 19:47:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 19:47:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002980)=[{{&(0x7f0000001480)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000002500)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 19:47:35 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) socket$inet(0x10, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sysinfo(&(0x7f0000000300)=""/202) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x17) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24040100, &(0x7f0000000100)={0xa, 0x4e20, 0x3, @remote}, 0x1c) readv(r1, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffffa, 0x20000802, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r3, r4, 0x0, 0x80000003) 19:47:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 19:47:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 19:47:35 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000140)={0x2, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r2, 0x0, 0x2f, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @remote}}}, 0x108) 19:47:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002980)=[{{&(0x7f0000001480)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000002500)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 19:47:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0xffffffffffffffff) getpgid(r2) 19:47:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 19:47:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 19:47:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) 19:47:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0xffffffffffffffff) getpgid(r2) 19:47:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x4000000000003, 0x1, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x8, @binary='+'}, @typed={0x8, 0x15, @u32}]}, 0x24}}, 0x0) 19:47:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002980)=[{{&(0x7f0000001480)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000002500)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 19:47:35 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) socket$inet(0x10, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sysinfo(&(0x7f0000000300)=""/202) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x17) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24040100, &(0x7f0000000100)={0xa, 0x4e20, 0x3, @remote}, 0x1c) readv(r1, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffffa, 0x20000802, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r3, r4, 0x0, 0x80000003) 19:47:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, 0x0) 19:47:35 executing program 2: r0 = memfd_create(&(0x7f0000000500)='cgroup\\\x13\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') fchdir(r1) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0x14) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) 19:47:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0xffffffffffffffff) getpgid(r2) 19:47:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002980)=[{{&(0x7f0000001480)={0x2, 0x4e23, @local}, 0x10, 0x0}}, {{&(0x7f0000002500)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 19:47:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0xffffffffffffffff) getpgid(r2) [ 2564.509792] audit: type=1400 audit(1571255255.450:465): avc: denied { create } for pid=30532 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 19:47:35 executing program 2: r0 = memfd_create(&(0x7f0000000500)='cgroup\\\x13\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') fchdir(r1) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0x14) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 2564.579056] audit: type=1400 audit(1571255255.520:466): avc: denied { create } for pid=30532 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 19:47:35 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$system_posix_acl(r0, &(0x7f0000000080)='syste\x84.0osi2\x8eacl_defaul\xc0\xa2', 0x0, 0x0, 0x0) 19:47:35 executing program 2: r0 = memfd_create(&(0x7f0000000500)='cgroup\\\x13\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') fchdir(r1) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0x14) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) 19:47:35 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) socket$inet(0x10, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sysinfo(&(0x7f0000000300)=""/202) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x17) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24040100, &(0x7f0000000100)={0xa, 0x4e20, 0x3, @remote}, 0x1c) readv(r1, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffffa, 0x20000802, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r3, r4, 0x0, 0x80000003) 19:47:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) readahead(r2, 0x0, 0x0) 19:47:35 executing program 4: open(&(0x7f0000000280)='.\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0x0, 0x0, 0xffffffffffffffff) creat(&(0x7f00000004c0)='./bus\x00', 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe(&(0x7f00000005c0)) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="04340f34000000000000"], 0xa}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:47:35 executing program 5: r0 = timerfd_create(0x10000000000008, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_gettime(r0, &(0x7f0000000000)) 19:47:35 executing program 2: r0 = memfd_create(&(0x7f0000000500)='cgroup\\\x13\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') fchdir(r1) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[@ANYRESDEC], 0x14) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) 19:47:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) readahead(r2, 0x0, 0x0) 19:47:35 executing program 5: r0 = timerfd_create(0x10000000000008, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_gettime(r0, &(0x7f0000000000)) 19:47:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) readahead(r2, 0x0, 0x0) 19:47:35 executing program 5: r0 = timerfd_create(0x10000000000008, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_gettime(r0, &(0x7f0000000000)) 19:47:35 executing program 3: socket$packet(0x11, 0x3, 0x300) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) socket$inet(0x10, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sysinfo(&(0x7f0000000300)=""/202) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x17) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x2, @loopback}, 0x1c) prctl$PR_GET_TID_ADDRESS(0x28, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x24040100, &(0x7f0000000100)={0xa, 0x4e20, 0x3, @remote}, 0x1c) readv(r1, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0xfffffffffffffffa, 0x20000802, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) r3 = socket$inet(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r4 = syz_open_procfs(0x0, &(0x7f0000000400)='net/tcp\x00\xcdWq\xe9*\a4g\a^\x90\xb6\xe4kH2\x80/\x88\xb6\xbb\xeb`\xb8@#\x83tH\xae\xa4y\x1d\\]\x93\x93\xb5e\xd9\xd4\xb8A# \xc8*s\xd0g>\x16\xabM\x7foK\xec\x17f\xb9x\x11\xbf\xab\x16\xc5\xcb\x94\xff\x1c\xa0\x01\xb3I\x1c\xb9\xcc\xbb\xbe\x9c\xd0!\x13\xe1\xbc.\xfaG3\x85\xe0,') sendfile(r3, r4, 0x0, 0x80000003) 19:47:35 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket(0x200000000010, 0x1000000002, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c596828c7e4f1cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:47:35 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240), 0x3a4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000400)='>\v;|d\xc6rT\xd3^AeX\xc4\xe9\xa4=\xdd&\'\x98\xf3f\x8e', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@remote, 0x0}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16, @ANYBLOB="000029bd7000fedbdf250000000008000100", @ANYRES32=r4, @ANYBLOB="c000020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000842bd81b8da0080000080003000300000008000400bf00000038000100240001006c625f73746174735f7265667265736800000000000000076c00000000000000080003000300000008000400010000004c00010024ffff00007066c0686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000180012c07000000326a0000070000000400df07f8", @ANYRES32, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757008000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32], 0x124}, 0x1, 0x0, 0x0, 0x4c001}, 0x14) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x4942, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r5, &(0x7f0000000940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40001) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x11, 0x1, 0x7}, 0x4a2}}, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 19:47:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) readahead(r2, 0x0, 0x0) 19:47:35 executing program 5: r0 = timerfd_create(0x10000000000008, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_gettime(r0, &(0x7f0000000000)) [ 2565.015964] audit: type=1400 audit(1571255255.960:467): avc: denied { create } for pid=30601 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2565.490530] audit: type=1400 audit(1571255256.430:468): avc: denied { create } for pid=30601 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:38 executing program 4: open(&(0x7f0000000280)='.\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0x0, 0x0, 0xffffffffffffffff) creat(&(0x7f00000004c0)='./bus\x00', 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe(&(0x7f00000005c0)) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="04340f34000000000000"], 0xa}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:47:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x806}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000002680)) 19:47:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000340)="8d", 0x1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) r4 = dup3(r1, r2, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 19:47:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 19:47:38 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket(0x200000000010, 0x1000000002, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c596828c7e4f1cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:47:38 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240), 0x3a4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000400)='>\v;|d\xc6rT\xd3^AeX\xc4\xe9\xa4=\xdd&\'\x98\xf3f\x8e', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@remote, 0x0}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16, @ANYBLOB="000029bd7000fedbdf250000000008000100", @ANYRES32=r4, @ANYBLOB="c000020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000842bd81b8da0080000080003000300000008000400bf00000038000100240001006c625f73746174735f7265667265736800000000000000076c00000000000000080003000300000008000400010000004c00010024ffff00007066c0686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000180012c07000000326a0000070000000400df07f8", @ANYRES32, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757008000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32], 0x124}, 0x1, 0x0, 0x0, 0x4c001}, 0x14) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x4942, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r5, &(0x7f0000000940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40001) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x11, 0x1, 0x7}, 0x4a2}}, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) [ 2567.717909] audit: type=1400 audit(1571255258.660:469): avc: denied { create } for pid=30625 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 19:47:38 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000140)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000200)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x20d) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) shutdown(r0, 0x1) [ 2567.758913] audit: type=1400 audit(1571255258.700:470): avc: denied { create } for pid=30625 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 19:47:38 executing program 3: r0 = socket(0x30002000000010, 0x3, 0x0) write(r0, &(0x7f0000000440)="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", 0xfc) [ 2567.822258] audit: type=1400 audit(1571255258.760:471): avc: denied { create } for pid=30621 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:38 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240), 0x3a4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x18, 0x0, 0x0) fcntl$dupfd(r2, 0x406, r3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000400)='>\v;|d\xc6rT\xd3^AeX\xc4\xe9\xa4=\xdd&\'\x98\xf3f\x8e', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@remote, 0x0}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16, @ANYBLOB="000028bd7000fe2793e4260804e740000100", @ANYRES32=r6, @ANYBLOB="c000020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000842bd81b8da0080000080003000300000008000400bf00000038000100240001006c625f73746174735f7265667265736800000000000000076c00000000000000080003000300000008000400010000004c00010024ffff00007066c0686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000180012c07000000326a0000070000000400df07f8", @ANYRES32, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757008000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32], 0x124}, 0x1, 0x0, 0x0, 0x4c001}, 0x14) r7 = openat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x4942, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r7, &(0x7f0000000940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40001) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r8, 0x0, 0x18, 0x0, 0x0) fchdir(r8) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, 0x0) write$P9_ROPEN(r5, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x11, 0x1, 0x7}, 0x4a2}}, 0x18) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 19:47:38 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x806}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000002680)) 19:47:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000340)="8d", 0x1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) r4 = dup3(r1, r2, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) [ 2567.996140] audit: type=1400 audit(1571255258.930:472): avc: denied { create } for pid=30643 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x806}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000002680)) [ 2568.734036] audit: type=1400 audit(1571255259.670:473): avc: denied { create } for pid=30643 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x806}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000002680)) 19:47:41 executing program 4: open(&(0x7f0000000280)='.\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0x0, 0x0, 0xffffffffffffffff) creat(&(0x7f00000004c0)='./bus\x00', 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe(&(0x7f00000005c0)) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="04340f34000000000000"], 0xa}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:47:41 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000340)="8d", 0x1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) r4 = dup3(r1, r2, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 19:47:41 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240), 0x3a4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000400)='>\v;|d\xc6rT\xd3^AeX\xc4\xe9\xa4=\xdd&\'\x98\xf3f\x8e', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@remote, 0x0}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16, @ANYBLOB="000029bd7000fedbdf250000000008000100", @ANYRES32=r4, @ANYBLOB="c000020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000842bd81b8da0080000080003000300000008000400bf00000038000100240001006c625f73746174735f7265667265736800000000000000076c00000000000000080003000300000008000400010000004c00010024ffff00007066c0686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000180012c07000000326a0000070000000400df07f8", @ANYRES32, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757008000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32], 0x124}, 0x1, 0x0, 0x0, 0x4c001}, 0x14) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x4942, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r5, &(0x7f0000000940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40001) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x11, 0x1, 0x7}, 0x4a2}}, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 19:47:41 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket(0x200000000010, 0x1000000002, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c596828c7e4f1cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:47:41 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240), 0x3a4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x18, 0x0, 0x0) fcntl$dupfd(r2, 0x406, r3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000400)='>\v;|d\xc6rT\xd3^AeX\xc4\xe9\xa4=\xdd&\'\x98\xf3f\x8e', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@remote, 0x0}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16, @ANYBLOB="000028bd7000fe2793e4260804e740000100", @ANYRES32=r6, @ANYBLOB="c000020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000842bd81b8da0080000080003000300000008000400bf00000038000100240001006c625f73746174735f7265667265736800000000000000076c00000000000000080003000300000008000400010000004c00010024ffff00007066c0686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000180012c07000000326a0000070000000400df07f8", @ANYRES32, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757008000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32], 0x124}, 0x1, 0x0, 0x0, 0x4c001}, 0x14) r7 = openat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x4942, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r7, &(0x7f0000000940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40001) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r8, 0x0, 0x18, 0x0, 0x0) fchdir(r8) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, 0x0) write$P9_ROPEN(r5, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x11, 0x1, 0x7}, 0x4a2}}, 0x18) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 19:47:41 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240), 0x3a4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x18, 0x0, 0x0) fcntl$dupfd(r2, 0x406, r3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000400)='>\v;|d\xc6rT\xd3^AeX\xc4\xe9\xa4=\xdd&\'\x98\xf3f\x8e', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@remote, 0x0}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16, @ANYBLOB="000028bd7000fe2793e4260804e740000100", @ANYRES32=r6, @ANYBLOB="c000020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000842bd81b8da0080000080003000300000008000400bf00000038000100240001006c625f73746174735f7265667265736800000000000000076c00000000000000080003000300000008000400010000004c00010024ffff00007066c0686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000180012c07000000326a0000070000000400df07f8", @ANYRES32, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757008000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32], 0x124}, 0x1, 0x0, 0x0, 0x4c001}, 0x14) r7 = openat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x4942, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r7, &(0x7f0000000940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40001) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r8, 0x0, 0x18, 0x0, 0x0) fchdir(r8) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, 0x0) write$P9_ROPEN(r5, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x11, 0x1, 0x7}, 0x4a2}}, 0x18) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) [ 2570.845316] audit: type=1400 audit(1571255261.780:474): avc: denied { create } for pid=30667 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:41 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) socket(0x200000000010, 0x1000000002, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="2c596828c7e4f1cd80"], 0x9}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2570.884419] audit: type=1400 audit(1571255261.820:475): avc: denied { create } for pid=30665 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2571.027975] audit: type=1400 audit(1571255261.970:476): avc: denied { create } for pid=30682 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:42 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240), 0x3a4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x18, 0x0, 0x0) fcntl$dupfd(r2, 0x406, r3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000400)='>\v;|d\xc6rT\xd3^AeX\xc4\xe9\xa4=\xdd&\'\x98\xf3f\x8e', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@remote, 0x0}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16, @ANYBLOB="000028bd7000fe2793e4260804e740000100", @ANYRES32=r6, @ANYBLOB="c000020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000842bd81b8da0080000080003000300000008000400bf00000038000100240001006c625f73746174735f7265667265736800000000000000076c00000000000000080003000300000008000400010000004c00010024ffff00007066c0686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000180012c07000000326a0000070000000400df07f8", @ANYRES32, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757008000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32], 0x124}, 0x1, 0x0, 0x0, 0x4c001}, 0x14) r7 = openat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x4942, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r7, &(0x7f0000000940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40001) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r8, 0x0, 0x18, 0x0, 0x0) fchdir(r8) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, 0x0) write$P9_ROPEN(r5, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x11, 0x1, 0x7}, 0x4a2}}, 0x18) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) [ 2571.302901] audit: type=1400 audit(1571255262.240:477): avc: denied { create } for pid=30690 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:42 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x2, &(0x7f00000002c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000340)="8d", 0x1}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x0, r0, 0x0}]) r4 = dup3(r1, r2, 0x0) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 19:47:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x806}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000002680)) 19:47:43 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240), 0x3a4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x18, 0x0, 0x0) fcntl$dupfd(r2, 0x406, r3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000400)='>\v;|d\xc6rT\xd3^AeX\xc4\xe9\xa4=\xdd&\'\x98\xf3f\x8e', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@remote, 0x0}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16, @ANYBLOB="000028bd7000fe2793e4260804e740000100", @ANYRES32=r6, @ANYBLOB="c000020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000842bd81b8da0080000080003000300000008000400bf00000038000100240001006c625f73746174735f7265667265736800000000000000076c00000000000000080003000300000008000400010000004c00010024ffff00007066c0686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000180012c07000000326a0000070000000400df07f8", @ANYRES32, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757008000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32], 0x124}, 0x1, 0x0, 0x0, 0x4c001}, 0x14) r7 = openat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x4942, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r7, &(0x7f0000000940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40001) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r8, 0x0, 0x18, 0x0, 0x0) fchdir(r8) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, 0x0) write$P9_ROPEN(r5, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x11, 0x1, 0x7}, 0x4a2}}, 0x18) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 19:47:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x806}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000002680)) [ 2572.591582] audit: type=1400 audit(1571255263.530:478): avc: denied { create } for pid=30704 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:44 executing program 4: open(&(0x7f0000000280)='.\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) setresuid(0x0, 0x0, 0xffffffffffffffff) creat(&(0x7f00000004c0)='./bus\x00', 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000140)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='\x00\x00t/netstap\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe(&(0x7f00000005c0)) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="04340f34000000000000"], 0xa}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:47:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x806}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000002680)) 19:47:44 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240), 0x3a4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000400)='>\v;|d\xc6rT\xd3^AeX\xc4\xe9\xa4=\xdd&\'\x98\xf3f\x8e', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@remote, 0x0}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16, @ANYBLOB="000029bd7000fedbdf250000000008000100", @ANYRES32=r4, @ANYBLOB="c000020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000842bd81b8da0080000080003000300000008000400bf00000038000100240001006c625f73746174735f7265667265736800000000000000076c00000000000000080003000300000008000400010000004c00010024ffff00007066c0686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000180012c07000000326a0000070000000400df07f8", @ANYRES32, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757008000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32], 0x124}, 0x1, 0x0, 0x0, 0x4c001}, 0x14) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x4942, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r5, &(0x7f0000000940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40001) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x11, 0x1, 0x7}, 0x4a2}}, 0x18) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) 19:47:44 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240), 0x3a4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x18, 0x0, 0x0) fcntl$dupfd(r2, 0x406, r3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000400)='>\v;|d\xc6rT\xd3^AeX\xc4\xe9\xa4=\xdd&\'\x98\xf3f\x8e', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@remote, 0x0}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16, @ANYBLOB="000028bd7000fe2793e4260804e740000100", @ANYRES32=r6, @ANYBLOB="c000020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000842bd81b8da0080000080003000300000008000400bf00000038000100240001006c625f73746174735f7265667265736800000000000000076c00000000000000080003000300000008000400010000004c00010024ffff00007066c0686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000180012c07000000326a0000070000000400df07f8", @ANYRES32, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757008000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32], 0x124}, 0x1, 0x0, 0x0, 0x4c001}, 0x14) r7 = openat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x4942, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r7, &(0x7f0000000940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40001) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r8, 0x0, 0x18, 0x0, 0x0) fchdir(r8) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, 0x0) write$P9_ROPEN(r5, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x11, 0x1, 0x7}, 0x4a2}}, 0x18) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 19:47:44 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240), 0x3a4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x18, 0x0, 0x0) fcntl$dupfd(r2, 0x406, r3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000400)='>\v;|d\xc6rT\xd3^AeX\xc4\xe9\xa4=\xdd&\'\x98\xf3f\x8e', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@remote, 0x0}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16, @ANYBLOB="000028bd7000fe2793e4260804e740000100", @ANYRES32=r6, @ANYBLOB="c000020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000842bd81b8da0080000080003000300000008000400bf00000038000100240001006c625f73746174735f7265667265736800000000000000076c00000000000000080003000300000008000400010000004c00010024ffff00007066c0686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000180012c07000000326a0000070000000400df07f8", @ANYRES32, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757008000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32], 0x124}, 0x1, 0x0, 0x0, 0x4c001}, 0x14) r7 = openat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x4942, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r7, &(0x7f0000000940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40001) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r8, 0x0, 0x18, 0x0, 0x0) fchdir(r8) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, 0x0) write$P9_ROPEN(r5, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x11, 0x1, 0x7}, 0x4a2}}, 0x18) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 19:47:44 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240), 0x3a4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x18, 0x0, 0x0) fcntl$dupfd(r2, 0x406, r3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000400)='>\v;|d\xc6rT\xd3^AeX\xc4\xe9\xa4=\xdd&\'\x98\xf3f\x8e', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@remote, 0x0}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16, @ANYBLOB="000028bd7000fe2793e4260804e740000100", @ANYRES32=r6, @ANYBLOB="c000020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000842bd81b8da0080000080003000300000008000400bf00000038000100240001006c625f73746174735f7265667265736800000000000000076c00000000000000080003000300000008000400010000004c00010024ffff00007066c0686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000180012c07000000326a0000070000000400df07f8", @ANYRES32, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757008000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32], 0x124}, 0x1, 0x0, 0x0, 0x4c001}, 0x14) r7 = openat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x4942, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r7, &(0x7f0000000940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40001) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r8, 0x0, 0x18, 0x0, 0x0) fchdir(r8) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, 0x0) write$P9_ROPEN(r5, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x11, 0x1, 0x7}, 0x4a2}}, 0x18) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) [ 2573.834759] audit: type=1400 audit(1571255264.770:480): avc: denied { create } for pid=30714 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2573.836284] audit: type=1400 audit(1571255264.770:479): avc: denied { create } for pid=30716 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2573.883531] audit: type=1400 audit(1571255264.820:481): avc: denied { create } for pid=30719 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:44 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="04f60f0505c8f0e6f30f347191bca668b7dfc99b"], 0x14}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2573.933627] audit: type=1400 audit(1571255264.870:482): avc: denied { create } for pid=30718 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:45 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 19:47:45 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip6_vti0\x00', 0x1000001d0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 19:47:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$P9_RSTATu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="990000007db426ff000000000000000000f5e8000000000079da915dbf7188d759ed1e000000000000000000c700000000000000000000000009002e2f6367726ff9f7cbfc"], 0x45) io_setup(0x200000003, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 19:47:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~IyM\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xecM.\x8dD<\x82\xfc45\xbe\xd4\xde]i@\x9ax\x1c\x86>\x0f\xd8\xa6\xf8h\x92[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\x1a,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xcf\x81i0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4Nc\xe1\x16\n\xf1\xac\xf4]\xb1\xcd\xf4\xbc\xbb\xed\xe7\x95\xdby\x8ca\xdba\xe2?') [ 2575.554797] ¹á6›Íaï~IyMá‡ì: renamed from nr0 19:47:46 executing program 3: clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="0f34"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:47:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$P9_RSTATu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="990000007db426ff000000000000000000f5e8000000000079da915dbf7188d759ed1e000000000000000000c700000000000000000000000009002e2f6367726ff9f7cbfc"], 0x45) io_setup(0x200000003, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 19:47:47 executing program 3: clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="0f34"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:47:47 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240), 0x3a4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x18, 0x0, 0x0) fcntl$dupfd(r2, 0x406, r3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000400)='>\v;|d\xc6rT\xd3^AeX\xc4\xe9\xa4=\xdd&\'\x98\xf3f\x8e', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@remote, 0x0}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16, @ANYBLOB="000028bd7000fe2793e4260804e740000100", @ANYRES32=r6, @ANYBLOB="c000020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000842bd81b8da0080000080003000300000008000400bf00000038000100240001006c625f73746174735f7265667265736800000000000000076c00000000000000080003000300000008000400010000004c00010024ffff00007066c0686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000180012c07000000326a0000070000000400df07f8", @ANYRES32, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757008000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32], 0x124}, 0x1, 0x0, 0x0, 0x4c001}, 0x14) r7 = openat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x4942, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r7, &(0x7f0000000940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40001) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r8, 0x0, 0x18, 0x0, 0x0) fchdir(r8) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, 0x0) write$P9_ROPEN(r5, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x11, 0x1, 0x7}, 0x4a2}}, 0x18) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 19:47:47 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00|[F7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\xa1lx\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}, 0x45c) 19:47:47 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005240), 0x3a4, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000040)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup/syz1\x00', 0x200002, 0x0) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x18, 0x0, 0x0) fcntl$dupfd(r2, 0x406, r3) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = openat$cgroup_ro(r1, &(0x7f0000000400)='>\v;|d\xc6rT\xd3^AeX\xc4\xe9\xa4=\xdd&\'\x98\xf3f\x8e', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000300)={@remote, 0x0}, &(0x7f0000000340)=0x14) sendmsg$TEAM_CMD_NOOP(r5, &(0x7f0000000700)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00', @ANYRES16, @ANYBLOB="000028bd7000fe2793e4260804e740000100", @ANYRES32=r6, @ANYBLOB="c000020038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000842bd81b8da0080000080003000300000008000400bf00000038000100240001006c625f73746174735f7265667265736800000000000000076c00000000000000080003000300000008000400010000004c00010024ffff00007066c0686173685f66756e6300000000000000000000000000000000000000080003000b0000001c0004000180012c07000000326a0000070000000400df07f8", @ANYRES32, @ANYBLOB="400002003c00010024000100757365725f6c696e6b757008000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32], 0x124}, 0x1, 0x0, 0x0, 0x4c001}, 0x14) r7 = openat(0xffffffffffffffff, &(0x7f0000000140)='.\x00', 0x4942, 0x100) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@loopback, @in6=@initdev}}, {{@in=@empty}, 0x0, @in=@initdev}}, &(0x7f00000003c0)=0xe8) sendmsg$nl_xfrm(r7, &(0x7f0000000940)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x40001) r8 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r8, 0x0, 0x18, 0x0, 0x0) fchdir(r8) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0xa, 0x0, 0x0) write$P9_ROPEN(r5, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x11, 0x1, 0x7}, 0x4a2}}, 0x18) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 19:47:47 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r2, 0x91, 0x0, 0x0, 0x5}) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x808}, 0xc, 0x0}, 0x20000004) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x8000) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080), 0x10) sendto$inet6(r6, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) 19:47:47 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00|[F7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\xa1lx\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}, 0x45c) 19:47:47 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00|[F7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\xa1lx\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}, 0x45c) 19:47:47 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x80\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00|[F7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\xa1lx\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'}, 0x45c) [ 2576.865755] audit: type=1400 audit(1571255267.810:483): avc: denied { create } for pid=30784 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:47 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8000fffffffe) [ 2576.892777] audit: type=1400 audit(1571255267.830:484): avc: denied { create } for pid=30775 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2576.899509] audit: type=1400 audit(1571255267.830:485): avc: denied { create } for pid=30777 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$P9_RSTATu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="990000007db426ff000000000000000000f5e8000000000079da915dbf7188d759ed1e000000000000000000c700000000000000000000000009002e2f6367726ff9f7cbfc"], 0x45) io_setup(0x200000003, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 2577.678393] audit: type=1400 audit(1571255268.620:486): avc: denied { create } for pid=30784 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) write$P9_RSTATu(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="990000007db426ff000000000000000000f5e8000000000079da915dbf7188d759ed1e000000000000000000c700000000000000000000000009002e2f6367726ff9f7cbfc"], 0x45) io_setup(0x200000003, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 19:47:50 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8000fffffffe) 19:47:50 executing program 3: clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="0f34"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:47:50 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r2, 0x91, 0x0, 0x0, 0x5}) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x808}, 0xc, 0x0}, 0x20000004) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x8000) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080), 0x10) sendto$inet6(r6, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) 19:47:50 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r2, 0x91, 0x0, 0x0, 0x5}) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x808}, 0xc, 0x0}, 0x20000004) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x8000) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080), 0x10) sendto$inet6(r6, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) 19:47:50 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r2, 0x91, 0x0, 0x0, 0x5}) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x808}, 0xc, 0x0}, 0x20000004) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x8000) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080), 0x10) sendto$inet6(r6, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) 19:47:50 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r2, 0x91, 0x0, 0x0, 0x5}) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x808}, 0xc, 0x0}, 0x20000004) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x8000) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080), 0x10) sendto$inet6(r6, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) [ 2579.832852] audit: type=1400 audit(1571255270.770:487): avc: denied { create } for pid=30819 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2579.860404] audit: type=1400 audit(1571255270.800:488): avc: denied { create } for pid=30817 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2579.864294] audit: type=1400 audit(1571255270.800:489): avc: denied { create } for pid=30818 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2579.916380] audit: type=1400 audit(1571255270.850:490): avc: denied { create } for pid=30823 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8000fffffffe) 19:47:52 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r2, 0x91, 0x0, 0x0, 0x5}) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x808}, 0xc, 0x0}, 0x20000004) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x8000) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080), 0x10) sendto$inet6(r6, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) 19:47:52 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r2, 0x91, 0x0, 0x0, 0x5}) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x808}, 0xc, 0x0}, 0x20000004) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x8000) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080), 0x10) sendto$inet6(r6, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) 19:47:52 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r2, 0x91, 0x0, 0x0, 0x5}) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x808}, 0xc, 0x0}, 0x20000004) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x8000) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080), 0x10) sendto$inet6(r6, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) [ 2581.928751] audit: type=1400 audit(1571255272.870:491): avc: denied { create } for pid=30847 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:53 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r2, 0x91, 0x0, 0x0, 0x5}) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x808}, 0xc, 0x0}, 0x20000004) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x8000) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080), 0x10) sendto$inet6(r6, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) [ 2581.973875] audit: type=1400 audit(1571255272.910:492): avc: denied { create } for pid=30850 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2581.990609] audit: type=1400 audit(1571255272.930:493): avc: denied { create } for pid=30851 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2582.152878] audit: type=1400 audit(1571255273.090:494): avc: denied { create } for pid=30858 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:53 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8000fffffffe) 19:47:53 executing program 3: clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="0f34"], 0x2}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 19:47:54 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r2, 0x91, 0x0, 0x0, 0x5}) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x808}, 0xc, 0x0}, 0x20000004) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x8000) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080), 0x10) sendto$inet6(r6, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) 19:47:55 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r2, 0x91, 0x0, 0x0, 0x5}) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x808}, 0xc, 0x0}, 0x20000004) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x8000) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080), 0x10) sendto$inet6(r6, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) [ 2584.097996] audit: type=1400 audit(1571255275.040:495): avc: denied { create } for pid=30875 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:55 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "5f5539ae7383df635d7eb9f00cde999ef4e1d4fbae589edcbcd64ae9781d89f20a7c347bd734db9d80a3e9ee0d0f04fe5305dacf9e656dc623d0d8abb05b81ebf7fa83533ebfe364612ee7d5571be6e3af5eccf0e26370ff66a26e95f4b7b1206b9d9a70fe612b356ec5074716b0e71eb9f60ac1c5e653c9a7de0de9a5f8c8047f77ece27201fc36e2ca04338864356e123b3b96be97afa5d6698e6f08a657f7ad07b42df05dfca83247581434b575e2d4419e52f1103e9e3ddc440a98f9caeace71f8affb3cfc62e4b428403787ff063d2923a50c0410f191c7923b77c51fea54cc7f2b8adcd2a5e1f53495c168736a160f28435b70f6e40df8523c2deaef8b70f13bc408d1d6eb05dbcae35f0c12cb00b8d589c0dda912acf9315852e1cbb85857f9421cd623fc5046448db22eec3c07358c4778c73a2495bf3452b18d8e904ed88ae250a99edb20b78fc923ccc841847a4f6d514320309afe2f0a075e50096c7a8cd4da2d88791d01a10cea10a97d32e8bb05a5e2bf52be5fffa3fb26953a0fadac598644cf0297d01d5c1ed9f2123ba789fa650b0d140a478903cc23a5b5c2a2a52f19bdd40039ac0291f648f1f991e272c52669f7843e73b3be22103fe0a88d5d405b9ecea5d602be0b5466d18d8a971b69a8e80e48621103a6bc6ee3a7b70b199005241779f22fa2cc159988eaf2d53c858ec06ab56acc232b587ffee3a5cb29f5641b2189fb1617d1a652e42511fe2e447a2636f18ceabc261126200193eb9f309f80aa204a93883bf6fb247ade866685f300295f8735e18d1d81365dbd2bddfa1779c59effed803bbe0a68302b1ab0f0d00892138ad24d52d653d92897bd28c2f031a77eae54ef3ce9a1fc44ea41763b2d780a454f68ea1a297302b4fa6664923a818040f5a74e0db3ff24e940e97d4abff40af2d36f7bceb8a0c5e90dbefbc8ba496f6e42f11ce11fb20655138f9387938abc3aa3a742f749a8695d972c537127519f654945bac96f0a2ef9d6b24f2226ae677684e3eb63041d6b5105777a8e6aa41ff11366448c0af1ddf5e3f2a1d828b4c9ede3809eab736c9035f2a7032ce38b699dfdc3e158e1ce62d325441e1b05a3ba5f663f20b0cb703cb2960aad298177881aa6b52bf4ae112c5d2bb691ac34b0723be7ddcfff0015e578475db1f062c5a50b54bbcba2f591eb4d6de66f386b0d5dd3975229ad25ae95d82266dfb9c1a6f497ef54b6ac5ee81edae16c47e89f9a435377dfac411db459559ce483921251745b8b94f69d4815b009ea86aedc5a75a516ff2afaff9a418f73c2cacbcdf45dd02ba962399f9b81e149635c2b4c0bda790a6d72fc243f6fbc73d0a0636db51c03d93b44b42c07f2269b465231f953e6a45dc549e9b5ef05443da7820cd667f5b0ff47a13f0a3df630a6f98f72e09978b829389d6a11afb0a7a0988822bb95fcb50399e51295f464662118646d2996da0fa710b082036820ae0a60828479bad4489061244b74179cfec74ab273551190c0eb2ca95be86391b8e469454796d04b29646b8aaae49889ffd84e83e33fb0cd7b10d778e72422f474911897dbd4548d9658e9af23cfff0ad4a7d750ab59e0f8988082ab7ac8d27eeab1c5809de6694aba8ee6ff1ba23d422f38dc026a77933cb0fc916d22131f7f736e35c881c5551f13a5037f65b9090372bb8e73bb9cd686715afef6b40ff275a978078c1e1c7db358285e5caee5c53cb4a7b446db91e5c0615342265edd9f09a72002aae56c7ad4269a0513569db514ee852724cdcccb72e8836fc270f7aa03e03e65f4572c2909e6fb1b557e89c3b505ba2f2b10b545513758abdbdc5b3e5ec1fe4d6bd5947b354058eccb79f10e971a85bdafa5aa27224acc734d884f9282ed033fc540defa3181d451713565d940879cd70a1d704b9a390de509351d5129bff18051b0c7ca196a78d3b8d0c8f384c79ad637b2e1770fecfc980960ef403cbc6bb284792cd169133f35aea028d9ffdc1668572dd197db86a26cb6fe1bb822bb76968ef2cd3c384704b75d0f17a50bcce054a400edd3b2f2abf72d2d8a679fdc94216d2d7d43ca1e60aeb5a313f8104f8ae54e75beb6c106cf080b9ecc9a1f91508b37d9ede25a1bede738c3a7f3501391a7b1863fe120ea26c4ff13f1de4588b150f3f2c12a9b9d92e6a8610c788c4d449a91416307a313536e1779bef88028d65a9398c5d1492b729d5f08e34e64fa07507f64297a1f9305a2d68169f653d5c107c9860ca0d822916eb357c646c229e792b1a5da56b35ab971bb82e41581e11f24f9c6b26c019dd2f2f89f2a82b74bd856ed7b46a2d9c07b2856bc39e9a28f271c5bb06db5bfa04d21e37e778b3e03071d25da8bbc91543fe8909603ba92e3455cb0edfe1dc040f12c169a97a5b8fb09f97acda29ab8491e7c9f81320b1a9de5773078557a6a0bdc5a1bfd2d953c47b3e5ccc70d76dc4ba10c297d7591e2c2150b8235de09714fedcf23aedb0ec9586e52f6af6c299256ad5a0a4ce22666be48592977dc5ff5c5eea529b81df4510016240b8fc8489bf59c899bb75481220554d0b9aebf1660cb72b01dfc3ffaac27dc1d36247e86339c6d99fc3ca8edf585fdb236ecdffda1b99819f873367ee5d8fde5d596517f895c9154deab01ca26008edbeadecfe33cae750ff044469a1b3b104b35af0c04a35a48aecf54dd8844b598432b81f67ce232ad46a247cad103274cd7c206d890008b149aaa3310f9794243cc5e04d4bd3e66a5b01ef67044412eba507a20399856cd26fb6233ebc064aa7b5ba94198bc05301dd74d6875b6d3b4731c2a11f0656767a3e6ba0a3d6951a7f9385ff99876891b8150ac5257756ef92a6c3854ccba8f13bca3cd3e66fdc93feefc44c3eba570970e0a6921f1eef24713ed5a174b8e52a0bc1bd3b420bdd0e521835289d29267fca4512caeaf64d1adeba2457864801d30d37e4eea965f8cfdb314f62307d8a12084a65da330f800862cae3876cdffe8c77d982ce9527b069628f0d796c0ec1c1b423ab6eb248e176a9b201d4de572f7901d8d88ae3dc6c3f196a4e3fb81552f16f7a7b7b3a242824b0618a855fc150fe8d484c80b3e1ea6c42f165dcfa7b0b292f9c7f27179d32260d4f472385a8818f7d76133030cf1256153b4162c8c3a3629c01e9b8cb5a30b3d0068d7f0e3727d8159739386511746fad1cfcc98c7af05b489876432957c6d59c51f12ebb62acac90311e6b00cea58b355db5a36718dfb8140d23e64e41ef9d33969cae75ea3ef8f14ad8c9b2d0c8bd7bf4366b091b5992ffbd71800495c0484cbee4b5fffaede0808cdcfa2409227e6b96dd82481d6d00bfff72c29f860b7fa4fa9c3634d9a2e4f7a8ef240c997b749e0562514d5c2c5d66da75149dea37b1cbb347fa0df5be2b9a5ddf20a6d47936b3b55cedc64453e69413a89c8a9eaeda00fccc96281b4f29db0f3e45fa098c77ffe3c0488529ecfa801cdf7fe8a23f6a3aa04acaf4e300c44e6d873f43b9fd4b13cbed2411c97378e07c7a6799d272d36ac8964233130947ed88f727915fa58a4812ceacd6cc6a52bc7fcba5e57543e93d293d5a428c73b194f33ba752b0ebeb0262423e7a8f490707a220857f44e191304cffb93cfc75b217ca306292549c8742fe3aa62a464d40c666115015201c0fef3e9555615f91c3d15b6e1556a9b04febc2ae7e3d689ca5f58b51f2717ae8c5153f2c2a4df11ea8cafcc369327c2a0a6f7946daf09be323d59e4b0e42ebcdeca373a6d70a3286382f1405b7107af899da00dbd52324657870bd18ca26f3ef47e0e81cd335c827512e88f24202836e7a1b505f0d03a23d577430d971458a11ff42e36b2d2883b664d402eb7497a90ba1f94829b6d9c6b4c4f7e9dc49882520a6fd2590cb8b41328541b9076e43f6019c3da9084e57960478c268f4215bb98455fbd2981e7e37caf7aaf9008f87cfe196da930637c55da5a34e142a433494e6f92a5985d7e6fc0ec68d2ad25144919af6dc81afc88cd05f01b401730bccc3086c9dd06d38ed522e52e7ffae7671898fb91cec0821c061aaea6c47ae877d2d7f5ca1ecf159e0ea152ce713f652c116f62e12cad293331db922a5fed311ab22096d90fc17ccc53f84d46eae680def0b9949e0d9debff263d575e590941a5ce0b33548beb6dbc01104f6054da73cc349625adece6a54e092d8d740915b91d81df30374a78693d6b69724f05354d61ac0febff4a544b88954d11d3f4927895edf6ad755313227ac87f24f12d70a831df16bd45c4a03570fdf27d698fa5581fce2d002890a3f2059a6bfdf77f0aeee3ad8318449bc1b2d486b225b148a78e921c73a2c37256dfb1ad611e410d5436e0d31d00ab5177da7915a74ef3307927c23c764f5cf62c3e2db86284c9abb39045b625d507f5c8d440557b4dad2a39593fbb572cce25a364aae44134fdd97ef0148690881bee42b6bd929f12cdf07996597a2a8366b12841f8fb8dfc0ece651756637b95c6bdb92320302805b4a700e7d3dfb0b8878862f400f8437a6c153b5fab40d30af07e73cf4345cb6fa81574018a7bc0e8789fae8b8560f4b93d413fa8e0e0218527ccb82873fc9da6cc34b6197c1d8bd9223ab7c4efb1f8cf021450037f4576934d83116655c120062fc3b912176fd395ccc792d492f2730465f8b4c68155b6ceb52e80742d2970e24004171f4685cd78467a4e943a0fecff66dffff10922d69236460dc37c1df9b19dded1ecb932dd8dd2045d2f8e8d3dfb6a83a65d6623553a2aed7a12b78effeeaa58eec84cdefc84923177afb7bd04f6fc3d3332d63ed5c5d6fe8820b9853e7615407eb23962f5232db44bc0267e7f07e47b158de0732a974b80aeb00ffeeca83d26fe21e487ea4472cd9048f942155784af8f68006cdb4286480a7ffa1ba6e93fe7fdb33283359d28bf9311dee59899e0e77aa113fadda21526c8e2bd60f21e182b735a5b0177fb95e948857c6c4ae391b2b4950a35b129e7bf25b7eb2c0857290c55f5d28b78ca1f39f0cd676610805b0a378647ae958182b26de1ddbf80e80d7ab1d2476086ed192e98bee0969bc0e8765278cb5570ccc29ac6d7298821bff4f85895deffcf4ce54a69878cfb41eade0d8703cbcff02352733ace2d800ba68b0fdcc52b94247ecacddf80ad228cf76eb547d276d0f6402054e34c3569e2b53ea3cbc54e49e099372cde3acd1ba47f836a765f855763a175a58ec4d6cecc72375da2d8c956c2868e77bfdb697182b554f0b743d7095cf13a3ba1d19e7590c281bd09ce235898a9682aacb5633b4fa4c3bdd71139c20c518b6a7651a47df7658a5a7ed41b3e7e43543d68c1dd4a5d01ec7e42cabdd6963db84f0d69b5a471ff8b929a8774baee39b14ab325af2ea7756c656c0135a59568499208341333d6b896cf0cc10108970e20313df241d179bd2a4d2392b269e6aeb9d2570bba7e3c67f49e90cf95562f93077a5fb588225724d444fcd8da55921dcff7b0be49ac0171ae98209e729f65bcebe447ccc0a185719f3fd55d1ae263daac4a420da91d05cdfc85d48e5743483dbb6fe81e5c216948953d95d5e725db17df44f05a57c6cc425e55572f9163e536a6d2d51d5213c937f6ddba08fc1f90ec73088a766a685f2c0d43b80422d48eef23b2ea588ea26b8dffb4f0df0cf91d6ea8f14a663ba2b165e4427010742fe63905d62b9dcf2385dce09fe75e4746d5c9c402ee77bfc9f39a28eb9f2751a81b090a499706accafbf5ae1afa9af350fd7481bb", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r2, 0x91, 0x0, 0x0, 0x5}) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x808}, 0xc, 0x0}, 0x20000004) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x8000) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080), 0x10) sendto$inet6(r6, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) 19:47:55 executing program 1: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r2 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r2, 0x91, 0x0, 0x0, 0x5}) sendfile(r2, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x808}, 0xc, 0x0}, 0x20000004) sendmsg$TIPC_NL_NET_SET(r0, 0x0, 0x8000) syz_open_procfs(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRESDEC], 0x14) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) setxattr$security_smack_transmute(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000400)='TRUE', 0x4, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000080), 0x10) sendto$inet6(r6, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r6, &(0x7f00000092c0), 0x4ff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) faccessat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) [ 2584.185903] audit: type=1400 audit(1571255275.130:496): avc: denied { create } for pid=30879 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2584.270866] audit: type=1400 audit(1571255275.210:497): avc: denied { create } for pid=30882 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2584.274895] audit: type=1400 audit(1571255275.210:498): avc: denied { create } for pid=30884 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 19:47:55 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8000fffffffe) 19:47:56 executing program 3: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca2913", 0x2d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:47:57 executing program 3: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca2913", 0x2d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:47:57 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x77359400}}, 0x0) 19:47:57 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 19:47:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8000fffffffe) 19:47:57 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x77359400}}, 0x0) 19:47:57 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x77359400}}, 0x0) 19:47:57 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 19:47:57 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 19:47:57 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x77359400}}, 0x0) 19:47:57 executing program 0: personality(0x4000009) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) 19:47:57 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 19:47:57 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 19:48:00 executing program 3: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca2913", 0x2d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:48:00 executing program 0: personality(0x4000009) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) 19:48:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket(0x10, 0x3, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) eventfd2(0x0, 0x0) syz_open_dev$mice(&(0x7f0000001940)='/dev/input/mice\x00', 0x0, 0x0) pipe(&(0x7f0000000400)) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/checkreqprot\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000340)) wait4(0x0, 0x0, 0x80000000, 0x0) eventfd2(0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) eventfd2(0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xfffffffffffffc9f, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="2cab9ba947afe4f1cd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) inotify_init() tkill(r0, 0x3b) socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:48:00 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 19:48:00 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r2, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) truncate(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setlease(r2, 0x400, 0x2) 19:48:00 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8000fffffffe) 19:48:00 executing program 0: personality(0x4000009) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) 19:48:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x140, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr="53ac9fe54f55edf45596dbdd8f96b25d"}, {@in=@empty, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@output_mark={0x8, 0x1d, 0x2}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}}, 0x0) 19:48:00 executing program 0: personality(0x4000009) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80), 0x0) 19:48:00 executing program 4: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) unshare(0x6c060000) 19:48:00 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x140, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr="53ac9fe54f55edf45596dbdd8f96b25d"}, {@in=@empty, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@output_mark={0x8, 0x1d, 0x2}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}}, 0x0) 19:48:00 executing program 4: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) unshare(0x6c060000) 19:48:03 executing program 3: clone(0x2000000002800100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="a4ab12f728db4b2b4d2f2f3ff7ad273b1e89e46f905080af4c90ccb170e60b3a8bf56db763e3062d037dca2913", 0x2d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 19:48:03 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f00000002c0)) pipe(&(0x7f0000000040)) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet(0x2, 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x3dc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="40349430d2bb2040212014a70f344580a4299770b389290f02e2785e2ae7aa9ff19c4b5531869779549ddcbd923250a4b4c5ed5c79d8d5ae8627b7b4ddaee42babddfd98674dc37bb4a936fc53aefe249d69b4515347d8b4b739f6ceff6c173a4273091a3d8907771a0ae5a01bf3c023478d376c61895ad583c393f0f3fbcccda163431c1f62f2003a4ac28e47d45fbd2579d5f471985ee44693e3d8b9a41c55bf14b1f67e38c6f5bc7dda218f09a83860f47d5c659a76f9b2484394fb09e56c5fc2b9d931ca23aaaf647a6c76bba9ff56fe93d396bbe381023f080000007b8848ed40874ad89aa0bdefba"], 0xe}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r2, &(0x7f0000004e80)=[{{&(0x7f00000011c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000001400)={0x2, 0x4e20, @dev}, 0x10, 0x0, 0x0, &(0x7f0000002a80)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x2}, @rr={0x7, 0x3}]}}}], 0x18}}], 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000240)={'team0\x00', r3}) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r7 = dup2(r6, r5) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000440), 0x131f64) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="ec8dd49703724d36e4f122042b29c1cd"}, 0x1c) ioctl$VT_DISALLOCATE(r7, 0x5608) ptrace$cont(0x7, r1, 0x0, 0x0) 19:48:03 executing program 5: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x480040004000, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000100)={0x0, 0x1, 0xd95, 0x20}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r8}, 0x14) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x289) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 19:48:03 executing program 4: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) unshare(0x6c060000) 19:48:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x140, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr="53ac9fe54f55edf45596dbdd8f96b25d"}, {@in=@empty, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@output_mark={0x8, 0x1d, 0x2}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}}, 0x0) 19:48:03 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 19:48:03 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c48c0006000000070000003c9f2fd500000000130000000000000000c6b94d06b3dd4fba00000000000000"}, 0x40) 19:48:03 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x140, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr="53ac9fe54f55edf45596dbdd8f96b25d"}, {@in=@empty, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@output_mark={0x8, 0x1d, 0x2}, @algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x140}}, 0x0) 19:48:03 executing program 4: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000240)) unshare(0x6c060000) 19:48:03 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c48c0006000000070000003c9f2fd500000000130000000000000000c6b94d06b3dd4fba00000000000000"}, 0x40) 19:48:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000240)=0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) 19:48:03 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c48c0006000000070000003c9f2fd500000000130000000000000000c6b94d06b3dd4fba00000000000000"}, 0x40) 19:48:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) 19:48:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000240)=0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) 19:48:06 executing program 0: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$selinux_load(r0, &(0x7f0000000140)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c48c0006000000070000003c9f2fd500000000130000000000000000c6b94d06b3dd4fba00000000000000"}, 0x40) 19:48:06 executing program 5: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x480040004000, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000100)={0x0, 0x1, 0xd95, 0x20}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r8}, 0x14) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x289) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 19:48:06 executing program 3: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x480040004000, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000100)={0x0, 0x1, 0xd95, 0x20}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r8}, 0x14) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="8cff7cf9080000005380204c696e7578160000003a0000000002ab000082570040000000000000deecffff00002c01000098030000000000005cc82dddcf991d4a1605b73b8459dcd4fbbcdec78c143aef12b8f3fee7bbdd7b0734bfbc0aa67355e490efeda765eebd39bb738cdecded722c7cf4199ce6f79b647b5e6da727c9816bca7d72263ca2b4555175772fac124aaa0c000000ff3e68d55d908e467b7f0a520d9cbfddbfa45a8e7b329cbc2cee091dadede901821a0e76db61a461ca29198a64492a43d7337be15b51e3000014e6189aa25cfc0cce0e0e30876d4859cd413f4169d18caefa108df6a84af9e783d277594d3c6c756e7cafe8d87eedd9d100e5ba7f71e251ee5a41eac8ab6dc117ac27fb6c90b58c167615f73cdb23e37e5b671780d8e9645778e48fc4daadf592eef540fcf2abec0181fa303c8049ba2fef9666cd62c659bf7c1c09601ea6d8b50000000000ac2aa81034b83c723a52f9f74476870000845b908e4860850711e3ee28c7bde54dd0aee133b191761fdef3c9dc254e001d23b1ab2e759c837455967788de5f185c0c84b379b4b210e390e87592b3a0f973f41bd457abb852442496b6f119430387dc25ca4e0f4ff9b3fb00860d75a8d2c5151a9a786de7ab4f1854b45522e2c9e754250ca8f30c3d51884d5b2f56d4ddcec9ad357d1aabeeaf1fa003587f56bb9642891c4b59e769228ead0200009f8ffe361cb9dc992a499ea28906f721a311e879e37114068b1009b0839dae6079303ccc83ae6330869ac1f299466f9d20a3dedd33db000f99c6b3b51cf5d8c71fcd9652bccc00000000000000000000000000000000000000000000daeb0184101dd9525b79ac3859e214c65ee3a97a4167072669d302bbd186f0767ec36f04c5d4c977fb06"], 0x289) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 19:48:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 19:48:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000240)=0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) 19:48:06 executing program 0: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x480040004000, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000100)={0x0, 0x1, 0xd95, 0x20}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r8}, 0x14) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x289) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 19:48:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000240)=0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) 19:48:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000100)={0x0, r3/1000+10000}, 0x10) listen(r2, 0x0) accept4(r2, 0x0, 0x0, 0x0) shutdown(r2, 0x1) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) 19:48:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000100)={0x0, r3/1000+10000}, 0x10) listen(r2, 0x0) accept4(r2, 0x0, 0x0, 0x0) shutdown(r2, 0x1) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) 19:48:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000100)={0x0, r3/1000+10000}, 0x10) listen(r2, 0x0) accept4(r2, 0x0, 0x0, 0x0) shutdown(r2, 0x1) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) 19:48:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000100)={0x0, r3/1000+10000}, 0x10) listen(r2, 0x0) accept4(r2, 0x0, 0x0, 0x0) shutdown(r2, 0x1) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) 19:48:06 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) 19:48:07 executing program 5: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x480040004000, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000100)={0x0, 0x1, 0xd95, 0x20}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r8}, 0x14) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="8cff7cf9080000005380204c696e7578160000003a0000000002ab000082570040000000000000deecffff00002c01000098030000000000005cc82dddcf991d4a1605b73b8459dcd4fbbcdec78c143aef12b8f3fee7bbdd7b0734bfbc0aa67355e490efeda765eebd39bb738cdecded722c7cf4199ce6f79b647b5e6da727c9816bca7d72263ca2b4555175772fac124aaa0c000000ff3e68d55d908e467b7f0a520d9cbfddbfa45a8e7b329cbc2cee091dadede901821a0e76db61a461ca29198a64492a43d7337be15b51e3000014e6189aa25cfc0cce0e0e30876d4859cd413f4169d18caefa108df6a84af9e783d277594d3c6c756e7cafe8d87eedd9d100e5ba7f71e251ee5a41eac8ab6dc117ac27fb6c90b58c167615f73cdb23e37e5b671780d8e9645778e48fc4daadf592eef540fcf2abec0181fa303c8049ba2fef9666cd62c659bf7c1c09601ea6d8b50000000000ac2aa81034b83c723a52f9f74476870000845b908e4860850711e3ee28c7bde54dd0aee133b191761fdef3c9dc254e001d23b1ab2e759c837455967788de5f185c0c84b379b4b210e390e87592b3a0f973f41bd457abb852442496b6f119430387dc25ca4e0f4ff9b3fb00860d75a8d2c5151a9a786de7ab4f1854b45522e2c9e754250ca8f30c3d51884d5b2f56d4ddcec9ad357d1aabeeaf1fa003587f56bb9642891c4b59e769228ead0200009f8ffe361cb9dc992a499ea28906f721a311e879e37114068b1009b0839dae6079303ccc83ae6330869ac1f299466f9d20a3dedd33db000f99c6b3b51cf5d8c71fcd9652bccc00000000000000000000000000000000000000000000daeb0184101dd9525b79ac3859e214c65ee3a97a4167072669d302bbd186f0767ec36f04c5d4c977fb06"], 0x289) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 19:48:07 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) 19:48:07 executing program 3: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x480040004000, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000100)={0x0, 0x1, 0xd95, 0x20}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r8}, 0x14) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="8cff7cf9080000005380204c696e7578160000003a0000000002ab000082570040000000000000deecffff00002c01000098030000000000005cc82dddcf991d4a1605b73b8459dcd4fbbcdec78c143aef12b8f3fee7bbdd7b0734bfbc0aa67355e490efeda765eebd39bb738cdecded722c7cf4199ce6f79b647b5e6da727c9816bca7d72263ca2b4555175772fac124aaa0c000000ff3e68d55d908e467b7f0a520d9cbfddbfa45a8e7b329cbc2cee091dadede901821a0e76db61a461ca29198a64492a43d7337be15b51e3000014e6189aa25cfc0cce0e0e30876d4859cd413f4169d18caefa108df6a84af9e783d277594d3c6c756e7cafe8d87eedd9d100e5ba7f71e251ee5a41eac8ab6dc117ac27fb6c90b58c167615f73cdb23e37e5b671780d8e9645778e48fc4daadf592eef540fcf2abec0181fa303c8049ba2fef9666cd62c659bf7c1c09601ea6d8b50000000000ac2aa81034b83c723a52f9f74476870000845b908e4860850711e3ee28c7bde54dd0aee133b191761fdef3c9dc254e001d23b1ab2e759c837455967788de5f185c0c84b379b4b210e390e87592b3a0f973f41bd457abb852442496b6f119430387dc25ca4e0f4ff9b3fb00860d75a8d2c5151a9a786de7ab4f1854b45522e2c9e754250ca8f30c3d51884d5b2f56d4ddcec9ad357d1aabeeaf1fa003587f56bb9642891c4b59e769228ead0200009f8ffe361cb9dc992a499ea28906f721a311e879e37114068b1009b0839dae6079303ccc83ae6330869ac1f299466f9d20a3dedd33db000f99c6b3b51cf5d8c71fcd9652bccc00000000000000000000000000000000000000000000daeb0184101dd9525b79ac3859e214c65ee3a97a4167072669d302bbd186f0767ec36f04c5d4c977fb06"], 0x289) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 19:48:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 19:48:09 executing program 0: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x480040004000, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000100)={0x0, 0x1, 0xd95, 0x20}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r8}, 0x14) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x289) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 19:48:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) 19:48:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) 19:48:09 executing program 3: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x480040004000, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000100)={0x0, 0x1, 0xd95, 0x20}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r8}, 0x14) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x289) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 19:48:09 executing program 5: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x480040004000, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000100)={0x0, 0x1, 0xd95, 0x20}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r8}, 0x14) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x289) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 19:48:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) 19:48:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10001, 0x0) 19:48:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffa) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r6, &(0x7f0000000280), 0x1033b) fdatasync(r6) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r6}) 19:48:10 executing program 0: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) r7 = socket$inet6(0xa, 0x480040004000, 0x6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x24, &(0x7f0000000100)={0x0, 0x1, 0xd95, 0x20}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(r7, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r8}, 0x14) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={r8, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f8571") write$selinux_load(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x289) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 19:48:10 executing program 5: eventfd2(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 19:48:10 executing program 5: eventfd2(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 19:48:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0900000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 19:48:12 executing program 5: eventfd2(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 19:48:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10001, 0x0) 19:48:12 executing program 4: io_setup(0x2, &(0x7f0000000240)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 19:48:12 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet(0x2, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="4034ccd3d2bb01402120148d0f34"], 0xe}}, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/context\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:48:12 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="d2", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x6, 0x0) 19:48:12 executing program 5: eventfd2(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) 19:48:12 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="d2", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x6, 0x0) 19:48:12 executing program 4: io_setup(0x2, &(0x7f0000000240)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 19:48:12 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet(0x2, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="4034ccd3d2bb01402120148d0f34"], 0xe}}, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/context\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:48:12 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x18, 0x0, &(0x7f00000003c0)=[@acquire, @request_death={0x400c630f, 0x0, 0x2}], 0x0, 0x0, 0x0}) 19:48:12 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="d2", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x6, 0x0) [ 2601.625721] audit: type=1400 audit(1571255292.570:499): avc: denied { set_context_mgr } for pid=31209 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 [ 2601.650617] binder: 31209:31210 ioctl 40046207 0 returned -13 [ 2601.666204] binder: 31209:31210 Acquire 1 refcount change on invalid ref 0 ret -22 [ 2601.674548] binder: 31209:31210 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 2601.685797] audit: type=1400 audit(1571255292.630:500): avc: denied { set_context_mgr } for pid=31209 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 [ 2601.710287] binder: 31209:31212 Acquire 1 refcount change on invalid ref 0 ret -22 [ 2601.720133] binder: 31209:31210 ioctl 40046207 0 returned -13 [ 2601.726723] binder: 31209:31212 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 19:48:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10001, 0x0) 19:48:15 executing program 4: io_setup(0x2, &(0x7f0000000240)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 19:48:15 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x18, 0x0, &(0x7f00000003c0)=[@acquire, @request_death={0x400c630f, 0x0, 0x2}], 0x0, 0x0, 0x0}) 19:48:15 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000007a40)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000340)=""/15, 0xf}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f00000003c0)=0x800000001, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r1, &(0x7f00000000c0)="d2", 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0xfef3, 0x0, 0x0, 0x0, 0xfffffffffffffdcc}}], 0x400000000000490, 0x6, 0x0) 19:48:15 executing program 2: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 19:48:15 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet(0x2, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="4034ccd3d2bb01402120148d0f34"], 0xe}}, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/context\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 2604.526233] audit: type=1400 audit(1571255295.470:501): avc: denied { set_context_mgr } for pid=31215 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 [ 2604.557455] binder: 31215:31220 ioctl 40046207 0 returned -13 19:48:15 executing program 4: io_setup(0x2, &(0x7f0000000240)=0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 19:48:15 executing program 2: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) write(r0, 0x0, 0x0) [ 2604.584783] binder: 31215:31220 Acquire 1 refcount change on invalid ref 0 ret -22 19:48:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1, @in6=@dev}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x4, 0x3f}]}, 0xa0}}, 0x0) 19:48:15 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x18, 0x0, &(0x7f00000003c0)=[@acquire, @request_death={0x400c630f, 0x0, 0x2}], 0x0, 0x0, 0x0}) 19:48:15 executing program 2: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) write(r0, 0x0, 0x0) [ 2604.626121] binder: 31215:31220 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 [ 2604.680039] audit: type=1400 audit(1571255295.620:502): avc: denied { set_context_mgr } for pid=31236 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 [ 2604.713296] binder: 31236:31238 ioctl 40046207 0 returned -13 19:48:15 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1, @in6=@dev}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x4, 0x3f}]}, 0xa0}}, 0x0) [ 2604.733420] binder: 31236:31238 Acquire 1 refcount change on invalid ref 0 ret -22 [ 2604.747362] binder: 31236:31238 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 19:48:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140), 0xc, 0x0}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r2, 0x0, r4, 0x0, 0x10001, 0x0) 19:48:16 executing program 2: r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/relabel\x00', 0x2, 0x0) write(r0, 0x0, 0x0) 19:48:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:48:16 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x18, 0x0, &(0x7f00000003c0)=[@acquire, @request_death={0x400c630f, 0x0, 0x2}], 0x0, 0x0, 0x0}) 19:48:16 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1, @in6=@dev}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x4, 0x3f}]}, 0xa0}}, 0x0) [ 2605.345924] audit: type=1400 audit(1571255296.280:503): avc: denied { set_context_mgr } for pid=31245 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 [ 2605.370164] binder: 31245:31251 ioctl 40046207 0 returned -13 [ 2605.396583] binder: 31245:31251 Acquire 1 refcount change on invalid ref 0 ret -22 [ 2605.404344] binder: 31245:31251 BC_CLEAR_DEATH_NOTIFICATION invalid ref 0 19:48:18 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet(0x2, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="4034ccd3d2bb01402120148d0f34"], 0xe}}, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/context\x00', 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:48:18 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@rand_addr="489192572ca0aed6de1b4bc6da12572c", 0x0, r3}) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x271, 0x8042) r4 = socket$inet6(0xa, 0x2, 0x0) dup3(r4, r2, 0x0) sendmmsg$inet(r0, &(0x7f00000056c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:48:18 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000182000)={&(0x7f0000000240)={0x2, 0x4000000000000d, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@multicast1, @in6=@dev}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}}, @sadb_lifetime={0x4, 0x4, 0x3f}]}, 0xa0}}, 0x0) 19:48:18 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000140)={@loopback}, 0x14) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) socket$packet(0x11, 0x3, 0x300) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000000)={@ipv4={[], [], @local}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) ioctl$TCSETSW(r3, 0x5403, &(0x7f0000000300)={0x3, 0x1000, 0x8, 0x8, 0xe, 0x40, 0x8, 0x3, 0xffffff14, 0x5, 0x1f4}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r5 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f00000002c0), 0x4) sendfile(r5, r5, &(0x7f0000000240), 0x2008000fffffffe) syz_extract_tcp_res(&(0x7f0000000080), 0x9, 0x0) chmod(&(0x7f0000000180)='./file0/file0\x00', 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) init_module(&(0x7f0000000200)='nbd\x00', 0x4, &(0x7f0000000280)='smaps\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) syz_genetlink_get_family_id$tipc2(0x0) 19:48:18 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x24000000) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x475100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) setxattr$security_smack_entry(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.SMACK64IPIN\x00', &(0x7f0000000300)='./cgroup.cpu\x00', 0xd, 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000800)=[{&(0x7f0000000740)="072c1fb5ee415fd908429e9757bd25e49444e22afe2cc6d10dbb75b00146d915d5eeec29af419f866c789a1dd1107840f5226011a4c236d1a0f3d4411208e97891e83f460c33ce14d985b9fd5a6e5986e9faee22e96df6e90d055124695366ac1786e9b824610efad69a618b9bf2e236a81356b7d379d8f3ff0aafa43cdf5cab97226891d154a3b68dc7dd", 0x8b}], 0x1) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x10000) r7 = memfd_create(&(0x7f00000003c0)='u', 0x0) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r6, 0x4c00, 0xffffffffffffffff) sendfile(r6, r6, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r6, 0x4c01) ioctl$LOOP_SET_FD(r6, 0x4c00, r7) ioctl(r7, 0x8912, &(0x7f0000000080)="0a5cc80700") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"]) r8 = memfd_create(&(0x7f0000000040)='u', 0x0) r9 = dup(r8) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r9, 0x0, 0x880) write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 19:48:18 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000180)="580000001400192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0ffffffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 19:48:18 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000200)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f00000001c0)) [ 2607.716556] ================================================================== [ 2607.724149] BUG: KASAN: use-after-free in ip6t_do_table+0x1545/0x1860 [ 2607.730728] Read of size 8 at addr ffff8801bf7e0000 by task syz-executor.2/31278 [ 2607.738253] [ 2607.739897] CPU: 0 PID: 31278 Comm: syz-executor.2 Not tainted 4.4.174+ #4 [ 2607.747166] 0000000000000000 f6ed968f68950ec1 ffff8800b52f70a8 ffffffff81aad1a1 [ 2607.755230] 0000000000000000 ffffea0006fdf800 ffff8801bf7e0000 0000000000000008 [ 2607.763508] dffffc0000000000 ffff8800b52f70e0 ffffffff81490120 0000000000000000 [ 2607.771581] Call Trace: [ 2607.774173] [] dump_stack+0xc1/0x120 [ 2607.779543] [] print_address_description+0x6f/0x21b [ 2607.786212] [] kasan_report.cold+0x8c/0x2be [ 2607.792187] [] ? ip6t_do_table+0x1545/0x1860 [ 2607.798251] [] __asan_report_load8_noabort+0x14/0x20 [ 2607.805007] [] ip6t_do_table+0x1545/0x1860 [ 2607.810891] [] ? mark_held_locks+0xb1/0x100 [ 2607.816865] [] ? nf_conntrack_in+0x13ef/0x1c20 [ 2607.823095] [] ? __nf_ct_refresh_acct+0x1d2/0x280 [ 2607.829584] [] ? ip6t_alloc_initial_table+0x680/0x680 [ 2607.836420] [] ? trace_hardirqs_on+0x10/0x10 [ 2607.842479] [] ip6table_mangle_hook+0x2d6/0x710 [ 2607.848814] [] nf_iterate+0x186/0x220 [ 2607.854259] [] nf_hook_slow+0x1b6/0x340 [ 2607.859900] [] ? nf_iterate+0x220/0x220 [ 2607.865520] [] ? nf_iterate+0x220/0x220 [ 2607.871142] [] ? memset+0x32/0x40 [ 2607.876244] [] __ip6_local_out+0x309/0x4b0 [ 2607.884384] [] ? ip6_find_1stfragopt+0x260/0x260 [ 2607.890789] [] ? icmpv6_send+0x1b0/0x1b0 [ 2607.896503] [] ? ip6_output+0x520/0x520 [ 2607.902119] [] ? __ip6_append_data.isra.0+0xc73/0x33f0 [ 2607.909046] [] ip6_local_out+0x29/0x180 [ 2607.914700] [] ip6_send_skb+0xa2/0x340 [ 2607.920241] [] ? csum_ipv6_magic+0x2b/0x80 [ 2607.926124] [] udp_v6_send_skb+0x438/0xe90 [ 2607.932006] [] udp_v6_push_pending_frames+0x245/0x360 [ 2607.938877] [] ? udp_v6_send_skb+0xe90/0xe90 [ 2607.944935] [] ? mark_held_locks+0xb1/0x100 [ 2607.952123] [] ? ip_reply_glue_bits+0xc0/0xc0 [ 2607.958267] [] udpv6_sendmsg+0x1a37/0x24f0 [ 2607.964158] [] ? ip_reply_glue_bits+0xc0/0xc0 [ 2607.970311] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 2607.977243] [] ? sock_has_perm+0x2a8/0x400 [ 2607.983128] [] ? sock_has_perm+0xa6/0x400 [ 2607.988927] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 2607.996463] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2608.003228] [] ? check_preemption_disabled+0x3c/0x200 [ 2608.010072] [] ? check_preemption_disabled+0x3c/0x200 [ 2608.016915] [] ? inet_sendmsg+0x143/0x4d0 [ 2608.022796] [] inet_sendmsg+0x202/0x4d0 [ 2608.028417] [] ? inet_sendmsg+0x76/0x4d0 [ 2608.034124] [] ? inet_recvmsg+0x4d0/0x4d0 [ 2608.039915] [] sock_sendmsg+0xbe/0x110 [ 2608.045443] [] ___sys_sendmsg+0x369/0x890 [ 2608.051229] [] ? copy_msghdr_from_user+0x550/0x550 [ 2608.057798] [] ? avc_has_extended_perms+0x78e/0xd30 [ 2608.064457] [] ? avc_has_extended_perms+0xe5/0xd30 [ 2608.071031] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2608.077783] [] ? check_preemption_disabled+0x3c/0x200 [ 2608.084743] [] ? check_preemption_disabled+0x3c/0x200 [ 2608.091572] [] ? __fget+0x13b/0x370 [ 2608.096929] [] ? __fget+0x162/0x370 [ 2608.102193] [] ? __fget+0x47/0x370 [ 2608.107378] [] ? __fget_light+0xa3/0x1f0 [ 2608.113082] [] ? __fdget+0x1b/0x20 [ 2608.118291] [] __sys_sendmmsg+0x130/0x2e0 [ 2608.124082] [] ? SyS_sendmsg+0x50/0x50 [ 2608.129613] [] ? __might_fault+0x117/0x1d0 [ 2608.135515] [] ? __might_fault+0x191/0x1d0 [ 2608.141393] [] ? __might_fault+0xe7/0x1d0 [ 2608.147181] [] ? SyS_clock_gettime+0x118/0x1e0 [ 2608.153923] [] ? SyS_clock_settime+0x220/0x220 [ 2608.160152] [] SyS_sendmmsg+0x35/0x60 [ 2608.165597] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 2608.172164] [ 2608.173776] The buggy address belongs to the page: [ 2608.178695] page:ffffea0006fdf800 count:0 mapcount:-127 mapping: (null) index:0x0 [ 2608.187084] flags: 0x4000000000000000() [ 2608.191631] page dumped because: kasan: bad access detected [ 2608.197336] [ 2608.198963] Memory state around the buggy address: [ 2608.203879] ffff8801bf7dff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2608.211225] ffff8801bf7dff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 19:48:18 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = epoll_create1(0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000200)) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000200)) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r6, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r1, &(0x7f00000001c0)) [ 2608.218569] >ffff8801bf7e0000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2608.225916] ^ [ 2608.229271] ffff8801bf7e0080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2608.236654] ffff8801bf7e0100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2608.244001] ================================================================== [ 2608.251344] Disabling lock debugging due to kernel taint [ 2608.256865] Kernel panic - not syncing: panic_on_warn set ... [ 2608.256865] [ 2608.264237] CPU: 0 PID: 31278 Comm: syz-executor.2 Tainted: G B 4.4.174+ #4 [ 2608.272464] 0000000000000000 f6ed968f68950ec1 ffff8800b52f6fe8 ffffffff81aad1a1 [ 2608.280540] ffff8800b52f70f8 ffffffff82c5cf1b ffff8801bf7e0000 0000000000000008 [ 2608.288635] dffffc0000000000 ffff8800b52f70c8 ffffffff813a48c2 0000000041b58ab3 [ 2608.296696] Call Trace: [ 2608.299296] [] dump_stack+0xc1/0x120 [ 2608.304656] [] panic+0x1b9/0x37b [ 2608.309673] [] ? add_taint.cold+0x16/0x16 [ 2608.315486] [] kasan_end_report+0x47/0x4f [ 2608.321370] [] kasan_report.cold+0xa9/0x2be [ 2608.323948] audit: type=1400 audit(1571255299.200:504): avc: denied { create } for pid=31262 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 2608.351429] [] ? ip6t_do_table+0x1545/0x1860 [ 2608.357482] [] __asan_report_load8_noabort+0x14/0x20 [ 2608.364234] [] ip6t_do_table+0x1545/0x1860 [ 2608.370116] [] ? mark_held_locks+0xb1/0x100 [ 2608.376077] [] ? nf_conntrack_in+0x13ef/0x1c20 [ 2608.382325] [] ? __nf_ct_refresh_acct+0x1d2/0x280 [ 2608.388819] [] ? ip6t_alloc_initial_table+0x680/0x680 [ 2608.395925] [] ? trace_hardirqs_on+0x10/0x10 [ 2608.401980] [] ip6table_mangle_hook+0x2d6/0x710 [ 2608.408301] [] nf_iterate+0x186/0x220 [ 2608.413754] [] nf_hook_slow+0x1b6/0x340 [ 2608.419458] [] ? nf_iterate+0x220/0x220 [ 2608.425072] [] ? nf_iterate+0x220/0x220 [ 2608.430692] [] ? memset+0x32/0x40 [ 2608.435788] [] __ip6_local_out+0x309/0x4b0 [ 2608.441665] [] ? ip6_find_1stfragopt+0x260/0x260 [ 2608.448065] [] ? icmpv6_send+0x1b0/0x1b0 [ 2608.453783] [] ? ip6_output+0x520/0x520 [ 2608.459406] [] ? __ip6_append_data.isra.0+0xc73/0x33f0 [ 2608.466332] [] ip6_local_out+0x29/0x180 [ 2608.471949] [] ip6_send_skb+0xa2/0x340 [ 2608.477479] [] ? csum_ipv6_magic+0x2b/0x80 [ 2608.483361] [] udp_v6_send_skb+0x438/0xe90 [ 2608.489239] [] udp_v6_push_pending_frames+0x245/0x360 [ 2608.496075] [] ? udp_v6_send_skb+0xe90/0xe90 [ 2608.502130] [] ? mark_held_locks+0xb1/0x100 [ 2608.508098] [] ? ip_reply_glue_bits+0xc0/0xc0 [ 2608.514237] [] udpv6_sendmsg+0x1a37/0x24f0 [ 2608.520122] [] ? ip_reply_glue_bits+0xc0/0xc0 [ 2608.526272] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 2608.533209] [] ? sock_has_perm+0x2a8/0x400 [ 2608.539082] [] ? sock_has_perm+0xa6/0x400 [ 2608.544876] [] ? selinux_msg_queue_alloc_security+0x2e0/0x2e0 [ 2608.552413] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2608.559163] [] ? check_preemption_disabled+0x3c/0x200 [ 2608.565999] [] ? check_preemption_disabled+0x3c/0x200 [ 2608.572853] [] ? inet_sendmsg+0x143/0x4d0 [ 2608.578667] [] inet_sendmsg+0x202/0x4d0 [ 2608.584286] [] ? inet_sendmsg+0x76/0x4d0 [ 2608.589987] [] ? inet_recvmsg+0x4d0/0x4d0 [ 2608.595790] [] sock_sendmsg+0xbe/0x110 [ 2608.601326] [] ___sys_sendmsg+0x369/0x890 [ 2608.607122] [] ? copy_msghdr_from_user+0x550/0x550 [ 2608.613714] [] ? avc_has_extended_perms+0x78e/0xd30 [ 2608.620373] [] ? avc_has_extended_perms+0xe5/0xd30 [ 2608.627057] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 2608.633808] [] ? check_preemption_disabled+0x3c/0x200 [ 2608.640656] [] ? check_preemption_disabled+0x3c/0x200 [ 2608.647486] [] ? __fget+0x13b/0x370 [ 2608.652756] [] ? __fget+0x162/0x370 [ 2608.658016] [] ? __fget+0x47/0x370 [ 2608.663194] [] ? __fget_light+0xa3/0x1f0 [ 2608.668915] [] ? __fdget+0x1b/0x20 [ 2608.674118] [] __sys_sendmmsg+0x130/0x2e0 [ 2608.679909] [] ? SyS_sendmsg+0x50/0x50 [ 2608.685435] [] ? __might_fault+0x117/0x1d0 [ 2608.691314] [] ? __might_fault+0x191/0x1d0 [ 2608.697190] [] ? __might_fault+0xe7/0x1d0 [ 2608.702986] [] ? SyS_clock_gettime+0x118/0x1e0 [ 2608.709207] [] ? SyS_clock_settime+0x220/0x220 [ 2608.715431] [] SyS_sendmmsg+0x35/0x60 [ 2608.720877] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 2608.728053] Kernel Offset: disabled [ 2608.731679] Rebooting in 86400 seconds..