Warning: Permanently added '10.128.10.31' (ECDSA) to the list of known hosts. 2019/12/04 11:36:49 fuzzer started 2019/12/04 11:36:51 dialing manager at 10.128.0.26:33187 2019/12/04 11:36:51 syscalls: 1383 2019/12/04 11:36:51 code coverage: enabled 2019/12/04 11:36:51 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/12/04 11:36:51 extra coverage: extra coverage is not supported by the kernel 2019/12/04 11:36:51 setuid sandbox: enabled 2019/12/04 11:36:51 namespace sandbox: enabled 2019/12/04 11:36:51 Android sandbox: /sys/fs/selinux/policy does not exist 2019/12/04 11:36:51 fault injection: kernel does not have systematic fault injection support 2019/12/04 11:36:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/12/04 11:36:51 net packet injection: enabled 2019/12/04 11:36:51 net device setup: enabled 2019/12/04 11:36:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/12/04 11:36:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 11:37:29 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) splice(r0, &(0x7f0000000000)=0x2, r1, &(0x7f0000000080)=0xa00000000000000, 0x2, 0xd) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000180)={0x0, 0x0}) r5 = fcntl$getown(r0, 0x9) r6 = getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000400)={&(0x7f0000000100), 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xf8, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r6}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r7}}, {@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r8}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x1}, 0x880) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000440)={0x7ff, 0x7fffffff, 0x1, 0x1, 0x3, [{0x2, 0x3ff, 0x4, 0x0, 0x0, 0x800}, {0x54, 0x7f, 0x7, 0x0, 0x0, 0x4}, {0x1, 0xdab, 0x7fffffff}]}) close(r1) r11 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uhid\x00', 0x802, 0x0) r12 = accept4$inet(0xffffffffffffffff, &(0x7f0000000580)={0x2, 0x0, @initdev}, &(0x7f00000005c0)=0x10, 0x800) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) getpeername(0xffffffffffffffff, &(0x7f0000000600)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000680)=0x80) ppoll(&(0x7f00000006c0)=[{r11, 0x8000}, {r12, 0x8020}, {r13, 0x102}, {r14, 0x4004}], 0x4, &(0x7f0000000700)={0x0, 0x989680}, &(0x7f0000000740)={0x9}, 0x8) r15 = inotify_init() write$binfmt_elf64(r15, &(0x7f0000000780)={{0x7f, 0x45, 0x4c, 0x46, 0x9, 0x80, 0x3, 0x0, 0x7, 0x2, 0x3, 0x4000000, 0x67, 0x40, 0xea0, 0x2, 0xfff, 0x38, 0x2, 0x1, 0x20, 0xf2}, [{0x70000000, 0x8001, 0x0, 0x100, 0x3, 0x3, 0x1, 0xfffffffffffffe00}, {0x70000000, 0x8001, 0x9, 0xe74, 0x80, 0x3, 0x5, 0x9}], "62a8e25a498eccf1d61c0a783a67d62345dce9adb9f89a17332bac5d3e45e5b430747a5cb7b0ddb5906b73110453d1dad222cf30f222d1fbdaf317aba700bbf77f544f4bdfbcec614886b86d03623307e4f1217fedda388e907f80834936d2a5c38f0ea9d9b7ef8d9422c5db6ce292c53fbfe33a65ce2ddb38ae4e662a029de27d39cd56375a0839", [[], [], [], [], [], [], [], [], [], []]}, 0xb38) r16 = syz_open_dev$binderN(&(0x7f0000002540)='/dev/binder#\x00', 0x0, 0x800) r17 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002580)='/dev/ttyS3\x00', 0x2881, 0x0) r18 = accept4(r13, &(0x7f00000025c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000002640)=0x80, 0x40400) r19 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002680)='/dev/ashmem\x00', 0xa100, 0x0) fstat(0xffffffffffffffff, &(0x7f0000005400)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r12, 0x0, 0x10, &(0x7f0000005480)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f0000005580)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000055c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r23 = openat$ppp(0xffffffffffffff9c, &(0x7f0000005640)='/dev/ppp\x00', 0xac825d51fa8ccec3, 0x0) r24 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r25 = creat(&(0x7f0000005680)='./file0\x00', 0xa) r26 = dup3(r0, 0xffffffffffffffff, 0x40000) r27 = getgid() fstat(0xffffffffffffffff, &(0x7f00000056c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005740)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000005840)=0xe8) r30 = syz_open_procfs(r8, &(0x7f0000006c00)='attr/prev\x00') stat(&(0x7f0000006c40)='./file0\x00', &(0x7f0000006c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000006d40)=[{&(0x7f00000012c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002500)=[{&(0x7f0000001340)="3e4c81e60f2451c900f8acd7e7aa0749e5567f3eaa0ffbbb0a961c50b4f806b3aef8dd13af06880b8ab954101c3be236594c21580faa9c28b01a42cfd4d25b1b26dddf2aa2cfe7332431e36305eafbfec0013d4e4dd7622f6317d9c1d3c702b056d1b5440027a026975c327e16d95a69f61a767c72d58e2d3461672d", 0x7c}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000023c0)="bb5c5fc69afe03423c76fe590747be800391d6082c283ccea5b6ad4b08956614bdde0ae23550d358c6c04175f4d77afe35d87f3ecf61343ce5fbb7d83a96b822cf5c377daaef698b389918e8635fdcc1b32b559d1e6e5010ec59f5970e6b8472888fc9c215059130a3aa2c575b5e558a679c7241de90ea4aca104be62c23466f2e049d486a", 0x85}, {&(0x7f0000002480)="4097aaf0a00eff61c4c8fe8c345448c8a1b278b3290e61d6b1736614ce80028e2b74685e945f2374458671dd196f3ffbc2add84bc860eb8f2cd3d76a1bf4e7f1643fb1e9f24c5847c6b044920de07392085b35edfd13ed84c7d605e27a9f67", 0x5f}], 0x4, &(0x7f00000026c0)=[@rights={{0x24, 0x1, 0x1, [r16, r17, r12, r13, r18, r13]}}, @rights={{0x10, 0x1, 0x1, [r19]}}], 0x34, 0x4000}, {&(0x7f0000002700)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000027c0)=[{&(0x7f0000002780)="d1058df7c955e9efed1b756015252e6d59e614350f", 0x15}], 0x1, 0x0, 0x0, 0x20000000}, {&(0x7f0000002800)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000002880)="24083bab17deb70b66726638499f61a1801a34c19fcba2cd84f0a9b19a97942e928beefae14661eca8c7731cf626e7a51f3296559204c55f1cd6368e000e224ae0ab9672b5aecc679ad68565c6899473ca6932fc9e56fe431f296c09f74af42a5e5e934a2e6f09def241114ec3c50a6e356540ab82be6bdec1c55d535f08bafd18ba6012d30f5314d7d93fcfea8f74c7eba55993514ff179ecda0e96c5f8abbe3a3b3655f04f6bc0653734c8c96bfbe3f2df0d339b4eecdef2ed", 0xba}, {&(0x7f0000002940)="49bd7a4646326dd98e91570dfbe505730f7ce76112e24c5d38a061c5747444537a25b58e4978850a2f0c1269d22d18889fd7f8b526ba948023a0d6fe43717ad6c8be0dcfb461d9e4697a01a675de56bf22fea0050a345ff1860dbca9aedccfaca9e0f84b71bb43c0", 0x68}, {&(0x7f00000029c0)="cb1025fdfa623946a746b4fc5cb8f8d552bd95f41e84525c0d7dc7f57907494cd0faf0a6cefcd0d0232b73f65d44daa03e04f17a4cb7eed325b45b7e55e61daf87b1374d7d8a52505f4b5ba638b236dfe4d4bcb0b51d0de869d51e6e5e28022c616fd1da95e38c55ba3b", 0x6a}, {&(0x7f0000002a40)="744c6d2114841db0de76bc48440c34969185d19b58d8863da7d4dd72dcc3ef7bceb3983e07f000a8ede5a0afe0e5ca2e076e7a636206b8082e726b042eded96385e5379b49c7c728694e631ad243ab817ac5b4d55d362ab39ab607e49c7b47ed39be3b1a095fca6eb5e46bfd535bf3c3800cab6b71d9627191cd8e4a6513f13563f736184ab4b1eeabcc3948bbae4a30f6130485fe98cbbdc81e400d719f289ca715c47a7649b4e99923c8f1d0426513a3ed7a31c7022d0f8128af61870da508de3b7d4c96cfc7da5eb6f4d85fd68ad515504112a53c3b19ad596eee", 0xdc}, {&(0x7f0000002b40)="49f7b3a19f3163d1e411b9e5db4e463ded999fdfa658f0b2d79cc22c1bff2bb17323871f0398fed2e8b82d6c0050ae97f0a8dbe643a7794ba7445241257b41ab8b94d5a4fb0762d0d031d2323b0526f15e84ada6d95055b4c6b25c1a06f08c688999e5303fc0b665c1c32c8a266541b2e8b69abc11db18b2579c303a09736595fb73f3b28ee3f4fc225f58f0431bf16c9759fa24724ed129356998d74a0a87f741af5eff99363441ab2e0c14d47dd2ed7fc7bb0432fd5027c06b932e4c2a070c83d158d878f943eb45e37dac8a85f7aa58a9ba7e97a88fd253c092d9eeab64c288b47aecbda241d8f6cd8ef763c360f10f82e0e2f32bed8fe9d9ffbbff0dbec810e2d1f9f0ee75e9e4f9a5a4dfa99e35fbd9627fb2c52f5d331d57602b904aa3f5e56ff29c3c4c0f3629f9cfaae2f5a4b9bc6f5719f33ecdceb988519874470bdccb481aeb3421c603961877f581fa9692a9445d553255df5b2282317e97ac5ea39463917a95000bd1d39bc5f0255eea908bc6479f119a4c484d18e6c609a81d263424bbd195f9c990ce59787f15a8fb2681448e0b676931a3f73ccbcc060a6c3a4bf1392b634f79171b0a48b82fd5b5feb02ac2619fef3d701d9a1142b356367365ff574df9c578900fcfad008fd6898648852d36af23f785fceb624805cde4e416e4d487f672fd87382b8f2d4a9f2843955fe55d9605b36ac35bd95d77b4965506b9f82da7dcdc3bb6124876ad58efbf24e756f888b932b1033ab2167fd23bdd119edcf6fb7918f757e648306df55e47e35fa0ba9f695b905ed85a57b788fd83f43abceee9bb182c84ae61b06ffe1c212c0d5ac028703a745c0406d26a7c438e454ae48eb90339f014085d80c4d499f843740ae96b48d7a89300b6c51cd6d10e17abc9df9ee4830476b9193674a098c5021b67634be0a00de20f7ef4c0c13490fc253f966d383a63762978d0f3f768f1e7f1ca898117152c7335113944975e4ee4e069821805b0009ca8c07684663eed0d21103266ac1d15c049d8206624d2fc7afb14112aab4656deed2e7d3a71653dde3a57235920a867200f7599b441e0d7a294f91c92d8b1e177d830563064345e100bebf67dcf9d47cee45e727ebadbc017fc60503b74ff162fb0c4380d2a2ae49790358585cdccd88930d4f495307e12c1cf1d43fb7860281f563c1db7a9978064d72de8dc78a5f12b40ad6f6f380ffff226fd48351154341a01e4af70a0781df0c5fda9bd163757487533edca68ca7f67351046367a7e01a163ab98bac18f8e7e6fc4bd1e6bb23c8cc8528d7d807d640e1d079c8411e436255a05ffee5753ddd4597b72eb4d935de5a7a80f7c529bfd55796b60898ce8e9c8392636982e27ea142c807b1d644efd19826ec91ea18d7311c9f2a62c303ceb6e39c8eec9614b534109067b7b5c4f3d93a9ba3488a7acb02e1766ba72d337c37269c8a56e6940910164f6990bcf48ce7c881be4ad67d7995e6859e5bcf660ac167be5ee480840244645330f7432f9fb0191f9ca06f10e41c86b172cf783550503185e1f93bd741372a62db448afe22484f9b4b3d24efe9e3a5d04d5c4b8b35b0473b65bc75ff733e6491e850268c3576fcc176482ab7d89bbcdbbf823d50d8f3d91a5a1e229afadde08efafb0910bddd9fbba6321b84584c93a5dad78379737eaee79c28c9aa1aa7168dd2f0cbf86403b2c2d6f7c32e59927b8e73476253ea86543276ce4164ade715f63d7a861347ce97fff420d6a3d3e95de0b1e5fa068c4b733b9e26ab7678f8f792c3d87cc3d1ffbec2e88affdf14779819f74b3b5c0c5670c7aad2bf09994a1f9a1e7d18800aaf984a20d3ccdb824726be70e9ebcd0e4763dff9f4aec54e5bb6e9bc091d90b21f6ef9c4b131a05bb205a565dbaba89d7e92f0f343c6b2fed7c208f714ca0eb761479b21260749517a76cc3bf8dfa9159fcb550e41806ac0fa9255482a46200814063e63515a31f0e30479959fa017ff2083305248ead901419f05341c6f0ad97c012853bd2613c707dfc4beb2810ba2b341519720cb939a95bf62239261e28c377975de8fa9c9994d06eb1134060f4a04120dc9d10f44fd65f2462a44bad7c861d9930f2d4ae95b21482a599522762d5df9518ba039cf8bbad5a9b2a8a12ddf58c0ac03763e81c75ad9615b14f6b03637a00ec1ce002dac6a0f5f38bc14712a56d0f1cf700c7edee0d0d5a2a74ba71c8e41fba3a3b64b7cc50f2e70472edb9ea67e5071e41d76066aeae15c7f0cec5795bbedd65ad5e6e46c426d6d1b909f71d81a36497dbe81c5d05e2da024483635ddfdd1e217ba005967b9d05cf8ed5c80de21799fd4bf0a00a78030b1078050f16fd25512f3e56c8665363560d8cf3fd808401fe0c159cee5880311d4ac41bf5b1b01e3118f84674af17aab1949b0a343f24e8c9ecc00b57730760cce7f2d9792d372ef32547f1d080ddeef4b37c04b8636d58845e498d7d0ba41a1d857a593cba17c33a131c845c74ba0432562b5d053cd19af839724921c2f50b0814612149c8e305cc4dd105928ede8bc52170d5ac3f90a770684fc69c027e882a69b000ef78e9957b000d4aa55f4d70e4038ca8365b47e362c7a479a24caa5c1146a4dab2711d20c871d6a867efdfdbec9d942eedc06689478c639ea6e7c8639a8a8779cf5e29fb509088747cbd57a6caac8a442e5ce181ea5bee33c5780262aca48b5fba3f4ae1b7e3e9a0d55b7913c39ce983260506997064494311e8c1aac111c816cbe6b093353a7844896a780fa269eaaf91092a6230918d8d5d1c1bda693e8e2c6431f474cde2f26d1b01995be2714af25bb9901d6308c867ff01c77748eeb5fbf6c097737c120cd9a197fcf75ce37528f0fccc9dfe0d7459f4d97006f05a66e5883952eb0d05f2acf27db818452e328ae5c06040eec6e96b9962fd8f9f06826476ed5f6c45805d9f9cfb27e02d75172d860d111a8850afa2fdbae1f30a362aef7e16f05f9e66649d3450a746879b5882d03e7bdd572b59f21e1486f48c3b08979268c053a6278f3d6447dcbcef5cd19a1f3c6d46f2515775638acab1d03e66fb0d127b9cbc26bfa600166be9671e914449212551fff8bb490784098edab36baefd81c4e3ff1ec3b88ad50f987b7b1abf334c8a142a112394a28e4d5311e7ec4e0d70e64984ac329324d9ba21a9f814573a46498d7219d293779304a46b5a76590958dfe24da15e91ce53641e85d5e2b37c7ac2957f92affb3222c8194220ff6ad9a01bfdb5f753e9080b84229b8b659b24ad211bd7ce11491ffadd85003708acb71dee536536b8b9eb7751f2431b0a3ac8e346e4cb8f0ddbaa41164465a7ce54e79ed14c2da4d40c16b7be134935942f2b50b1e99911af865f295caf5be8bda24ab344472b2930ec80fda04c16fd11b4d6221031bcf5ed2c40e3cf06269f5cc11208d1e946ff9bfdd5b0fbafb55de79c5755f6de64619f62f3ab737c300bf943b56642edc3d5a02239e65ff62c6fe1596e640b0b6f62bc699f5239a92203f4ea1e5d48daa4b286a052fa3417ff9c2c1aaaeff2d1a472e0f80b273c66c53457cf97852700715bb9a8eef1a7c84155de9c5f0ff2504696e5707a90fd262f4debae9a2d0ef7d0f7d73965ab316b822cd0907404034b8f4385b10523e6ed612ab7c9cd1921eefeca3b2c4bb855c0f64a2a6365473a525b2e9eb8bab3ef99e1f91701fb5f56c2f6d769af72a6387228dad0bf51b33bd059a2fdc9e687beaf6eb01b1c687d3bbeee8bbda2031842a1dd8e72a262aaf3330e1494ca4f7e8c3f52996288a2368f55b119948a2767c3fd7c3dcce3cf2322593af6a199b7b6a405e5df4c65b248b49544c8fed3b39af2fa18898ec98230449a181dc8bf37bfdbec32340673c12fb7b133ffa021b07b0e2806f49d14268ca33a2cfc28e92a1dac05556698392d268baff76319e10e7611a3845779a0f1bcd727f82ca5c12cf880827bac03dc1e23f2f26e094e6f45892879a14a0d1efb24423909f38c7ac8b3ff43526f7bdd015b4d87f8c1d6aa8abf4590e57581f10f16a69308d15db3c04f5dc11b6ca433bc452a88f4bac06c0b1fd1746ec3ac937cbdf5d555a6d29cd13bc07b922745a95f6cb0f1c7ac8c06d46aa9593ad34c40c98a99138d00d5dc9ce19d42d9e53b2abf51fd596ac6ce7f41a070d05b5dd32a6be81a5ae5bff43fcb3dac29a54a92b481a06f50fe0f03b85076caee3a790f78b664314da6f34e5efd0f494ee2d52bd87cc7786fc3490a49bcd70bf2ea43e9dd96d16173a7212be0047f8235c863b5af1df876ea39c7f9fe9a25cc61633c02ef8e2404ef1096c60c8c82f342af7e9b2f0633a99afd994edfa88ceeacf15d057240292f62542a73eec27f334a7d96342c7c43ffe7ec8f94df74fdcaffdf7e8925ccf32cf2fad9bae1d2c6260ac53c451976371617efc2794ca467179e16f9090443ae95701fd92a3afc094600c25a7247c08ab5c5cd2cdf384703a742a863b7b9ae63b83f344d5e922abb570a83f29c1959eb7998dec92c2095f2a1938d0349a172faa35988087e8833313a51ca725fcf8ac1ab11324e6e67e504b0d504750ae367bc70c9f3fcd8e93f0e25389f559678f6f12220d9639552763fb027dc55788e8370fb8683571459c749175e8b4ccb8c132527138c3bab5348c87cfe72954684d34051b0e1db60b0b53f2ab240b0a2b53743b948b80f6979a67f7c0bcb3d471d604acec2b8c558859e837820e1f8d1c6a2f7db6262f54c236ad1a8393e1aaa5ab8207e2be31579bffc2002206577b8b74b58a2235513bac857e36aab613edd36d54d5e0e439583a54524e9934b1ad6272836a0037a6e4970c32583e74ad0796d6b02c4beb95aa6a7eb4747fab12340b914fbebb1010af7e8526f4b3d8005e4ac30ff7f81693b7cec70f2b3bc00313705e69c82981348758aa804a5a9157606db8d7f9701b705ea40a2a57f43fc491e695018ae38758002ad53e8685f0beb9560039005b020ae3f323414828a0d177f38df81ca654d51d756f9371a72bc5f7737752d800cd2817a7790f5f221490549c824439050bfe493b1277f2d652c5028581969915f3c076d6688f0cd5fe1f715c4e5d9ba910bc20e145daa766264cbd56798046b82838dd650a3ec06709df4cac8522e0ab8f3dc1314e5c982665c676746dc5047b3b91c1f474b4b251929fd6ee36a7fe85ba792742b3233d0dbf1508d16515798f52ded5c0beff66f007e7efcf5b16ae9b04e4d391aa4b64627783b480dac40ede58abbecc9af7879117ac61e5be446176e43e28821548890cab609357bb47b0da1713e827294ee05680387bdc6664244652d973e324349e827a6b403cdcd0958e285d3122c68abf3ec52a805ee4b7c28e3794dced524d6a80f8d57b8f23382da526dccda0a873389e4e51b2f01f9213eb25a41e8607b41caf69753e8b185950c844c97cdd2c04cb8ccbac2c81f4a3c896ac3d159e4a63918aab559859934e05f3ee91f1bd65e750802af3057e98dbf17f7bd2fe01f1920ea7906e3789e08a4dfeb93548dc853107bc316ff1d9e8a959900c22395c6c6c756f156701ace2e3841a121001813afaa54b1d3c2172f0e2cbafaeb7a11c6dd9830ae1b29d9b5152f95cdc5c70d363ba7d6ab9f31f394654f6443f9448444ad1a23db4f57fcf4a842555b04c788cd453d1bdbe48c315eb1547e870fbbaf459718d550387cf529c92a00febfd43e2a798b439a4ae66d17c8b8ba5aed7dbc649bb4e974f1365436eecafe921ff6393ec7", 0x1000}], 0x5, 0x0, 0x0, 0x40000}, {&(0x7f0000003b80)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000005100)=[{&(0x7f0000003c00)="8a06fb84c640b6bd39c933cd82044e4521bb29acc4b85022cbb050edaa1803038ef928c326c13591641aff46ad90c075150d78e7c4612667cd160dcbe97838a671140b42347e4fac9de299f49ecf2705b4488175a7133f5837071bf5d5072f891db6932737e96c3400a7e9c94d63301576bd250db97ca82ab03379ae3e88c1cbb4b3", 0x82}, {&(0x7f0000003cc0)="a2e6f12ce420e789a9d8dcf2ffbd0e33130678cfe5ad021d5f198bcf8fd3334cd8be3b6673919efded79f2ba0116180c2c72a382b5494aac756cc79e3c071954cf3572a693b3da4f4bf9efe3e0c0b2bcd593f41a58b69e4415d9466cdc15c5633a1091387c06394274a8178ec658a249b17740101a9b578c2d1d55eb711595e02518b25dfec5f6508df677c6d4ef232a7b43838a4222165256177badccaf15fe6cbe3f6e48d83466f7e7d82864a137517d7a27c4e7f551b4796acbfc49965cccdf902761ee55bf262b609922b2", 0xcd}, {&(0x7f0000003dc0)="8767013133ee1e41369dfac601004e306adb5fa3749185b8a661143056cf3ddd916e0669e10727b26d7f0673ebc527bce9d492b76f4b716c6d68e1e4d49e5c0eb11b85f9d0c30b7bdd36a02f027b80243230a502657eadc440f5df5197e5c58abcf38d699fb532c0fd068ca16555c7eccf44a2b2ae6f4435268732a4366cb5347da8eb87d529809f17592f2b8bb66b51eec8285a69bcfa97899a1df48600f115ba37043a7bd2613d09fd755ccce23487d6e2d5f16598236747dc63ec034765cd5d1a427c87ffc3b524cc20f15118896e11e85b4b43fc7c03d0", 0xd9}, {&(0x7f0000003ec0)="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", 0x1000}, {&(0x7f0000004ec0)="22ac80e503c742388fffb431c6141e4c4eb1b504e6244dbbd97c31b9686a0294b378ef26c1769a14c34a50613307ec101a5ac12c6bb137dfa10b422da35fdae160db8c3b324fecc28f6b167ceb1fef03f75ecdd2635c0a9831eef64ee86fcfd8061fc17ca3c8896e9aa105ac8d4f2b1cdcf7cdebdb24ce56a9a375ab89f6ca6cd1863d9bfef86765293145fc88f1a4a84118c5f422", 0x95}, {&(0x7f0000004f80)="ee4876ee1f2bf504675047874e8fb1316c94805c7f3d6d13234e560dbb0650b3728333e855908a317d93c20f31d7f2314efbb4426c8de0442c0b3bcbac7989b620572bed756f896341b739199c2a1ee73a7e8e7eac9f2351b429910504cd732732802c283ca6a5595bd2e899b43641520659d91c4482eb5eaede0b98effc6eaaa2352665f2af445527806a596288b8dec22ab6bedf7837a9b2f777ba2eb47e5eeb6356df7241314ef219cdbb6d0858bb6d7bbc898bb4c32f63c4932502680f83ff", 0xc1}, {&(0x7f0000005080)="096798d7991476611cb218fc2d8f8e2e1767661adf858ca5925868bc5d0f749a34495a2bc8a43b09ca5aee63c39739a515865b71ff0064795a2908df9d5c90dc47be67e9a5b3ffdcc82dc85eaf0fb5fbe02bf76ce4fdbd52652076", 0x5b}], 0x7, 0x0, 0x0, 0x2}, {&(0x7f0000005140)=@file={0x2, './file0\x00'}, 0x6e, &(0x7f00000053c0)=[{&(0x7f00000051c0)="2b08ca3b5c90fd92cf10799bc2632879f5233fbfb9bde38506daa0c66ac30681b43f4eea031791881606aa2f91851a70a088cbeadeadbb71c6fe12f1bd44a1dbada6ee5d1e724b99b634f7407bfa34ace121cfede821cbba901c8719f538495746237565d1a1a431dfd74065fa248434aae94de4eebeca6be0577bf8314be84237b194fe10fe848ebc76a69f22eb49e5dce4aa96ec45a09e83b4f3787027b3e7894f185d856a6ef1795f49f7991afb1993cfac4d1c2c6c2b06ad70a8a22059748589d1a7ba023a906f06c5dd05f068bb4c8c3c96c946ec984bb4d97bfc37c15e4872856239d2c6fa4ca65d9d6ab003fd8ba67a601b", 0xf5}, {&(0x7f00000052c0)="3f79ed0deef19cba2aa8d1cd0c8fdc8f5a", 0x11}, {&(0x7f0000005300)="5b25c3157b69a4c834c4f526c3150c018c660c6a92", 0x15}, {&(0x7f0000005340)="ffe97fd1ce7dc8c0f15fc86ed1fbc69d7ab448fe1c97622a6dfe993ebef69587f02f602ef5fae7688148751e6e70b5203410a499946a7663cd5c3f61b71dec7b6772d8eb11bb09fc897f9b8a0f7f3d118ff088deb06e56ec051e76385e3bef51b1", 0x61}], 0x4, &(0x7f0000005880)=[@rights={{0x18, 0x1, 0x1, [r13, r14, r13]}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, r20, r10}}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, r21, r22}}}, @rights={{0x14, 0x1, 0x1, [r23, r24]}}, @rights={{0x1c, 0x1, 0x1, [r15, r25, r1, r26]}}, @cred={{0x18, 0x1, 0x2, {r7, r9, r27}}}, @cred={{0x18, 0x1, 0x2, {r8, r9, r28}}}, @cred={{0x18, 0x1, 0x2, {r6, r29, 0xee01}}}, @cred={{0x18, 0x1, 0x2, {0x0, r9, r10}}}], 0xd8, 0x8040}, {&(0x7f0000005980)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000006bc0)=[{&(0x7f0000005a00)="b2cbb23cdaaefbb02a779e849f784da04e76800b967c98a98c1c590c8343", 0x1e}, {&(0x7f0000005a40)="d26f8f00ea5db22e65683825aeb299915cb641b0bda2ee300d6c9e628b62a6eb71aae60372e34e5276ac44dfd5ef475cd0ef8b81539825a3f3d1b255c294d53d20e259efe55852e5ef681a4c0391362ca9251946045b1ef57eebe4ea6541eb4196bb6882dbb90acb01e1d6a5586789b70f929fd46067ef9c58dc8fb81bc65b8e7174d388ffd14b8ffbe5f57120953548850be60a5d4d0c56b116fd609bc9a7e2678185725f20c3a123b27a5f197f713543a36a24b87147050f3cd7934a263b68584c8fbafb1b443beee86aa4691f965e489b36", 0xd3}, {&(0x7f0000005b40)="a987afa0d97fc8f27a2fc2f496d4172ac6486b86a68ebf8a10b09cedc086d172e32dc40af974e24cf6ba349e358870e48b5208029755b4607871fb414053adfb683c096703c47d3d0f2675468ab1fc4bf5336fbd7f5c0a978e363c037306cff2c4ff92", 0x63}, {&(0x7f0000005bc0)="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", 0x1000}], 0x4, &(0x7f0000006d00)=[@rights={{0x18, 0x1, 0x1, [r13, r30, r0]}}, @cred={{0x18, 0x1, 0x2, {r5, r9, r31}}}], 0x30}], 0x6, 0x8008000) 11:37:29 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101000, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x56, &(0x7f0000000040), 0x8) fcntl$setlease(r0, 0x400, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r1 = accept4$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000100)=0x1c, 0x80000) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000140)={'raw\x00', 0x59, "717a32aa4587bc06437070d0e9363948f20a8e618ef044a235027534709c65961acf4c06795d8648303ec90057a69b56036d79c90d6a0d915859cefc58c4458705c41f15429858910f48fb9eda9bd724845f4d12de4e89a99d"}, &(0x7f00000001c0)=0x7d) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x121000, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x20000, 0x0) renameat(r2, &(0x7f0000000240)='./file0\x00', r3, &(0x7f00000002c0)='./file0\x00') r4 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000300)='cgroup.procs\x00', 0x2, 0x0) ioctl$FICLONE(r4, 0x40049409, r2) openat$uinput(0xffffffffffffff9c, &(0x7f0000000340)='/dev/uinput\x00', 0x802, 0x0) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000002100)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(r5, 0x29, 0x30, &(0x7f0000002140)={0x800, {{0xa, 0x4e22, 0x4, @mcast2, 0x200}}, 0x0, 0x5, [{{0xa, 0x4e24, 0x9, @loopback, 0x3}}, {{0xa, 0x4e24, 0x2, @rand_addr="ad6044dd1c53a6c8a870bd2af8617779", 0x4}}, {{0xa, 0x4e21, 0x800, @dev={0xfe, 0x80, [], 0x22}, 0x2}}, {{0xa, 0x4e22, 0x2, @local, 0x400}}, {{0xa, 0x4e24, 0xa3d, @mcast2, 0x3}}]}, 0x30c) r6 = accept4(0xffffffffffffffff, &(0x7f0000002480)=@nfc_llcp, &(0x7f0000002500)=0x80, 0x80000) ioctl$sock_ifreq(r6, 0x8930, &(0x7f0000002540)={'caif0\x00', @ifru_addrs=@generic={0x1, "790de7ad35b38dd6680294a88980"}}) r7 = dup(r4) ioctl$KDSKBSENT(r7, 0x4b49, &(0x7f0000002580)="3d826e0ea4b70f75e083406dbc66e14e7f7da1dcddcd9d3be651e85d198f0d0cbf18e7a0b95f4cbc1d020d24476b704256d0167d9fbf32c884302e928de642f6fadd326962a7a66eaf8a2dbc46c6eec02e71c42c51c18c1d3a54abe67226d299241d7adc6074dd80fd756212de97fd1083c3f2e800e45fc3179992a6f773ea6b05dbcb1a3dc3285c04f69f4cc1774d50b0daea392822487c477394e1323b66dbbf3b168ab8025a56f06c0ea8fd9727608d925d7a2c3ab7f45cf51813987bd75c01633983a4ddbc78da1db95174f39be5169bb5c72634c0173feac1b1d670f35ace8d90024392df9daa2bcc41ec1d80babfaef2fe20d220a6899c32d05445") r8 = add_key(&(0x7f0000002680)='id_resolver\x00', &(0x7f00000026c0)={'syz', 0x1}, &(0x7f0000002700)="cdeee413a5dc72d1160ecb88a94644aed93a6e8cb127f165b2b3fff9b4a5192245080283ce5f1aeda97ee014104d68f1da0b8e10455ea2cd1785d5948a73d32cc979910a2fa05ea4f267a526b3e5a06c11e72fb8464a3c651b2c4a43d9e2e73e9c280a39f870b84ad44dfeb416a5b4728c6e3e501308993290a2f4ac780d4d951df777c63e9650348179b7d342baf6d793588ababdc884663b16168a0592a862229960e492760074f57aa106184c3493e9400eeed63a967fe0809ccdb3430bf9f2", 0xc1, 0xfffffffffffffff8) keyctl$update(0x2, r8, 0x0, 0x0) r9 = add_key$user(&(0x7f0000002800)='user\x00', &(0x7f0000002840)={'syz', 0x0}, &(0x7f0000002880)="7a80a51443b66563ef38010440b550538ee3dd62898bfcd5a1829ba6cc3378e4015d882351f98d0f38aae1a47b8cad7007afa40a3a35b9e77b2ed23f2d04e0eda87472f84c8917d4b999d43e9ec86bd1dbf362fa", 0x54, 0xffffffffffffffff) keyctl$read(0xb, r9, &(0x7f0000002900)=""/78, 0x4e) r10 = add_key(&(0x7f0000002980)='pkcs7_test\x00', &(0x7f00000029c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r10, &(0x7f0000002a00)='blacklist\x00', 0x0) write$FUSE_POLL(r5, &(0x7f0000002a40)={0x18, 0x0, 0x6, {0x8}}, 0x18) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000002a80)='/selinux/access\x00', 0x2, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000002ac0)) r11 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r11, 0x8982, &(0x7f0000002b00)) ioctl$UI_SET_LEDBIT(r2, 0x40045569, 0x9) 11:37:29 executing program 0: ioctl$ASHMEM_GET_SIZE(0xffffffffffffffff, 0x7704, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f00000000c0)="34bf9ac0ae4faf970e83040bc29c83cdc9490a7d9d57f144b5fa0a946c458b545d586bc666517788f222cc72df9aa74c926326325081728b85d53965094a2a5565601e00a660a40dacfeccc922d2e366b9edb908b29181005b08623c416a36ec940b6fe332245879f9c310c7bed02924679332c24c1c4af44789147072e98a205e2c1fe8e6787a7868e94adf0468ff933d00aa6ad52844d45ba7e808148fa87c7d49db670d21a0f0d424727a9985cef5f3eaf4624db6bda4ebd8728de88cafd5e169669bbc772d55231332c2d1b4e881fb439ed8b7cfe27d76670e4861599fad49aace0971177cbf29d9d8225d960d65caae6ed8f28f", 0xf6) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self\x00', 0x402300, 0x0) ioctl(r1, 0x6, &(0x7f0000000200)="12a7722322300c3dc702396bfd7b7a9777ec1a900846229d65fca240a41686b37e198d8b7744") r2 = openat(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0x300001, 0x90) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x9a80751f12e2e876}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x1bc, r3, 0x10, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0xf4, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4ff4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9f3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1193}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3b5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe6}]}]}, @TIPC_NLA_SOCK={0x4c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x193}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6aa891a9}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfff}]}, @TIPC_NLA_NODE={0x28, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xc702}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x4000840}, 0x4) r4 = accept4$unix(0xffffffffffffffff, &(0x7f0000000540), &(0x7f00000005c0)=0x6e, 0x100000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000600)) readv(r0, &(0x7f0000000680)=[{&(0x7f0000000640)}], 0x1) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX5(r6, 0x541c, &(0x7f0000000700)={0x5, 0xd8, 0x101, 0x65, 0x101}) r7 = getpid() ptrace$getregset(0x4204, r7, 0x200, &(0x7f0000000840)={&(0x7f0000000740)=""/246, 0xf6}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000880)) r8 = syz_open_dev$evdev(&(0x7f00000008c0)='/dev/input/event#\x00', 0x6, 0x1) ioctl$EVIOCSKEYCODE(r8, 0x40084504, &(0x7f0000000900)=[0x800, 0x7]) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000940)={0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000000e80)={&(0x7f0000000980)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000e00)=[{&(0x7f00000009c0)="6bfc1c557e6fa306fe1808e296ed029f351f7b95da617f29abc18cd607d7b81313de07bc3b6a2728c4c94512be230d42bb03750e14efdbc8675fa55f2b58c96cc52857b6968dbd5501e35ffd30", 0x4d}, {&(0x7f0000000a40)="0c132ac66d2b6fb95c6c620482a301b1236537e39f9628ba81b3a9c7eb933ceb502be235ff85b92a95560b189ce00a30349c9cfe1d0ab0f0eab46cbbbeb9ce7f382c25b76ccb52705993a3cab86f516183aefdefa13ed50a37a44f6801b70bc3fe7d76d9bcd631ab02958278a596c5878d86b1b297fb419a0d70ac4d4f24802b2806dc05c77cb99c6f667e71351c24854d214bc06ad0cfe4de42228bfef97483828ec6bf074784ae075387d3959314df8068638e65dac6f47e5feeda8b917832e6ecc44b711a6001", 0xc8}, {&(0x7f0000000b40)="f532bebc889f55757bcd9e3aa5fd326e2559dbb04a4b37e86947a48fa263e4271fc3685e5d4a06ecc6c586236972a017cd869fed63b0d15f53c76d9923766f7b13430c2ae35ff22b44c2ee6226440c62924b7194afada2d99fd05c5c7685fcfadfba9e47fa3dc2d9d56e8748024841034a547d2eeef27b429c2eb10bee5df9ca537f656bc0c3c2b2db1eeb2761b19b2b60e00c960ffac39b4a67e837873207e8c454df22db105461ffaf1937626b011e877fae2b08b6bf36ee759b496ba6dac01a34d4fc7dffd911", 0xc8}, {&(0x7f0000000c40)="39c22d22989027d1444df0b2369997deba311b63c9ab06e0d9fb04915d1ff118a209253d004f13bd180eba032dd4f10f65da7a6f3dabd1cb9594fd2e436de3f4520dd722709df6b5a75dc288f8c7bfa43bcb9ab4379126e9", 0x58}, {&(0x7f0000000cc0)="21083c75a11626361bc3afd24c34f74361b59fc6ead04a862d5c33137aed5860cd27dec36b73973c7f51120145ab5f03da8806a641", 0x35}, {&(0x7f0000000d00)="d0e36a6a0485a88eb45f150af8842040ca0eb902c8e003fdb3d0edc4494faf62eea02fa21ee9f3164931d929ec060cd1bcf7fb1a372e77d3ee881f078ea583ce14a0ad04e1beba7431a73ae090a2b93adbcfd45791ca7307f28a60846843cdb8761aba688adf60a553bd53f9258c342013967ed3025435aa24907e1741c89355d0ec50ff7933c8fceda1d8d86de8f2d56bcccb6211a3d8797a6a1af623c4a59fa7b6a5e5d845a6946cb5c4d032aa724b26bc8ccf52f7be9bd9330bea9d91c2745593a5ba1a3af57f0d4863988f88190ebc40368b9a6d7a79fce10f84fa4f1d79bdee5842e62cb560", 0xe8}], 0x6, &(0x7f0000000e40)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x5}}], 0x10}, 0x31cc208c5f657d8f) r10 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000ec0)='/selinux/mls\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r10, &(0x7f0000000f00)={0x7, 0x21, 0x1}, 0x7) r11 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCGDEV(r11, 0x80045432, &(0x7f0000000f40)) clock_gettime(0x0, &(0x7f0000000fc0)={0x0, 0x0}) futex(&(0x7f0000000f80), 0x8c, 0x0, &(0x7f0000001000)={r12, r13+30000000}, &(0x7f0000001040)=0x2, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) r14 = open(&(0x7f0000001080)='./file0\x00', 0x0, 0x114) ioctl$BLKBSZSET(r14, 0x40041271, &(0x7f00000010c0)=0x6) r15 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r16 = syz_genetlink_get_family_id$team(&(0x7f0000001180)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000011c0)={0x0, @multicast1, @remote}, &(0x7f0000001200)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000001240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001280)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000012c0)={'bond_slave_0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000053c0)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f00000054c0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000005500)={@rand_addr, 0x0}, &(0x7f0000005540)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000006740)={@initdev, @dev, 0x0}, &(0x7f0000006780)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000067c0)={'bond_slave_0\x00', 0x0}) accept4$packet(r5, &(0x7f00000068c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000006900)=0x14, 0x80000) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000006a00)={0x0, @isdn={0x22, 0xfe, 0x2e, 0x1, 0xd8}, @hci={0x1f, 0x0}, @ax25={0x3, @bcast, 0x2}, 0x6a, 0x0, 0x0, 0x0, 0x3ff, &(0x7f00000069c0)='syz_tun\x00', 0x9, 0x1000}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000006a80)={'veth0\x00', 0x0}) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000006ac0)={0x0, @nl=@unspec, @xdp={0x2c, 0x4, 0x0, 0x3d}, @rc={0x1f, {0x7f, 0x4, 0x2, 0x7, 0x1, 0x2}, 0x1}, 0x3, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffe, 0x8, 0x1, 0x401}) getsockopt$inet_IP_XFRM_POLICY(r14, 0x0, 0x11, &(0x7f0000006c00)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000006d00)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000006d40)={{{@in6=@local, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@initdev}}, &(0x7f0000006e40)=0xe8) getsockname$packet(0xffffffffffffffff, &(0x7f0000006e80)={0x11, 0x0, 0x0}, &(0x7f0000006ec0)=0x14) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000006f40)={0x0, @nfc={0x27, 0x0, 0x1, 0x1}, @rc={0x1f, {0x9, 0x3, 0x0, 0x3f, 0x0, 0x7}}, @can={0x1d, 0x0}, 0x9, 0x0, 0x0, 0x0, 0x1, &(0x7f0000006f00)='team_slave_0\x00', 0x101, 0x7fff, 0xff7f}) sendmsg$TEAM_CMD_PORT_LIST_GET(r15, &(0x7f0000007580)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000007540)={&(0x7f0000006fc0)={0x57c, r16, 0x20, 0x70bd2a, 0x25dfdbff, {}, [{{0x8, 0x1, r17}, {0x130, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r18}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x138, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r22}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r23}}}]}}, {{0x8, 0x1, r24}, {0x44, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r25}}}]}}, {{0x8, 0x1, r26}, {0x78, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r27}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r28}, {0x21c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r29}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x793}}, {0x8, 0x6, r30}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x6, 0x0, 0xde, 0x6}, {0x1a9, 0x2c, 0x3f, 0x8000}, {0x3ff, 0x2, 0x85, 0xcbd9}, {0x3, 0x9, 0x80, 0x6c5f}, {0x1, 0x6, 0x8, 0x6}, {0x9, 0x3f, 0x1f, 0xad}, {0x8, 0x81, 0x8, 0x3}, {0x0, 0x0, 0x8b, 0x5}, {0x74, 0x6, 0x0, 0x1}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r31}}}]}}]}, 0x57c}, 0x1, 0x0, 0x0, 0x10}, 0x1) 11:37:29 executing program 4: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=""/150}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@initdev, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000440)=0xe8) setresuid(r1, r3, r4) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x44181, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40246608, &(0x7f00000004c0)={0x6, 0x9, 0xfffffffffffffd33, 0x6, 0x4772, 0x6}) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) socket$key(0xf, 0x3, 0x2) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f00000005c0)) flistxattr(r5, &(0x7f0000000600)=""/214, 0xd6) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000007c0)={{{@in=@local, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f00000008c0)=0xe8) r8 = getgid() stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000700)='/dev/loop0\x00', &(0x7f0000000740)='./file0\x00', &(0x7f0000000780)='fuseblk\x00', 0x40, &(0x7f00000009c0)={{'fd', 0x3d, r5}, 0x2c, {'rootmode', 0x3d, 0x9afcbf9b4f3d27dd}, 0x2c, {'user_id', 0x3d, r7}, 0x2c, {'group_id', 0x3d, r8}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x8}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x2}}, {@default_permissions='default_permissions'}], [{@func={'func', 0x3d, 'MODULE_CHECK'}}, {@dont_measure='dont_measure'}, {@smackfstransmute={'smackfstransmute', 0x3d, '/'}}, {@fowner_gt={'fowner>', r9}}, {@dont_appraise='dont_appraise'}, {@dont_appraise='dont_appraise'}, {@dont_hash='dont_hash'}]}}) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000b80)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x38, r10, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x10000}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2e55}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xca}]}, 0x38}}, 0x840) io_setup(0x6, &(0x7f0000000c80)=0x0) r12 = syz_open_dev$rtc(&(0x7f0000000cc0)='/dev/rtc#\x00', 0x0, 0x40) r13 = dup3(r0, 0xffffffffffffffff, 0x80000) io_cancel(r11, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x7, 0x5, r12, &(0x7f0000000d00)="48bc84e38d0b55ea1cda2ae34428f39b2cbc57d1f9870da153e83cb84e721ec68be905038e5fb1a56f8d809ef6840a26b04b3726f6ed55234079946f0fcda3ff65ac4aa6b194ae75fd2784bfdf861b3bb0950dd074a81933d611ccff2553c04e47e29e877c0aa357a4cc3315519ac5e602e0575ebbde6894a317a93d633cd9aca8054ddef2a4fbf77e7f6b719ade64eaf458a591e71b7b", 0x97, 0x4, 0x0, 0x2, r13}, &(0x7f0000000e00)) r14 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000e80)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x9800204}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x34, r14, 0x3de7ed39e5315fe9, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9f06}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x80) r15 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r15, 0x890b, &(0x7f0000000f80)={0x0, @generic={0x0, "e0163a658aa6a4aa275acd23ee2c"}, @llc={0x1a, 0x1, 0x20, 0x5, 0x0, 0x0, @local}, @xdp={0x2c, 0x6, r2, 0x25}, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x8, 0x800, 0x3f}) ioctl$LOOP_SET_FD(r13, 0x4c00, r6) 11:37:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/234, 0xea) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000140)={{0x89, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e21, 0x2, 'ovf\x00', 0x22, 0x0, 0x3a}, {@rand_addr=0x6, 0x4e20, 0x0, 0x2, 0x9, 0xcf1e}}, 0x44) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)) epoll_create(0xfffffffe) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0xc0e080, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000240)={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, {0x6, @broadcast}, 0x40, {0x2, 0x4e22, @multicast2}, 'lapb0\x00'}) r2 = socket(0x2, 0x101006, 0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x1, 0x0) ioctl$BLKTRACESTOP(r3, 0x1275, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f0000000740)={0x1b5, 0xb, &(0x7f0000000340)}) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000780)='tls\x00', 0x4) removexattr(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)=@known='system.posix_acl_default\x00') r5 = socket(0x3, 0x5, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r5, 0x0, 0x48c, &(0x7f0000000840)={0x1, 'nr0\x00'}, 0x18) r6 = openat$zero(0xffffffffffffff9c, &(0x7f0000000880)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGSERIAL(r6, 0x541e, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)=""/83}) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/checkreqprot\x00', 0x440c0, 0x0) ioctl$PPPIOCSMAXCID(r7, 0x40047451, &(0x7f00000009c0)=0x8e3) r8 = epoll_create(0x2) epoll_pwait(r8, &(0x7f0000000a00)=[{}, {}, {}, {}], 0x4, 0x3, &(0x7f0000000a40)={0x2000000000000000}, 0x8) fallocate(r2, 0x0, 0x4, 0x6) r9 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000a80)='/selinux/checkreqprot\x00', 0x400, 0x0) ioctl$TUNSETVNETLE(r9, 0x400454dc, &(0x7f0000000ac0)=0x1) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r10, 0x107, 0x5, &(0x7f0000000b00)=@req3={0x80000000, 0x1, 0x7fff, 0x0, 0x1, 0x6, 0x3}, 0x1c) r11 = socket$inet(0x2, 0xa, 0x8) getsockopt$inet_mreq(r11, 0x0, 0x23, &(0x7f0000000b40)={@dev, @initdev}, &(0x7f0000000b80)=0x8) r12 = accept4$packet(0xffffffffffffffff, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c00)=0x14, 0x100000) fsetxattr(r12, &(0x7f0000000c40)=@random={'btrfs.', '#^\x00'}, &(0x7f0000000c80)='/selinux/checkreqprot\x00', 0x16, 0x2) 11:37:29 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x40000, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x5) close(0xffffffffffffffff) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x189880, 0x0) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000080)) r2 = fcntl$getown(0xffffffffffffffff, 0x9) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/ipx\x00') r4 = openat(r3, &(0x7f0000000100)='./file0\x00', 0x2, 0xa) ioctl$PIO_UNISCRNMAP(r4, 0x4b6a, &(0x7f0000000140)="f9156ac8d1c2cc017bfbee23f558e37835f2359ec7860c1b0df260e0a186b2afae29f69af97ab32e33ce78c016e616fb51dc46d6495adcd34d19b7a0472d0c14c8dea67ec2e8501103d7528724fc0c05022a3c353fd8da95773d46be531477d40ef9eb46e5ac3a766db0a39957c891d5e7d9fec2334a643b80f62bf163a704b17e65e4cd206ce81a") r5 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000240)=0x4) unlink(&(0x7f0000000280)='./file0\x00') r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000002e40)={r7, 0x0, 0x7, 0x29c, 0x9afc}) mount(&(0x7f0000002e80)=@sr0='/dev/sr0\x00', &(0x7f0000002ec0)='./file0\x00', &(0x7f0000002f00)='squashfs\x00', 0x8000, &(0x7f0000002f40)='\x00') prctl$PR_SET_FP_MODE(0x2d, 0x2) r8 = add_key$keyring(&(0x7f0000002f80)='keyring\x00', &(0x7f0000002fc0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r9 = request_key(&(0x7f0000003000)='.request_key_auth\x00', &(0x7f0000003040)={'syz', 0x3}, &(0x7f0000003080)='/dev/ttyS3\x00', 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r8, 0x0, &(0x7f00000030c0)=@chain={'key_or_keyring:', r9, ':chain\x00'}) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000003100)=""/90, &(0x7f0000003180)=0x5a) r10 = open(&(0x7f00000031c0)='./file0\x00', 0x0, 0x45) ioctl$RNDADDENTROPY(r10, 0x40085203, &(0x7f0000003200)={0x0, 0x5f, "e0951a5c2859366521ff7b493fb77e58f58b37d820a697d8a732f235daed884f9731e6f349631d0b53f45cc784abaa697a40a80f33d4690020230f2d5d032e1704cf87fba97b4e17e168ec1ce365a23cd81ec9427ecedaa9af4c915c814ecc"}) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) rt_sigreturn() r11 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000003280)='/selinux/status\x00', 0x0, 0x0) ioctl$TIOCSTI(r11, 0x5412, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r6, 0x6612) r12 = add_key$user(&(0x7f00000032c0)='user\x00', &(0x7f0000003300)={'syz', 0x3}, &(0x7f0000003340)="f4176e5dd1b7118aa6cd30b8f361204c7dd43a99ff8ae6bf63c32905e4366a522d2d704239a759cb2a067a754a6c684fa74f40167991569ef04be34383d142a8b1ea8540e80002275c55698c3ccb56cb783e42c01d5fb8cb2635e41a0457265ac8000acc8d7cbc9bfb220eeb7b411fc848ff5840093b5113238371ee0100d502ea440cb8fa7f57dee6f19783839c8593fbe8b2556b710b64a7833f8fa0d8ed23a0e75f5baf915f460b27cda44ff898b618c9f4edd0078554b2a6b149d46cdad2f7e89acee1daa715ab8dbb3f76967e8bb5323d2bb2569a749c8233f120f1cecce0dfd930c314d8c9164572be43e7faf12a", 0xf1, r9) keyctl$KEYCTL_PKEY_QUERY(0x18, r12, 0x0, &(0x7f0000003440)='/dev/sr0\x00', &(0x7f0000003480)) syzkaller login: [ 69.026513] audit: type=1400 audit(1575459450.539:5): avc: denied { create } for pid=2262 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 69.058236] audit: type=1400 audit(1575459450.569:6): avc: denied { write } for pid=2262 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 69.085981] audit: type=1400 audit(1575459450.599:7): avc: denied { create } for pid=2262 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 69.147446] audit: type=1400 audit(1575459450.659:8): avc: denied { read } for pid=2262 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 11:37:30 executing program 5: r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$BLKFLSBUF(r0, 0x1261, &(0x7f0000000300)=0x7) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) dup(r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x10, 0x4, 0x0, 0x0, 0x3f}, 0x0, &(0x7f0000000040)={0x1fe}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r6) timerfd_gettime(r6, &(0x7f0000000340)) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r7, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) getsockopt$inet6_int(r7, 0x29, 0x50, &(0x7f00000000c0), &(0x7f0000000000)=0x32c) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r7, 0xc0096616, &(0x7f0000000100)={0x2, [0x0, 0x0]}) pipe(0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r8, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) nanosleep(&(0x7f0000000280)={r9, r10+30000000}, 0x0) r11 = socket$inet(0x10, 0x2, 0x0) sendmsg(r11, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r11, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) setsockopt$SO_TIMESTAMP(r11, 0x1, 0x1d, &(0x7f0000000140)=0x200, 0x4) eventfd(0x7) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$dupfd(0xffffffffffffffff, 0x0, r3) 11:37:30 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$ASHMEM_GET_SIZE(r2, 0x7704, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000002c0)={0x4c, 0x0, &(0x7f0000000340)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000180)={@flat, @fda, @fda}, &(0x7f0000000200)={0x0, 0x18, 0x38}}}], 0x0, 0x0, 0x0}) [ 69.435123] audit: type=1400 audit(1575459450.949:9): avc: denied { set_context_mgr } for pid=2312 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 69.456460] audit: type=1326 audit(1575459450.949:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2313 comm="syz-executor.2" exe="/root/syz-executor.2" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7703bf9 code=0x0 11:37:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000280)={0xff}, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x2}, 0x20) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x80010000}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) socketpair(0x5, 0x2, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000640)={@dev={0xfe, 0x80, [], 0xd}, 0xf}) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000a00)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="10002bbd7000ffdbdf25090000000800040001000004"], 0x3}, 0x1, 0x0, 0x0, 0x20000840}, 0x4001) r9 = socket$inet(0x10, 0x2, 0x0) sendmsg(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r9, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$inet(r10, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) splice(r3, 0x0, r5, 0x0, 0x200005, 0x0) close(r0) 11:37:31 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000001580)='/dev/input/mice\x00', 0x0, 0x105101) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ustat(0x0, 0x0) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8932, &(0x7f00000001c0)={'caif0\x00', @ifru_mtu=0x448a}) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffda0) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) pipe(0x0) r4 = socket$inet(0x2, 0x2, 0x2000000088) bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) r5 = socket$inet(0x2, 0x2, 0x2000000088) bind$inet(r5, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r5, &(0x7f0000000000)="dde20f100fc1c79a93edf7e95ad2a3ceb954bf7b28df4f7b25", 0x19, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000000)="dde219100fc1c79a8eedf7e95ad2a3ceb928df4f7b25", 0xfffd, 0xd21cb056b92bb7e4, 0x0, 0x0) write(r4, &(0x7f0000000380)="741e9c4251be3071834e77ec085393ca20bb73cd1d92d2705b0000000000", 0x1e) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, &(0x7f0000000000), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) dup(0xffffffffffffffff) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xffffff5f) ioctl$BLKFRASET(r6, 0x1264, &(0x7f0000001540)) read(r1, &(0x7f0000000200)=""/250, 0xfffffffffffffee3) [ 69.491937] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 69.529272] binder: BINDER_SET_CONTEXT_MGR already set [ 69.538456] binder: 2312:2316 ioctl 40046207 0 returned -16 11:37:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet6(0xa, 0x2, 0x0) add_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'vet\x00\x00\x00_b\x1f\x1cC\xa5e\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000000c0)={r3, 0x1, 0x6, @broadcast}, 0x10) close(r0) r4 = socket(0xa, 0x1, 0x0) getsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000004f40), &(0x7f0000000000)=0x4) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000140), 0x4) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$sock_int(r5, 0x1, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r6 = dup3(r5, r5, 0x80000) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r7, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200a4}, 0xc, &(0x7f0000000600)={&(0x7f0000000940)=ANY=[@ANYBLOB="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", @ANYRES16=r8, @ANYBLOB="25002cbd7000010000000102000100000000db0000000014001462725b6164636176742d6c696e6b080023d900ced5bee93f6a91a90018e94c8376aa094f591122693c118e663769fc7eb1c7f51dc7247c462fd3b2fd072e64891cf6411cf7a344225e820cfb0fa7ca85fefe16dc38e9ac5eb7d7193e4e2841a54597309e2468d3d2931fbebdc616d319d54de0ba4b344cd0f3a8207f92a45da5c14c92dfebe20f5acd6563d5d0e57048ed42a131dfb5cffd66c005dc4f9a48495e92debd03feb50093f756d874ecbcc4d10904b6cf14da746400"/223], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x4004090) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r4, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r8, 0x0, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000940}, 0x804) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r2, 0x8983, &(0x7f0000000240)={0x7, 'vxcan1\x00', {0x989}, 0x2}) ioctl$TIOCSISO7816(r6, 0xc0285443, &(0x7f0000000100)={0x5a, 0x1, 0x10000, 0x1, 0x9}) 11:37:31 executing program 1: r0 = gettid() r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000240), 0x800) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e22, @multicast1}, 0x10) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)) fcntl$lock(r2, 0x26, &(0x7f0000000200)={0x1}) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@multicast1, @in=@initdev}}, {{}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) uname(&(0x7f0000000080)=""/13) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) getxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='system.sockprotoname\x00', &(0x7f0000000340)=""/30, 0x1e) tkill(r0, 0x14) [ 69.633884] device vet entered promiscuous mode [ 69.649454] device vet left promiscuous mode 11:37:31 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x30b1c0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)=0xffffffff) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000180)=@ethtool_dump={0x7}}) 11:37:31 executing program 1: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000005780), 0x4000000000000d2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, 0x0) 11:37:31 executing program 3: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0xaa, 0x0) fchdir(r1) pwritev(r0, &(0x7f00000028c0)=[{&(0x7f0000000640)="0780335fb85d52c59318bfdbe835e0bf38ec", 0x12}], 0x1, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000400)) r4 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000002940)={'team0\x00'}) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r5, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r6, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) sendfile(r5, r6, 0x0, 0x100) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000002b00)={{{@in=@multicast2, @in6=@local}}, {{@in=@broadcast}, 0x0, @in=@multicast2}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x200000, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(r2, 0x0, 0x42, 0x0, &(0x7f0000000680)) ioctl$BLKTRACETEARDOWN(r4, 0x1276, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000380)={0x0, @rand_addr=0x4, 0x4e20, 0x3, 'lblcr\x00', 0x4, 0x800, 0x41}, 0x2c) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x9, 0x100010, 0xffffffffffffffff, 0x0) r7 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) readahead(r4, 0x1, 0x5) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) vmsplice(r1, &(0x7f0000000300)=[{&(0x7f0000002a40)="852d4321d25fe3c07b8a9c2f57cb45a3a2870e79be946fa171f152858cec3149f70b1b44033d7a0b1fa82072d6c0afa68fbb721efbd170fb47743199064888cb5730c38e51f07e18a7215e323f2e7821438765a1b99aeadfe98abe51e55a1e219002aa0d0faca7709546a062c65e22c90294afd087cf8fccf0d577a25441b96ab59f4a5525fe3706e5818f5a91cf6f537a42a6090f04a8e1fab214", 0x9b}], 0x1, 0x0) setsockopt$packet_rx_ring(r4, 0x107, 0x5, &(0x7f0000000200)=@req3={0xd196, 0xa00000000, 0x3, 0x1, 0x1, 0x8001, 0xfff}, 0x1c) ioctl$FS_IOC_RESVSP(r7, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r7, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000000000000200000000"], 0xd}}, 0x0) 11:37:31 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:31 executing program 1: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) pipe(&(0x7f0000000580)={0xffffffffffffffff}) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) write(r1, &(0x7f0000000780)="cdab0edef0966879c53cc6c5009dcf39ea98bd9e79a79a7d75262c06684af285b778b03295c59afa6f245cb08ce66d07d090302be64521d4deb7bdd4e098f3c2e5af15c1738b5e23604bfa8bea9ffd0649afb804a75c4fc50b25ad8f6148fa8f59475e688d6686e4149fa993e20f4b91aa925f57f2c2bfb517027f7007e33265034011ed66ad39d42ed7b63523f800"/153, 0x99) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) write$UHID_INPUT(r4, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000001c0)={0xfffff800, 0x80000000, 0xfffffe17, 0x6, 0x2}) sendfile(r2, r4, 0x0, 0x20020102000007) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x800) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = getpid() ptrace(0x10, r6) ptrace$getregset(0x4204, r6, 0x46e62b7f, &(0x7f0000000140)={0x0}) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_mr_vif\x00') ioctl$UI_BEGIN_FF_UPLOAD(r7, 0xc06055c8, &(0x7f00000002c0)={0x1, 0x9, {0x52, 0x0, 0x0, {0x1, 0xfffb}, {0xf74a, 0x1000}, @rumble={0x9, 0x800}}, {0x51, 0x4720, 0x1ff, {0x1ff, 0x7}, {0x0, 0x4}, @rumble={0x0, 0x7ff}}}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffffffffffd92}], 0x1, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) recvfrom$unix(r3, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) recvmsg(r8, &(0x7f0000000440)={&(0x7f0000000340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/50, 0x32}, 0x10040) creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$selinux_load(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="d31c357a8e8b298693d730905cd47f5f0e1d6f78fe4511b05fc0713d5ab105ad222240c6356ccce0a8f2c087febaf9adc63ff4b2815b0ef9eac9fcc46849f4ea1f0e928a0643b9621153bef1e2ac9889ec0d98c65bbfea474e761ef11ac638ad30b87f8be624e6bfff553265098c020000004ef8b4725541ea592c12cac854bf9d1546a2727f90f65ff062c57d7b82ed9d903137be787ab1163992579d4f919ade3c3f9cfda2cfb4dd12645e77e3cea04cbf4d79000000000000000000000000000010000000000000000000"], 0x0) [ 69.940296] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=38640 sclass=netlink_route_socket 11:37:31 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfedd, &(0x7f00000000c0), 0x4c}, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = dup3(r0, r0, 0x80000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000240)={'ip\xfdgre.\x01\x00\x00\x18\x00\x00x\x91S', 0x4000}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') getdents(r2, &(0x7f0000000000)=""/46, 0x152) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$netlink(0x10, 0x3, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x6) bind$netlink(0xffffffffffffffff, &(0x7f0000000340)={0x10, 0x0, 0x25dfdbfe}, 0x9bd3e5fafdb2fa71) stat(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, 0x0, 0x0) memfd_create(&(0x7f0000000040)='bond_slave_1\x00', 0x1) setgid(0x0) chown(0x0, r4, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000100)={'bond_slave_1\x00'}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 70.214244] syz-executor.5 (2329) used greatest stack depth: 23648 bytes left 11:37:31 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000005c0)='bond_slave_0\x00', 0x5, 0x8, 0x7fffffff}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr="ac021c0158eab1caa6e4f4989e3495ca"}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000200)) r3 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x80000000000000) write$P9_RLINK(r3, 0x0, 0x0) fadvise64(r3, 0x0, 0x2, 0x7) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000700)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000940)='mountstats\x00?\xba\xa7w\xb6r\xc28\x06\xb9?\x83\xb3\x8d\xd9?\x84\n\xcb\x94\xd8\xed\x9d\x82^b\b4<\x85\x86\x8c\xa3\xff\xe9\xcc_a\t\xd4G\xc2\x13\xd0[~h%\xf7\xf0\x06\xd6\xd9w\x81s\xf4\xcb\xd6\xb1\xe6\x15\x85\xe0\x9c\x93cMO\xa0\xe1\xd1\xaem\xcb\xdb\x1e\xf8p#\xd1?\xf3t\xd3\x8f\xe2^\x80\xd5a7\xd2\xaf\xba\x14Z\x13\xef\xfd\x03U\xee\xecb\xc7\x1c\x7f\x88\x96S\x8b\x0f\xd29\x82\xce{~JSJ\xdb\xf7\xedE\xcc\xee\xb8(\xb87\"U\xc6\x92\xe2\xc0\x03\x11t\x01\'\x1d{A\x1f\xed\xf8\xf7J\x11\xd7\xed=\x01\xe6I\x1b\x11{\x84\x9f\x8b:#\xcc\x01~\xeb\b\xdc,]\xea\x17u8\xf1\xfdV\x91\xe7\x9dO\x82?\xf4N\xe0\x0eh\x0e\x1c\xb9\xe4\x06\x82Z\xc3m\xe2\x84\x16)r\x15\xed\xdb\xcd`e\xee^\xfe2\x13\x1b\xbc\x8dq\x14h\xd6\r3\x00\x00\x9c\x9a\xd7\x93r\xea\xef\x87\xaf\xb9\xc6:\x8e\x804f\x175\xcb\"\xa4\xd2\xac\xeb:!|0\xc3;/\x14\xe5)\xba\x13Cw^\xa1\xf2\n\xb8p\x8d;\x15\xc8\xe2\xc1M\xa2p\x9e\xe6\x16\xc1\xcb\xbby\x99iK\x97\xab\xb8R\xcb\xc18Y\xe5\x00\xaf\xc1Ej\xa8\xa8+\xf1!\xf3\x81C\xdd\x9d\x0f\xdb\x88}\xacE\x81\xd1\xa7\x81\"\xb0\f\x14\r\x81\xd6\xa1\xc5\xdb\xde\x8f/#\xb0!\xc0\xd6m\x89\xa5\x1b\xc6\x9f2\xeb\x18\xe9\xf8k\x04@\x97|\xf9\xdahf\xbf8J\"j\x81N\x9c\xe0\xa5\x93!If&\x8b\x84\x10\x98\xf2!Qn\xce\x13YV\xc8I\xdab\xd0\xea\x9cO') sendfile(r0, r6, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x800000004e22}, 0x1c) setsockopt$sock_timeval(r7, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) listen(r7, 0x80) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x402600, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000400)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r9, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x101, @ipv4={[], [], @empty}}, 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r9, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r9, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x8914, &(0x7f0000000000)={'lo\x00'}) accept4(r7, 0x0, 0x0, 0x0) 11:37:31 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000280)={0xff}, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, 0x2}, 0x20) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x20, 0x0, 0x0, 0x80010000}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r5, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) socketpair(0x5, 0x2, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r6, 0x8918, &(0x7f0000000640)={@dev={0xfe, 0x80, [], 0xd}, 0xf}) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESOCT], 0x17) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r7, &(0x7f00000007c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000a00)=ANY=[@ANYRES16, @ANYRES16=r8, @ANYBLOB="000126bd7000fcdbdf25090000001c000200080009bf9da0fd00080002004e210000080005003f000000080004000004000008000500b5bc0000151b5d02ab042d934089560620f1b0e95c961bff062f8df0ee21e44263a5f97a13b69b171badb77f91dc9162ee8870275d69b161948152cb1d9633bb0ebbc0d80000000000000c172e44b87032ec6baea8a17746ca2c96e51e48a8cde4c2cb76a26e1ff1742942cafd486aacf752b126208539a9cf0f15e77a8b444c247aab1108fdc20aefdcc8ce1cae5c55d7c6f9498457ad2b452eda2aa211470a000f6e7b58cf333ae12ff4cbe4196c2996ba024d118c94a7bc993d2b5d18c2851f6b6ba25d1f2b5029cadc2d302cb4f7c40db287b64ee506ce55373add6b2c126e3009071c60f8ed2e4b5a19e0b1e29b68dd21b74cdd714cc22b2e69eb8cd4ef99eab875a0be85ecf61b1c807f93f6fbedd812f4e8e122077a52412a1f86295c71af9c098c6b2c057f"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16, @ANYBLOB="10002bbd7000ffdbdf25090000000800040001000004"], 0x3}, 0x1, 0x0, 0x0, 0x20000840}, 0x4001) r9 = socket$inet(0x10, 0x2, 0x0) sendmsg(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r9, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) r10 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) connect$inet(r10, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) splice(r3, 0x0, r5, 0x0, 0x200005, 0x0) close(r0) 11:37:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x1cf) sendmmsg$unix(r0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0xff, @loopback, 0x2}, 0x80, &(0x7f0000002000), 0x0, 0x0, 0x178}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=@known='trusted.overlay.origin\x00', &(0x7f0000000380)='filter\x00', 0x7, 0x2) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x10ee7e8d) prctl$PR_GET_FPEXC(0xb, 0x0) lstat(0x0, &(0x7f0000000640)) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) getuid() getresuid(&(0x7f0000000940), 0x0, &(0x7f0000000980)) ioprio_get$uid(0x3, 0xee01) fstat(r1, 0x0) mount$fuseblk(&(0x7f0000000500)='/dev/loop0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='fuseblk\x00', 0x55041aa0a524732a, &(0x7f0000000c00)=ANY=[@ANYBLOB="59667903b92fc2b4da6ac7f5a91090d570a8cea08c50e23d5c12000200000009c6402c55231309a50640169f336eb32c3cf716db90263dd49865dac088ae51f2ded6f2b01efd339297ae94fabe0ff914e601f25a67be82a386da57ce2794a09f1608d60f7e348c97dc50f7581e7a2311e22152b6b856154a8539e8bef3984c6bdf6b1e723c34d5819b3985c973da3c618a0000000000000000d25d99fa27e5d5f90594276f98871f9149fb61c58e3207d4ed7fec30308c71bff3a56eae4b037c37c0c53885f79032f55c569150660000000000000000000000000000000000000000000000000062837bd0988ece9911706f8092b29ff7b6f35f08931c0d254d2e4712c01dc65664fe061b17b2bbddf2b097433563e6461366c78ded070f59e9c2598e1d6068da0eaf8e89e0ee27f93372f2cfa02ded5efb37e4d5bad66f"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x8, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000300)=0x50) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000140)={0x1f, 0x0, 0xfffffffffffffffc, 0x7fff, 0x2f2, 0x1000, 0x3ff, 0x3f, 0x9fa3, 0x1, 0xd26f, 0x80}) ioctl$TIOCGPTPEER(r2, 0x5441, 0xe7) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000480)) ftruncate(0xffffffffffffffff, 0x6) fchdir(r1) write$FUSE_INIT(r2, &(0x7f00000003c0)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x6, 0x40, 0x0, 0x9, 0xffffffff, 0xfffffefe}}, 0x50) epoll_create1(0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/enforce\x00', 0x200, 0x0) 11:37:32 executing program 3: socket$inet(0x10, 0x2, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/rt_acct\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) capset(&(0x7f0000000080), &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) creat(&(0x7f0000000180)='./bus\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) r3 = socket$inet(0x2, 0x3, 0xfc) getsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r4 = dup3(r3, r3, 0x80000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) write$cgroup_int(r4, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r6 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) sendfile(r6, r5, 0x0, 0x2000005) read(0xffffffffffffffff, &(0x7f00000005c0)=""/193, 0xc1) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, r8, 0x0, 0xfffffffffffffffc) sendfile(0xffffffffffffffff, r8, &(0x7f0000000040), 0x8000fffffffe) getsockopt$sock_buf(r9, 0x1, 0x10000000000001e, &(0x7f0000000380)=""/87, &(0x7f00000006c0)=0x9) pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r10, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_ro(r10, &(0x7f0000000440)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x2007fff) sendfile(r11, r12, 0x0, 0x8000fffffffe) r13 = socket$inet6(0xa, 0x400000000001, 0x0) close(r13) r14 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r15 = socket$inet(0x10, 0x2, 0x0) sendmsg(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r15, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) ftruncate(r15, 0x2007fff) sendfile(r13, r14, 0x0, 0x8000fffffffe) pipe(&(0x7f0000000540)={0xffffffffffffffff}) r17 = socket$inet(0x10, 0x2, 0x0) sendmsg(r17, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r17, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) read(r17, &(0x7f0000000700)=""/250, 0xfa) r18 = openat$cgroup_type(r16, &(0x7f00000004c0)='cgroup.type\x00', 0x2, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r19, &(0x7f0000000200)=""/250, 0x50c7e3e3) poll(&(0x7f00000001c0)=[{r0, 0x80}, {r10, 0x1201}, {r18, 0x881}, {r19, 0x10}, {}, {0xffffffffffffffff, 0x80}], 0x6, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x180) syz_open_procfs(0x0, 0x0) 11:37:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000800)=@file={0x0, './file0\x00'}, 0x1cf) sendmmsg$unix(r0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0xff, @loopback, 0x2}, 0x80, &(0x7f0000002000), 0x0, 0x0, 0x178}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=@known='trusted.overlay.origin\x00', &(0x7f0000000380)='filter\x00', 0x7, 0x2) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x10ee7e8d) prctl$PR_GET_FPEXC(0xb, 0x0) lstat(0x0, &(0x7f0000000640)) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)) getuid() getresuid(&(0x7f0000000940), 0x0, &(0x7f0000000980)) ioprio_get$uid(0x3, 0xee01) fstat(r1, 0x0) mount$fuseblk(&(0x7f0000000500)='/dev/loop0\x00', &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='fuseblk\x00', 0x55041aa0a524732a, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x8, @dev, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000300)=0x50) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000140)={0x1f, 0x0, 0xfffffffffffffffc, 0x7fff, 0x2f2, 0x1000, 0x3ff, 0x3f, 0x9fa3, 0x1, 0xd26f, 0x80}) ioctl$TIOCGPTPEER(r2, 0x5441, 0xe7) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) ioctl$KIOCSOUND(r1, 0x4b2f, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000480)) ftruncate(0xffffffffffffffff, 0x6) fchdir(r1) write$FUSE_INIT(r2, &(0x7f00000003c0)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x6, 0x40, 0x0, 0x9, 0xffffffff, 0xfffffefe}}, 0x50) epoll_create1(0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/enforce\x00', 0x200, 0x0) [ 70.811724] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=38640 sclass=netlink_route_socket 11:37:32 executing program 1: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) pipe(&(0x7f0000000580)={0xffffffffffffffff}) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) write(r1, &(0x7f0000000780)="cdab0edef0966879c53cc6c5009dcf39ea98bd9e79a79a7d75262c06684af285b778b03295c59afa6f245cb08ce66d07d090302be64521d4deb7bdd4e098f3c2e5af15c1738b5e23604bfa8bea9ffd0649afb804a75c4fc50b25ad8f6148fa8f59475e688d6686e4149fa993e20f4b91aa925f57f2c2bfb517027f7007e33265034011ed66ad39d42ed7b63523f800"/153, 0x99) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = memfd_create(&(0x7f0000000280)='[\'posix_acl_access\x00', 0x0) write$UHID_INPUT(r4, &(0x7f0000004240)={0x8, "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", 0xfffffffffffffdd1}, 0xfffffe48) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000001c0)={0xfffff800, 0x80000000, 0xfffffe17, 0x6, 0x2}) sendfile(r2, r4, 0x0, 0x20020102000007) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x800) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = getpid() ptrace(0x10, r6) ptrace$getregset(0x4204, r6, 0x46e62b7f, &(0x7f0000000140)={0x0}) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ip_mr_vif\x00') ioctl$UI_BEGIN_FF_UPLOAD(r7, 0xc06055c8, &(0x7f00000002c0)={0x1, 0x9, {0x52, 0x0, 0x0, {0x1, 0xfffb}, {0xf74a, 0x1000}, @rumble={0x9, 0x800}}, {0x51, 0x4720, 0x1ff, {0x1ff, 0x7}, {0x0, 0x4}, @rumble={0x0, 0x7ff}}}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffffffffffd92}], 0x1, 0x0) clock_nanosleep(0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) recvfrom$unix(r3, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) recvmsg(r8, &(0x7f0000000440)={&(0x7f0000000340)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000180)=""/50, 0x32}, 0x10040) creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) write$selinux_load(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="d31c357a8e8b298693d730905cd47f5f0e1d6f78fe4511b05fc0713d5ab105ad222240c6356ccce0a8f2c087febaf9adc63ff4b2815b0ef9eac9fcc46849f4ea1f0e928a0643b9621153bef1e2ac9889ec0d98c65bbfea474e761ef11ac638ad30b87f8be624e6bfff553265098c020000004ef8b4725541ea592c12cac854bf9d1546a2727f90f65ff062c57d7b82ed9d903137be787ab1163992579d4f919ade3c3f9cfda2cfb4dd12645e77e3cea04cbf4d79000000000000000000000000000010000000000000000000"], 0x0) [ 71.224750] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=38640 sclass=netlink_route_socket 11:37:32 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x400000)=nil, 0x400000, 0x100000a, 0x11, r5, 0x1d) read(r3, &(0x7f0000000000)=""/250, 0xedf1d44) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0xc8776fff73b6ca50) fcntl$setstatus(r6, 0x4, 0x40400) write$FUSE_WRITE(r6, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}}, 0x88) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r8 = socket(0x400000000010, 0x3, 0x0) write(r8, &(0x7f0000000340)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000f0000000000", 0x24) 11:37:32 executing program 5: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000005c0)='bond_slave_0\x00', 0x5, 0x8, 0x7fffffff}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr="ac021c0158eab1caa6e4f4989e3495ca"}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000200)) r3 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x80000000000000) write$P9_RLINK(r3, 0x0, 0x0) fadvise64(r3, 0x0, 0x2, 0x7) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000700)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000940)='mountstats\x00?\xba\xa7w\xb6r\xc28\x06\xb9?\x83\xb3\x8d\xd9?\x84\n\xcb\x94\xd8\xed\x9d\x82^b\b4<\x85\x86\x8c\xa3\xff\xe9\xcc_a\t\xd4G\xc2\x13\xd0[~h%\xf7\xf0\x06\xd6\xd9w\x81s\xf4\xcb\xd6\xb1\xe6\x15\x85\xe0\x9c\x93cMO\xa0\xe1\xd1\xaem\xcb\xdb\x1e\xf8p#\xd1?\xf3t\xd3\x8f\xe2^\x80\xd5a7\xd2\xaf\xba\x14Z\x13\xef\xfd\x03U\xee\xecb\xc7\x1c\x7f\x88\x96S\x8b\x0f\xd29\x82\xce{~JSJ\xdb\xf7\xedE\xcc\xee\xb8(\xb87\"U\xc6\x92\xe2\xc0\x03\x11t\x01\'\x1d{A\x1f\xed\xf8\xf7J\x11\xd7\xed=\x01\xe6I\x1b\x11{\x84\x9f\x8b:#\xcc\x01~\xeb\b\xdc,]\xea\x17u8\xf1\xfdV\x91\xe7\x9dO\x82?\xf4N\xe0\x0eh\x0e\x1c\xb9\xe4\x06\x82Z\xc3m\xe2\x84\x16)r\x15\xed\xdb\xcd`e\xee^\xfe2\x13\x1b\xbc\x8dq\x14h\xd6\r3\x00\x00\x9c\x9a\xd7\x93r\xea\xef\x87\xaf\xb9\xc6:\x8e\x804f\x175\xcb\"\xa4\xd2\xac\xeb:!|0\xc3;/\x14\xe5)\xba\x13Cw^\xa1\xf2\n\xb8p\x8d;\x15\xc8\xe2\xc1M\xa2p\x9e\xe6\x16\xc1\xcb\xbby\x99iK\x97\xab\xb8R\xcb\xc18Y\xe5\x00\xaf\xc1Ej\xa8\xa8+\xf1!\xf3\x81C\xdd\x9d\x0f\xdb\x88}\xacE\x81\xd1\xa7\x81\"\xb0\f\x14\r\x81\xd6\xa1\xc5\xdb\xde\x8f/#\xb0!\xc0\xd6m\x89\xa5\x1b\xc6\x9f2\xeb\x18\xe9\xf8k\x04@\x97|\xf9\xdahf\xbf8J\"j\x81N\x9c\xe0\xa5\x93!If&\x8b\x84\x10\x98\xf2!Qn\xce\x13YV\xc8I\xdab\xd0\xea\x9cO') sendfile(r0, r6, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x800000004e22}, 0x1c) setsockopt$sock_timeval(r7, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) listen(r7, 0x80) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x402600, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000400)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r9, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x101, @ipv4={[], [], @empty}}, 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r9, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r9, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x8914, &(0x7f0000000000)={'lo\x00'}) accept4(r7, 0x0, 0x0, 0x0) 11:37:33 executing program 4: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000580)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000600)={0x0, {0x2, 0x4e22, @loopback}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e21, @loopback}, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f00000005c0)='bond_slave_0\x00', 0x5, 0x8, 0x7fffffff}) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr="ac021c0158eab1caa6e4f4989e3495ca"}, 0x1c) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000540)) r2 = getpid() sched_setscheduler(r2, 0x0, &(0x7f0000000200)) r3 = open(&(0x7f0000000500)='./bus\x00', 0x0, 0x80000000000000) write$P9_RLINK(r3, 0x0, 0x0) fadvise64(r3, 0x0, 0x2, 0x7) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f0000000700)={0x0, 0x0}) r6 = syz_open_procfs(r5, &(0x7f0000000940)='mountstats\x00?\xba\xa7w\xb6r\xc28\x06\xb9?\x83\xb3\x8d\xd9?\x84\n\xcb\x94\xd8\xed\x9d\x82^b\b4<\x85\x86\x8c\xa3\xff\xe9\xcc_a\t\xd4G\xc2\x13\xd0[~h%\xf7\xf0\x06\xd6\xd9w\x81s\xf4\xcb\xd6\xb1\xe6\x15\x85\xe0\x9c\x93cMO\xa0\xe1\xd1\xaem\xcb\xdb\x1e\xf8p#\xd1?\xf3t\xd3\x8f\xe2^\x80\xd5a7\xd2\xaf\xba\x14Z\x13\xef\xfd\x03U\xee\xecb\xc7\x1c\x7f\x88\x96S\x8b\x0f\xd29\x82\xce{~JSJ\xdb\xf7\xedE\xcc\xee\xb8(\xb87\"U\xc6\x92\xe2\xc0\x03\x11t\x01\'\x1d{A\x1f\xed\xf8\xf7J\x11\xd7\xed=\x01\xe6I\x1b\x11{\x84\x9f\x8b:#\xcc\x01~\xeb\b\xdc,]\xea\x17u8\xf1\xfdV\x91\xe7\x9dO\x82?\xf4N\xe0\x0eh\x0e\x1c\xb9\xe4\x06\x82Z\xc3m\xe2\x84\x16)r\x15\xed\xdb\xcd`e\xee^\xfe2\x13\x1b\xbc\x8dq\x14h\xd6\r3\x00\x00\x9c\x9a\xd7\x93r\xea\xef\x87\xaf\xb9\xc6:\x8e\x804f\x175\xcb\"\xa4\xd2\xac\xeb:!|0\xc3;/\x14\xe5)\xba\x13Cw^\xa1\xf2\n\xb8p\x8d;\x15\xc8\xe2\xc1M\xa2p\x9e\xe6\x16\xc1\xcb\xbby\x99iK\x97\xab\xb8R\xcb\xc18Y\xe5\x00\xaf\xc1Ej\xa8\xa8+\xf1!\xf3\x81C\xdd\x9d\x0f\xdb\x88}\xacE\x81\xd1\xa7\x81\"\xb0\f\x14\r\x81\xd6\xa1\xc5\xdb\xde\x8f/#\xb0!\xc0\xd6m\x89\xa5\x1b\xc6\x9f2\xeb\x18\xe9\xf8k\x04@\x97|\xf9\xdahf\xbf8J\"j\x81N\x9c\xe0\xa5\x93!If&\x8b\x84\x10\x98\xf2!Qn\xce\x13YV\xc8I\xdab\xd0\xea\x9cO') sendfile(r0, r6, 0x0, 0x88001) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x800000004e22}, 0x1c) setsockopt$sock_timeval(r7, 0x1, 0x1b, 0x0, 0xffffffffffffffc8) listen(r7, 0x80) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x402600, 0x0) getsockopt$inet_IP_XFRM_POLICY(r8, 0x0, 0x11, &(0x7f0000000400)={{{@in=@empty, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r9, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x101, @ipv4={[], [], @empty}}, 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x200000, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) write(r9, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r9, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r10 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x8914, &(0x7f0000000000)={'lo\x00'}) accept4(r7, 0x0, 0x0, 0x0) 11:37:33 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:33 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000007000/0x400000)=nil, 0x400000, 0x100000a, 0x11, r5, 0x1d) read(r3, &(0x7f0000000000)=""/250, 0xedf1d44) r6 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0xc8776fff73b6ca50) fcntl$setstatus(r6, 0x4, 0x40400) write$FUSE_WRITE(r6, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r7, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}}, 0x88) ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) r8 = socket(0x400000000010, 0x3, 0x0) write(r8, &(0x7f0000000340)="2400000021002551071c0165ff00fc020200000000100f000ee1000c08000f0000000000", 0x24) 11:37:33 executing program 3: socket$inet(0x10, 0x2, 0xc) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/rt_acct\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) capset(&(0x7f0000000080), &(0x7f0000000300)={0x0, 0x0, 0xfffffffffffffffe, 0xfffffffc}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) creat(&(0x7f0000000180)='./bus\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x3da, 0x1, 0x0, {0x7f}}, 0xfffffffffffffd27) r3 = socket$inet(0x2, 0x3, 0xfc) getsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r4 = dup3(r3, r3, 0x80000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) write$cgroup_int(r4, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r6 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) sendfile(r6, r5, 0x0, 0x2000005) read(0xffffffffffffffff, &(0x7f00000005c0)=""/193, 0xc1) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r7) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r9 = socket$unix(0x1, 0x1, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, r8, 0x0, 0xfffffffffffffffc) sendfile(0xffffffffffffffff, r8, &(0x7f0000000040), 0x8000fffffffe) getsockopt$sock_buf(r9, 0x1, 0x10000000000001e, &(0x7f0000000380)=""/87, &(0x7f00000006c0)=0x9) pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r10, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$cgroup_ro(r10, &(0x7f0000000440)='cpuacct.usage_all\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r11 = socket$inet6(0xa, 0x400000000001, 0x0) close(r11) r12 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r12, 0x2007fff) sendfile(r11, r12, 0x0, 0x8000fffffffe) r13 = socket$inet6(0xa, 0x400000000001, 0x0) close(r13) r14 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r15 = socket$inet(0x10, 0x2, 0x0) sendmsg(r15, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r15, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) ftruncate(r15, 0x2007fff) sendfile(r13, r14, 0x0, 0x8000fffffffe) pipe(&(0x7f0000000540)={0xffffffffffffffff}) r17 = socket$inet(0x10, 0x2, 0x0) sendmsg(r17, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r17, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) read(r17, &(0x7f0000000700)=""/250, 0xfa) r18 = openat$cgroup_type(r16, &(0x7f00000004c0)='cgroup.type\x00', 0x2, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r19, &(0x7f0000000200)=""/250, 0x50c7e3e3) poll(&(0x7f00000001c0)=[{r0, 0x80}, {r10, 0x1201}, {r18, 0x881}, {r19, 0x10}, {}, {0xffffffffffffffff, 0x80}], 0x6, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x180) syz_open_procfs(0x0, 0x0) 11:37:33 executing program 2: pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000001780)) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000140)={0x0, 0x11c, &(0x7f0000000600)=[{&(0x7f00000007c0)="2400a0e5c0a1604c4fd8013b4e0000220007031d948eb7d2fffd946f61050002000000054300000048ac000000421ba3a20400da32dc5d7cc1e5c838df3c833d09ae12fbd4f2aeca92b18afccb5a2092f3ff24b3ba4bd8962aa681e4d5898cabd67669f2b88ff7fafd89", 0x24}], 0x1}, 0x0) recvmsg(r2, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x84bf623efc6eebd3) ioctl$TIOCNXCL(r3, 0x540d) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) r6 = dup(0xffffffffffffffff) sendmsg(r6, &(0x7f0000000780)={&(0x7f0000000380)=@generic={0x0, "ff80f096dc909d329774e6a8dade60ee2bdaabb4abb857eb5baec14815f0a69bd69feee1c43c775ac38e40b47b092d7cc165e503fe31d4a94a66d3c1b3b41af77425d24669a3ca462de284e1169bd5babd3312ebf023fe460ed630e38452416f2d51ff14660be2eed6bba6e5352188bd025b6f60cc8bc400a25a3350e207"}, 0x80, &(0x7f0000000440)=[{&(0x7f00000004c0)="bc7b8269c3799d67bb60aa39da407d83ccdc3bc03ecd3dc4326a014259a575aa9fc3928e16b495725a3fd498baf5c04452bfce9628bafd7fed83b0131f791581716628d72cbc86c6b70ebbf5216cf8b5229cedc51ee633c019ed3aca455074e9680859669eafd1dc373e468114e73de9b0929f6aac4d6ecbca455108dd88527b3a1f2acdbf8dd98cd7b02f9b199525cea3cc0a1a9861fcc09b710a1bd78d6a9cb15114d245e570512fd9589353fd57bda20d75f38f947d737968f215162a6c5e6730e1dbbb150f998bdda421f9edb9ff7b0432485d541da58011df7fa1201beffc520075d87ab96eb65a475acadb5cfec1d2e06f965c44b256cd", 0xfa}, {&(0x7f0000000080)="5c854701969bf896", 0x8}, {&(0x7f0000000400)="ff8d", 0x108}], 0x3, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xffffffffffffffa1}, 0x40) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) fcntl$setsig(r4, 0xa, 0x25) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/context\x00', 0x2, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r5, 0x0, 0x2) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r9, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) sendmsg$nl_netfilter(r9, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000880)=ANY=[@ANYBLOB="462183826eede36fe0db56a1129b0502e96712f7fc73f8505db23015b3d040ee36abb9beea04e61c06850d449110f7972c09968789c9f5cd9f9061e4aafdc94df81dbc7734b4bd3e0dea5c8985b44f74af0ec1f42ad55cb83f0ad41a8108e1f22c30da1bdf10e02c3aaded2b78354b1604fc481aeaa55b464ab45203905b6fe06e6df74ee2ace7b7d583c639b7d54a199a32ff4b81813ab6ea1b4d3e4c040f9738a83934cb0b342aa616795e709cb69d6c29"], 0x14}}, 0x0) fremovexattr(r8, &(0x7f00000001c0)=ANY=[@ANYBLOB="99000000009f0c35bc5ac3edd6f2005563b198a8dd350724219f65"]) sendfile(r5, r7, 0x0, 0xfffffffffffffffc) sendfile(r5, r7, &(0x7f0000000040), 0x8000fffffffe) 11:37:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x108) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40042406, &(0x7f0000000040)='raw\x02\x00') write(r0, &(0x7f0000000080), 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000001c0)={'raw\x02\x00', 0x3}, 0x54) 11:37:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r2, 0x0, 0x1, 0x3) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r4, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r5, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r6, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000300)='security.ima\x00', &(0x7f0000000400)=ANY=[@ANYRESOCT=r4, @ANYRES64=0x0, @ANYRESHEX=r5, @ANYBLOB="de657795a32b06dfb90ecd2d03c5940ddb1c1230ec7c646a8fa62601234e1ad261c9676305f113352d36fb511831d9579d6db0e216b191967da644d2973a878b3b97b445a52d8767873b47d344ca1d18c54037b280af2a4904a0f499f7e17721f07558aa770fda62702835af412b93309604a71802620b8f2a2cf10b7fd425a9d8c10b6822b001fb10528f39b7352a740384769ad77565d0dae8", @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC=0x0], @ANYRES32=r6], 0x6, 0x2) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x48e9b74e6173c700) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) r7 = getpid() r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB="020100001d00000000000000000004001b0018000907cc007cbeb7207591a62d2ed55687f5aaef17840b61a7815e0755a4a3a0e1a3d976adf0b7b77e823eb7f241e430a484350000000009a060348086c2e2a94ba7d3a05c2e1be3da878de10fc678701af0789b34079cf8d257137eb2d00380ca0bb03c8a32b1730d49e205318a7dd04cbc804eb26208422a00a20a1fa3956b1c19cceca88d10249fbbc3d84ba4ccd0c868120ef32e6ddf3c182fbd0b2ca7f0a1c73143fdc266b83b0d4572de150a4032f5da50f59263f73335cb492f4aefe06da4bac49c8323008000006c4057a4ab38c59f"], 0xe8}}, 0x0) prlimit64(r7, 0x10, &(0x7f0000000140)={0xffff, 0x3}, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x7ffc, 0x0, @rand_addr="d450d849b548e40a40d774395c68482e", 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000003c0), 0x0, 0x20017010) r9 = openat$cgroup_ro(r3, &(0x7f0000002480)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) fchmod(r1, 0xc0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8002, 0x0) read$eventfd(r9, &(0x7f0000000600), 0xffffffffffffff9e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000026ff8)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./bus\x00', 0x0, 0x100000, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r7, 0x0, 0x41000001, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) 11:37:33 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001a80)='./cgroup\x00\x00\x00\x00\x00\xdb\x88yt\xa9\xd4\xb8\x04\x9e f\x06\xa8\b\xfc\xfe=\xd3\x12\x91\xf7\x86\xce\xe9*.\xd9\xcc\x0e\xeb\x0fn\x1b!p\x05W\xd7\xd3!\xc6\x16\xf2\xa6\x9f\x97^]X\ah1\x03\xcfHQo\xd9`c`1\x93\xe1\xcc1\t\xac\x8e\xeb4\x89\xd6\xa5\xd8n\xeao\xc6j\xdcl\x927\x8dI', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x410802, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x7) close(r2) write$cgroup_pid(r1, &(0x7f00000000c0), 0x382) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) r3 = dup(0xffffffffffffffff) ioctl$BLKDISCARD(r3, 0x1277, &(0x7f0000000000)=0xfffffff7) close(r1) [ 72.313062] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41408 sclass=netlink_route_socket 11:37:34 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = dup3(r0, r0, 0x80000) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r2, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000240)="aa25c45bd679e287dc693fc890d27e93406f3c8013ce093a039c5691685572f567e2b9c5461269423b9a03f7073ae5bc93ed06dafb8eb178e293cc842829f0f279be326d831f021a970a3ef6b6f6177d90a24615e961e2d133b313f03442a7915779b992b3249d5496fc1b0a2e9a4d75362e483ba1238d06364f89c298e1aa3ffc", 0x81}, {&(0x7f0000000140)="21230ce6198c44a82636b6a75d8f0152c2c669cc8afbb6078a0cd8dc1d6ceb8775c4a6b7ecfc2ca4ed63a307572535f32e0f81621f39e88ebfa42a78bf94a2bb674d5eecce7a3ef2732e77ea45304aafc90f886547b896785d78abf25ea79492b35728a9c5fb31d383cecf4fa51709dd6a431d59d4b17b", 0x77}, {&(0x7f0000000300)="6f672bbd2f6f6644275942a345f60c9558267c55e19de80c6e5b57e9d22dfc48706ee5ab6ecb14ac714b0a97c0ff96926ebc90778398400a5c227f5c674f328798838d6ca9a88fb15d6bb3fe1b24e3b5a39fe5e03fc8be3951181f93c1dd8275a20f432fb87a2ba5a165d49fadcc67a940b28b5af2ab019691bbf9fcfad5ff96b13678bdbb91a7fc56865d6f1f99022b6fac5670adee", 0x96}, {&(0x7f00000003c0)="fedb475eaf477e27b9ee2c2896aab6d0c1d7e9a720cca49d52b5e133429dfc9e5a72b8360dfcd397ba66695132d484a84273ada92287da1bf0843fdf436951bcc5174c1c925213efb7d0e10e784dceab2c90c2f8aaa30e544333852706a47c608f7b308fb8d0b74bda0a59045dea9014a099d2e75593233bd706fd9321be17e9193f3135e6032685d01315b6731196ed77740272891e3b837d0877b447135c615fb4956860fcec9e8cd5efa64f7889e2cf", 0xb1}, {&(0x7f0000000480)="1cc174dbaa76b7a73f2aa81ce735c96cc03694364ec5a93b1542a0c02e815f5c52af0109e37e7fafcb4835e0a4022a301521da9fa795442038be6ad8cd55fcf3020fe55344247f98b61f5975381a2af347c2f31ee96a88de310d10a94809193d15a65ffcb75b344212f88c880374eadadb637436f5cc6e73e7673a5135568ec264a84948cee9aea5f256618ade91fd6f4103321a180528b601667537d5515cf443c909ba4d46d133d13e", 0xaa}], 0x5, 0xffffff21) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000040)={0x0, 0x5}) [ 72.477018] audit: type=1400 audit(1575459453.989:11): avc: denied { write } for pid=2487 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 11:37:34 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) [ 72.991188] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=41408 sclass=netlink_route_socket 11:37:34 executing program 3: r0 = socket$inet6(0xa, 0x0, 0xb7) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f00000002c0)={0x0, @multicast2, 0x4e24, 0x0, 'rr\x00', 0x10, 0x0, 0x76}, 0x12) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/S\x00\x00\x00\x00\x04\x00', 0x40000, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/mls\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r3, &(0x7f00000001c0)={0x18, 0x0, 0x1, {0xffffffffffffff02}}, 0x192) unlink(&(0x7f0000000400)='./file0\x00') write(r3, &(0x7f00000001c0), 0xffffffe0) read(r2, &(0x7f0000000200)=""/243, 0xfffffffffffffda4) syncfs(0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e24, @broadcast}, 0x144) sendto$unix(0xffffffffffffffff, &(0x7f0000000380), 0x0, 0x48040, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) openat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)=0x3, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) accept4$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14, 0x800) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0xc0140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7f) r5 = socket$inet6(0xa, 0x400000000001, 0x0) close(r5) socket$netlink(0x10, 0x3, 0xa) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x8000ffffffff) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0xec38ed91f9c7494a}) socketpair$unix(0x1, 0x0, 0x0, 0x0) 11:37:34 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r2, 0x0, 0x1, 0x3) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r4, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r5, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) r6 = socket$inet(0x10, 0x2, 0x0) sendmsg(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r6, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000300)='security.ima\x00', &(0x7f0000000400)=ANY=[@ANYRESOCT=r4, @ANYRES64=0x0, @ANYRESHEX=r5, @ANYBLOB="de657795a32b06dfb90ecd2d03c5940ddb1c1230ec7c646a8fa62601234e1ad261c9676305f113352d36fb511831d9579d6db0e216b191967da644d2973a878b3b97b445a52d8767873b47d344ca1d18c54037b280af2a4904a0f499f7e17721f07558aa770fda62702835af412b93309604a71802620b8f2a2cf10b7fd425a9d8c10b6822b001fb10528f39b7352a740384769ad77565d0dae8", @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESDEC=0x0], @ANYRES32=r6], 0x6, 0x2) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x48e9b74e6173c700) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) r7 = getpid() r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000640)=ANY=[@ANYBLOB="020100001d00000000000000000004001b0018000907cc007cbeb7207591a62d2ed55687f5aaef17840b61a7815e0755a4a3a0e1a3d976adf0b7b77e823eb7f241e430a484350000000009a060348086c2e2a94ba7d3a05c2e1be3da878de10fc678701af0789b34079cf8d257137eb2d00380ca0bb03c8a32b1730d49e205318a7dd04cbc804eb26208422a00a20a1fa3956b1c19cceca88d10249fbbc3d84ba4ccd0c868120ef32e6ddf3c182fbd0b2ca7f0a1c73143fdc266b83b0d4572de150a4032f5da50f59263f73335cb492f4aefe06da4bac49c8323008000006c4057a4ab38c59f"], 0xe8}}, 0x0) prlimit64(r7, 0x10, &(0x7f0000000140)={0xffff, 0x3}, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x7ffc, 0x0, @rand_addr="d450d849b548e40a40d774395c68482e", 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000003c0), 0x0, 0x20017010) r9 = openat$cgroup_ro(r3, &(0x7f0000002480)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) fchmod(r1, 0xc0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8002, 0x0) read$eventfd(r9, &(0x7f0000000600), 0xffffffffffffff9e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000026ff8)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./bus\x00', 0x0, 0x100000, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r7, 0x0, 0x41000001, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) 11:37:34 executing program 2: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000040)={0x0, 0x80, 0x24, 0x85e, 0x80000001, 0xa}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000cc0)=ANY=[@ANYRES16], 0x1}}, 0x4000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) creat(0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x3bb) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r4 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) sendfile(r4, r3, 0x0, 0x2000005) read(0xffffffffffffffff, &(0x7f00000005c0)=""/193, 0xc1) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r7, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x94, r8, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb0}, @IPVS_CMD_ATTR_SERVICE={0x7, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x94}}, 0x810) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000d40)=ANY=[@ANYBLOB="0000c6ba3b2578d1e055d65139e3000027eb9d6003206f8fc586d70e4b07fecce3f0c674f3c4fd024a2db910d89edba37a33a6000d61aec429aa0bca3c933492bac5d87cd14ead2b08a37aff0700002a1881fcfb0ade88d489c01b64db3fbbc128775369143fde6684544e8f1bffd3fe93da03e55e6ad402bdc903ef26cf9ae4c66db966304d3f016f431ff4358bf40c353a11738027dcd705bb80278a58b750e33516bace60d5844de2025a1e1fa9c4317998107a6efb61b683d879453548dc42369cb51186c77565c3da71c8e12f85648f3309a939cebdc3d3f06785b3b851fcc12bbee70dd673f8abaac4854495c490519a981d195b9e0ca3845202efdb484a326d1cfffed003f3d64b14dc7bdf271313807168b1b9d346dc6a680297730fd4ba035def74c77e848ae7f0146f280b6f829d98140d752a7f62e6ef379af5fc307500"/338, @ANYRES16=r8, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x20000840}, 0x3fa610076603142f) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="dc00dbff", @ANYRES16=r8, @ANYBLOB="010029bd7000fddbdf250b0000000c00020088030700ff01000008000600c0000000000005000000000008000600000000004400020008000b00020000000800070000800000080002004e240000080002004e24000008000d000000000028fe080040000000080003000100000008000600090000000800040003000000080004007f0000002c00020008000d0000000000080006004e0000000800060006000000080004000700000008000800c5000000"], 0xdc}, 0x1, 0x0, 0x0, 0x8000}, 0x40) fchdir(r5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x100000000000000, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x10000000000001e, &(0x7f0000000380)=""/87, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) [ 73.280700] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 73.314362] audit: type=1400 audit(1575459454.829:12): avc: denied { create } for pid=2526 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 11:37:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f0000000180)="aced994ac76ba0b6319be8ab5b6f973a6cb2bd7a9fbcb936d22e7737f2286f4f22d1d2b5acf31d934c39b34df995362ec4cc384a39b2faeb6c5775a7", 0x3c, 0x4000000, &(0x7f00000001c0)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000d80)={'sit0\x00', @ifru_settings={0x2, 0xd9, @sync=0x0}}) r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r2, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) ioctl$sock_ifreq(r2, 0x8931, &(0x7f0000000200)={'team0\x00', @ifru_flags=0x100}) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) r3 = socket$inet(0x2, 0x80001, 0x0) r4 = socket(0xa, 0x1, 0x0) getsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000004f40), &(0x7f0000000000)=0x4) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r5, 0x200, 0x70bd2a, 0x25dfdbfb, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4010080}, 0x4000) getsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r6 = dup3(r3, r3, 0x80000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r7, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) ioctl$LOOP_CHANGE_FD(r6, 0x4c06, r7) getsockopt$inet_mreq(r1, 0x0, 0x20, &(0x7f0000000040)={@rand_addr, @loopback}, &(0x7f0000000080)=0x8) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r8, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) fcntl$setflags(r8, 0x2, 0x1) 11:37:35 executing program 5: r0 = dup(0xffffffffffffffff) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000500)='/dev/full\x00', 0xb3f22bfe9e998277, 0x0) r2 = inotify_add_watch(0xffffffffffffffff, &(0x7f0000000540)='./bus\x00', 0x40000000) inotify_rm_watch(r1, r2) inotify_rm_watch(r0, r2) accept4$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10, 0x0) io_setup(0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x0) getsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r4 = dup3(r3, r3, 0x80000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) r5 = socket$inet(0x2, 0x80001, 0x0) getsockopt$sock_int(r5, 0x1, 0xf, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r6 = dup3(r5, r5, 0x80000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r6, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00', 0x4}, 0x68) ioctl$EVIOCSKEYCODE(r6, 0x40084504, &(0x7f0000000240)=[0x80, 0x200003]) r7 = socket(0xa, 0x1, 0x0) epoll_create1(0x80000) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f0000000500)={'filter\x00', 0x0, 0x4, 0xa9, [], 0x5, &(0x7f00000003c0)=[{}, {}, {}, {}, {}], &(0x7f0000000440)=""/169}, &(0x7f0000000580)=0x50) getsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000004f40), &(0x7f0000000000)=0x4) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r8, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) r9 = socket$inet(0x10, 0x2, 0x0) sendmsg(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r9, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) sendto$inet(r9, &(0x7f0000000300)="a79afe3fb6d5dfcb1477fa2bcf0528f3eee0929993344a51a81270ee5d8b62fd2cb506afa50f674aecf114d0f2237476af10eab32805a72a0a6a7f85aa4a10ec0d9cdc10efd246c3a68cae09a1b1579c62fc8ae0dd59a9c7b2710443dd9f155551a514", 0x63, 0x80, &(0x7f0000000380)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r8, 0x8982, &(0x7f0000000280)) getsockopt$netlink(r7, 0x10e, 0xe, &(0x7f00000005c0)=""/97, &(0x7f0000000100)=0x61) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/\x85e\xab\x00\x00\x00\x00\x00\xef\xc1', 0x4800, 0x0) [ 73.653535] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 11:37:35 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) 11:37:35 executing program 4: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0xfffffffffffffef6) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, 0x0, 0x0) getpeername$inet(r0, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'eql\x00', 0x4106}) r5 = socket$inet(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r5, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) ioctl$sock_ifreq(r5, 0x8914, &(0x7f0000000180)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x110) preadv(r6, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000340)=""/18, 0x12}], 0x2, 0x0) dup3(r3, r4, 0x0) readahead(0xffffffffffffffff, 0x401, 0x0) write$P9_RREAD(r0, &(0x7f0000000380)={0xdf, 0x75, 0x1, {0xd4, "b39a7482fcb85f98df714f0963975aebdca402616ddc4a71f6e912be261ea7e4492a49cafff06e10ada6a8c40966969122af609b88e6b317f2974ba7d4a3fe35f3c666faed4be6832bc8b408b515b95a13ce902f379b62bc4204bc64e23e62f4dac852ba84098a6978b3509da2e424aa099bff702b232c4669c867f64258203e368543e2b0bf79259648389e264863a0b4c7efd4630162f973931fabd2d041d1f5fa6669091636864d30fa5e3fb7b483c341423e05ffb10a8378a4297c875d34fe44f9c96427415aae16488d5cecef38b6d00bac"}}, 0xdf) ioctl$sock_inet_SIOCSIFPFLAGS(r6, 0x8934, 0x0) 11:37:35 executing program 5: getpid() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x20000000, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x40000, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000580)=0x0) wait4(r0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup\x00', 0x200002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/debitr\x02\x02\x00', 0x99043b9167fcf132, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffffffffffac) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56a, 0xfffffffffffffd3d) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) openat$cgroup_subtree(r4, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) syz_extract_tcp_res(0x0, 0x9, 0x0) stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000480)) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x20881, 0x0) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) 11:37:35 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80000) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000040)=""/8, &(0x7f0000000080)=0x8) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x7e0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r3 = socket$packet(0x11, 0x4, 0x300) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000140)=0x1ff, 0x8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4}, 0x1c) setsockopt$sock_int(r3, 0x1, 0x2b, &(0x7f0000f59ffc)=0x194, 0x1) socket$inet6(0xa, 0x100000005, 0xffff7ffffffffffe) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f00000000c0)=0x6, 0x4) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_msfilter(r5, 0x0, 0x18, &(0x7f00000005c0)=ANY=[@ANYBLOB="e0d8c0db05da182f5ed3160002874b1e87e9edc87a31cd48d24a54e14b84b8d89b872ebf938803d3617896d85ce8ac1418bb0000000000000000028835e31efa587db8d637f4ec6c99c89c7884b6edec907c2484a3bd40db34f951ad4e0b73cefcdeff8c2993d2dba0360ad93fb7cadf2a6a269311571c3144bab37bca3811ae424f3519ce20eb0b68d257d9cb197559a79c47835a714e5d02cb390f9b0d9ebde6d2a2ffbc1f23d8b176607d2ae69b379aafa9bbaed4741eaf11e4ce98b6a4b1be5b954effc37b59e9fba656973d3cc1d30157881155065c63be658e080534a4c0787c337ce9780a44bdfeb40c1310d5ca7cf30f2db10cd6"], 0x3) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e1e, 0x8006, @mcast2, 0x2}, 0x65) getpid() mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0x1) r6 = creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000480)='./file0\x00') getsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f0000000300)={@remote, @remote}, &(0x7f0000000180)=0xffffffffffffffb8) ioctl$TUNGETSNDBUF(r6, 0x800454d3, &(0x7f00000001c0)) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0xfffffffffffffff3) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r2, 0x1) 11:37:35 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) inotify_init1(0x0) setsockopt$inet6_opts(r0, 0x29, 0x6d, &(0x7f0000000180)=@dstopts={0x3a, 0x7, [], [@calipso={0x7, 0x10, {0x100, 0x2, 0x3, 0x101, [0x3]}}, @pad1, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x1e}}, @hao={0xc9, 0x10, @local}]}, 0x48) pipe(&(0x7f0000000680)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff, 0x0, 0xfffffffffffffffd}, &(0x7f0000000200), 0x0) 11:37:35 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) fadvise64(r2, 0x0, 0x1, 0x3) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(r3, 0x5607) fsetxattr$security_ima(r2, &(0x7f0000000300)='security.ima\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="a947539cd938e5ad3fcf2c30b6621ebab49df05b8ee17f19ed23c967ec2bd94df4a0046fd964ad1497076cd39dba15"], 0x1, 0x1) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) r4 = getpid() r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="020100001d00000000000000000000001b0018000907cc007cc5b7207591a62d2ed55687f5aaef17840b55a4a3a0e1a3d976adf0b7b77e823eb7f241e430a484355e66871200a060348086c2e2a94ba7d3a05c2e1be3da878de10fc678701af0789b34079cf8d2571376b2d00380c20bb03c8a32b1730d49e205318a7dd04cbc804eb56208422a00a20a1fa3956b1c19cceca88d10249fbbc3d0c868120ef32e6ddf3c182fbd0b2ca7f0a1c73143fdb83b0d45f2de150a4032f586ef4f9df282da50f59263f73335cb492f4aefe06da4bac49c8323aa82682318ac57a4ab38c59f3f00000000"], 0xe8}}, 0x0) prlimit64(r4, 0x10, &(0x7f0000000140)={0xffff, 0x3}, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r2, &(0x7f00000003c0), 0x15, 0x4000) r6 = openat$cgroup_ro(r3, &(0x7f0000002480)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) fchmod(r1, 0xc0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x8002, 0x0) read$eventfd(r6, &(0x7f0000000600), 0xffffffffffffff9e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000026ff8)='./file0\x00', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000540)='./bus\x00', 0x0, 0x100000, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(r4, 0x0, 0x41000001, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) 11:37:35 executing program 2: capset(&(0x7f0000000140)={0x19980330}, &(0x7f0000000040)={0x0, 0x80, 0x24, 0x85e, 0x80000001, 0xa}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000cc0)=ANY=[@ANYRES16], 0x1}}, 0x4000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000080)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) creat(0x0, 0x0) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x3bb) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r4 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) sendfile(r4, r3, 0x0, 0x2000005) read(0xffffffffffffffff, &(0x7f00000005c0)=""/193, 0xc1) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r7, &(0x7f0000000540)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)={0x94, r8, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'syzkaller1\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xb0}, @IPVS_CMD_ATTR_SERVICE={0x7, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}, @IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x94}}, 0x810) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000d40)=ANY=[@ANYBLOB="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"/338, @ANYRES16=r8, @ANYBLOB="000129bd7000fcdb062509000005080006000500000020001e00080001000a000000000003007f0000010000000004000000000000005dc1fddbfae963220712e896595e9b251bb873a462dab3bf35081bc1a3f2f9a1768d5e3328724e1d153c2e0c19bbd9c71ec17880bd2ee2fdee6cee7158f55bb127d2d8562c41503fc092f780683fa75217f9dbe65b2a09337c79b68b210f6cb4c07e2a555faf2f28569c597e0c26f4f6f9f8441eb30b65ba2972466a7d92f81c2e7e33e45f9255d23afc30397d5cce791a91e98d25a7a000000000000000620c6836fb5c40be0ec779b87726db07b4815876135a967ff415b67b31443c7860dbc5301ba3e5da3b7d462718a179222511a86472f9387c9635b5ac90f5f603f00f0b561e24843ec40261186b55dec661dbed013b6c866c373fae3a8b29026e87f1c9ae1e6a6a229f89bd39d1807829518e6d3d1a8b28f831a6b7e27877a40489e85b323f5d454141fbb5ea53939ccc0c4aea8d474bc1f64e15076c43a47ed53bf3c5383cecfe4fb4ba957b3cc2d4bd26c131c337eab58ecb87dc2b4a075fad08faf54198d9eac2b7dc34d9cc19f6261f17a0825af166e67b86a760478c085a2768219b751c566dc52dd965d4000000"], 0x3c}, 0x1, 0x0, 0x0, 0x20000840}, 0x3fa610076603142f) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000300)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x40020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="dc00dbff", @ANYRES16=r8, @ANYBLOB="010029bd7000fddbdf250b0000000c00020088030700ff01000008000600c0000000000005000000000008000600000000004400020008000b00020000000800070000800000080002004e240000080002004e24000008000d000000000028fe080040000000080003000100000008000600090000000800040003000000080004007f0000002c00020008000d0000000000080006004e0000000800060006000000080004000700000008000800c5000000"], 0xdc}, 0x1, 0x0, 0x0, 0x8000}, 0x40) fchdir(r5) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x100000000000000, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x10000000000001e, &(0x7f0000000380)=""/87, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 11:37:35 executing program 3: syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x0, 0x182) socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400204) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000100)={0x3, 'nlmon0\x00', 0x3}, 0x18) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) fsetxattr$trusted_overlay_nlink(r2, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L-', 0x3}, 0x28, 0x1) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r4, 0x0) socket$netlink(0x10, 0x3, 0x8) sendmmsg(r0, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000004c0)="5d7bcc4338e961e5fa4b4fe8fb50d49ceab1ef584f6e89e8810ffec7224b6ecfdd0d5c5042611eb6f05836ae04d646a5c05a31e7bd1d617c7181ce3558dc4dd0f41099cc59350cdb4c64ef6dbfa0b2dd85d0e0ea9d1bdb681d3f04e87e4c5d3f11365d424efe73", 0x67}, {&(0x7f0000000740)="f841818d2c521a9cabe5fe0fafd5c468a01c0ba7e39a95ec04614b91c3e7696f73c455e2f7104d3fceb0fc5a2cfb454c19a9daace8b67cbb7633cec10b55d4d61dcbd7a73af4fe80dd0595591ff348b59a8d6f6fddebb6acfc1bfa91c72780c0dacf5610e52b0bb1d2dbc754ceee31ac06f47076a24b5d1df0bb0ae6f45deb21c063c38bc4e94b164d761ca3e8e8ff48605d9eb009bcaa479f25df1470851ed4b6f4f412e314947d4bb91ea2f97ed4172a", 0xb1}, {&(0x7f0000000800)="9cc813355c2296f3c045be0cfe79d7a19f4cac6d5ae95b4ccb5ccb0412b20739dee38e8ce3aa8faf336157762648ed1c3d97e040de0ef4ea307a7f31d30254f63fc0c48a73afa746f806619df22494097e5fffce845f6ba609933334639219e3644541c5b6d5d6a1188feeb6a853a6c3729a304345b218098deeba6bda466d6d01b9440d300aaaed27aeeb3bccf03e5fd1f6c78c72af0af4", 0x98}, {&(0x7f00000008c0)="b6a59191e87313bf91ac324b6f9fc62bc41af437296070b1d87b63543de406454b770964aeebcd8b49f783ecb2b62a4a944888d5bb6dcdd8c5ae42b9d073fb679ce6baa62f5d2205ac4d004471a01a5614613f276904b0e0ab8fdbda183ab586bea5750e52504c5caf414d9694517e0de986715b9402aaa6ca5aafa73c500f9f367f4431defa20e8d56ffc87e77bde623edb6a2f134d9ecfd1d587c65d28ca09e095c30ae4849a13ad8417f755d02bc6cf19ce5229", 0xb5}, {&(0x7f0000000980)="b4e2c21e302e79156064157003d85b6d5c1ec7c18a5dfaeb69e268695f8924a073ac74f3371e8a10bdeb002ff39467aaca0f9fe724e5da53a9d89ae6204a878924f7cd26855644eef0234b3c9c9ee22c24cec0ae7e88e931aef8261ebe3a8db06b76aa41fb45642ecbe0269b1bc4f65cb539", 0x72}, {&(0x7f00000003c0)="244d76b810cdec5cbe380d59f9f3dd19adfc76643e2334bd", 0x18}, {&(0x7f0000000a00)="4ef87d04c42547d18568bd61e0245ba2e3b1e35a6364e9cff0a2d1af0455bb5cdcc68a6da13fba75608dfb85f37e5cfe2f8a09a16582822a14ddf6e8fedf60c8968565969b993b315f9943d0f5c84637364b8c9f70d07b26c29b7a1b39cff8e56ff6b59c37e2469ebfd58ad5edf918185f66a2b9f1d3a542f1c17666eff1a65fcfd778b6de76ed8614", 0x89}, {&(0x7f0000000ac0)="104f85c9c7457a148ce628fefd1ce9a1484317b1841d3c23269975003705d81d6d8b75a788d90489189f650b26ac2d9126e10f11fdd49e141e8cb8e1e115b754bbfc9db1b1843a67b811bc1d9541120a82037b5366404d4b5a8a341bd71e87e90eb5f539a26851d08207dfb950ff7d3bed1503453d64a3e005c7993743547d8305b43a75fbfe03727344dbfe7716f9a5d4f4e3ed4e15fc53f92a90adeae5d9fb0f740693d83f1bc751a88406ed6af2aa70c109a5f5b2", 0xb6}], 0x8, &(0x7f0000000b80)=[{0x84, 0x0, 0x80, "d93e35099701d717193f722d18cdf2843690fd408a268f8802c2e31fe9afa4754ad1cdd6ed68044334e3dc263956c75aacfd370a6fe18ec8631d0a699a9870ba7e7eb406ee152405580a1ab131385a38c4cd618f6b4966d9684bfdefe612e8860be39a4cf0a25695fa0fbda1089f222b9fd15959436634"}, {0x78, 0x80, 0x6, "fad07846c4c4b2fc2600fdaa7293a6a4ee00da338469e49bf106d84e7b7d755fc049415076b65d5a8892eae69e85759f283c0b8a293749b68a5a8e911a21e8e05f44bcac82fb5c7689f69d34b8e062a44e63f956f7985e585b8d1080f5c005d1bccc9f3434ec9f1e3d16"}, {0x74, 0x906be6a884e50d91, 0x2, "5407315696d070243f56071ef4dd035a5168863fd57b1f9689bab0a46791f4622959173259b1c639db468c6bffb7730d9162c9913fb9d75a82388552634d62b98c99f56cbf4b1ce9c9622ff61f141a4e411f75bd482800e2f7686ea6c5643d310a920c02538385cd"}, {0x9c, 0x117, 0x1, "612b1fd0fdb7b920fe89ce58c22dfe8657f69a5aee47cbb1229b6d75d145311eb6f281ad960ab2e0323f4a8dd3abedb1fa42e99ef2b5aa57280b3cfe5a1edfe4d3f7dff5bb07f31ce8994dcb69161b688035bf7b0d7f95869cfcdb1fa9b5ef2a989f12e34c16bf9991e37e246593b87a0bca09a7b7bc5bb60b8eb045b182cd792f7914f98eaab53f73251e70b73b"}, {0xd4, 0x109, 0x10000, "43ca9558028b4a85d319d6245fb45205226751483550e09c397a4f147a7609c5a0ba8a1ef2d643fc0c54c13b406e1fcc87c7091b9298503484e9299963282d38c91ea6f386a40c921f72a1e8a2eed90835541eb15019368efdbb5618b0eaeda537c2a5c8589a1a0ec437a36f7c8b41ccb00a7f08e596d2950efcf6370d817aaa860563310e8d4fbb13a5c488df3c6ba119227bbf5b55230ffc9b5fc7420d19f70cab1d3ef5548b628ee78dd9c893de34efd74b4ac0357acd069d97c3a61548886ba724ad7c4f8d"}, {0x64, 0x0, 0x489d, "07708e25cd106381b9690a2a43e91790de7a09757b3b5e604ab6e6c235af951ebe8007c89077040a7689b5759427149653ea5923337bb904942a17526d01df0f8ce6d917ed3bbe05bef80eb2a462adbebf477dd1f15bb2b8"}], 0x344}}], 0x1, 0x8001) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r4, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000008}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)={0xd4, r5, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x4c, 0x4, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2a9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x39}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x49}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}]}, @TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0x18, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xaa1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4048809}, 0x41) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) memfd_create(&(0x7f0000000700)='L-', 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/relabel\x00', 0x2, 0x0) pipe(&(0x7f0000000480)) 11:37:35 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) clone(0x0, &(0x7f00000001c0), 0x0, &(0x7f00000002c0), &(0x7f0000000300)) ioctl(r0, 0xc0084905, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000140)=@generic={0x2, 0x3, 0x100000001}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000400)='./file0\x00', 0x104) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0xffffffffffffff63) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000480)='./bus\x00', 0xfffffffffffffffd) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) fcntl$setstatus(r6, 0x4, 0x6100) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"]) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) lseek(r6, 0x0, 0x2) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r8, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x500c0) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/load\x00', 0x2, 0x0) r9 = socket$inet(0x10, 0x2, 0x0) sendmsg(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r9, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) sendfile(r2, r9, 0x0, 0xb) sendfile(r6, r7, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r4, &(0x7f0000000340)='./bus/file0\x00', 0x10) syz_open_procfs(0x0, &(0x7f0000000180)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb<$\xdbSM\xe8\x89\xd9\xef}\x0fp\xcd1,6') openat$cgroup_ro(r5, &(0x7f0000000140)='cpuacct.usage\x8f\xb1\xa3{\xcf', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) [ 74.543055] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 74.569747] audit: type=1400 audit(1575459456.079:13): avc: denied { create } for pid=2613 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 11:37:36 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) 11:37:36 executing program 1: r0 = socket$packet(0x11, 0x2000100000000a, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x3c}, {0x80000006}]}, 0x8) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000d00)=ANY=[@ANYRESOCT], 0xfe08) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 11:37:36 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000680)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06055c8, &(0x7f0000000580)={0x4, 0x8, {0x52, 0x9, 0x40, {0x800, 0x5}, {0x0, 0x9}, @const={0xb0, {0x2, 0x400, 0x7d5f, 0x1631}}}, {0x56, 0x4, 0x401, {0x4}, {0x81, 0xfffa}, @cond=[{0x0, 0x8, 0x5, 0x7ff, 0x1}, {0x0, 0x4, 0x99, 0x800, 0x20, 0x9}]}}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000500)={{0xa, 0x0, 0x40, @local, 0x80000000}, {0xa, 0x80, 0x0, @dev}, 0x0, [0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x8001]}, 0x5c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) delete_module(0x0, 0x0) syncfs(r1) chdir(&(0x7f00000001c0)='./bus\x00') r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="68001800", @ANYRES16=0x0, @ANYBLOB="4ce827bd7000ffdbdf250e0000002800010008000100a8040000080004004e210000140003000000000000000000000000000000000014000300080007004e2300000800010001000000080006000000010004000300"], 0x3}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000140)=@profile={'stack ', '\x00'}, 0x7) ftruncate(r8, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) 11:37:36 executing program 1: ustat(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0xb8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') readv(0xffffffffffffffff, &(0x7f00000000c0), 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r2, 0x1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0xf06, 0xfff, 0x0, 0x200, 0x6}) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) write(r1, &(0x7f00000001c0), 0xfffffef3) write$eventfd(r1, &(0x7f0000000340)=0x2, 0x8) eventfd(0xff) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/current\x00', 0x2, 0x0) read(r3, &(0x7f0000001940)=""/271, 0x68) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r4, 0x8942, &(0x7f0000000040)={'ip_vti0\x00', @ifru_mtu}) recvmsg(r4, &(0x7f0000001580)={&(0x7f0000001500)=@tipc=@id, 0xfffffda9, &(0x7f0000000140)=[{&(0x7f0000001600)=""/224, 0xe0}], 0x1, &(0x7f0000001480)=""/14, 0xe}, 0x101f2) r5 = dup(0xffffffffffffffff) write$FUSE_OPEN(r5, &(0x7f0000001440)={0x20}, 0x20) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r7, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f00000001c0)={0x0, 0x10000001c, &(0x7f00000003c0)=[{&(0x7f0000001780)="b33c04dff90f21680a5b88c89971505c8058c9180ca57485534c3396c67e99128626e9971089b9c75798c5015c226c08b9b2f0afef888841821b969078161600fdfa9a85b574590824f86eb12b26c2adccc4cb2341b19714a8114316b2a02cc8dd63705d1d757d98e15e"}], 0x1, 0x0, 0x87}, 0x4800) recvmsg(r8, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) r9 = socket$inet(0x10, 0x2, 0x0) sendmsg(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r9, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x60840002}, 0xc, &(0x7f00000005c0)={&(0x7f0000001780)=ANY=[]}, 0x1, 0x0, 0x0, 0x4044011}, 0x40051) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001400)='memory.current\x00', 0x0, 0x0) 11:37:36 executing program 5: getpid() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x20000000, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x40000, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000580)=0x0) wait4(r0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup\x00', 0x200002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/debitr\x02\x02\x00', 0x99043b9167fcf132, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffffffffffac) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56a, 0xfffffffffffffd3d) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) openat$cgroup_subtree(r4, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) syz_extract_tcp_res(0x0, 0x9, 0x0) stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000480)) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x20881, 0x0) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) 11:37:37 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) clone(0x0, &(0x7f00000001c0), 0x0, &(0x7f00000002c0), &(0x7f0000000300)) ioctl(r0, 0xc0084905, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000140)=@generic={0x2, 0x3, 0x100000001}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000400)='./file0\x00', 0x104) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0xffffffffffffff63) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000480)='./bus\x00', 0xfffffffffffffffd) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) fcntl$setstatus(r6, 0x4, 0x6100) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"]) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) lseek(r6, 0x0, 0x2) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r8, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x500c0) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/load\x00', 0x2, 0x0) r9 = socket$inet(0x10, 0x2, 0x0) sendmsg(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r9, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) sendfile(r2, r9, 0x0, 0xb) sendfile(r6, r7, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r4, &(0x7f0000000340)='./bus/file0\x00', 0x10) syz_open_procfs(0x0, &(0x7f0000000180)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb<$\xdbSM\xe8\x89\xd9\xef}\x0fp\xcd1,6') openat$cgroup_ro(r5, &(0x7f0000000140)='cpuacct.usage\x8f\xb1\xa3{\xcf', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) 11:37:37 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) clone(0x0, &(0x7f00000001c0), 0x0, &(0x7f00000002c0), &(0x7f0000000300)) ioctl(r0, 0xc0084905, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f0000000140)=@generic={0x2, 0x3, 0x100000001}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(0xffffffffffffffff) r4 = creat(&(0x7f0000000400)='./file0\x00', 0x104) openat$selinux_context(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0xffffffffffffff63) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) r6 = creat(&(0x7f0000000480)='./bus\x00', 0xfffffffffffffffd) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) fcntl$setstatus(r6, 0x4, 0x6100) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"]) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) lseek(r6, 0x0, 0x2) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r8, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) syz_open_dev$mice(&(0x7f0000000440)='/dev/input/mice\x00', 0x0, 0x500c0) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/load\x00', 0x2, 0x0) r9 = socket$inet(0x10, 0x2, 0x0) sendmsg(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r9, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) sendfile(r2, r9, 0x0, 0xb) sendfile(r6, r7, &(0x7f0000000040), 0x8000fffffffe) mkdirat(r4, &(0x7f0000000340)='./bus/file0\x00', 0x10) syz_open_procfs(0x0, &(0x7f0000000180)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb<$\xdbSM\xe8\x89\xd9\xef}\x0fp\xcd1,6') openat$cgroup_ro(r5, &(0x7f0000000140)='cpuacct.usage\x8f\xb1\xa3{\xcf', 0x0, 0x0) setrlimit(0x8, &(0x7f0000001240)={0x1, 0x4}) 11:37:37 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) 11:37:37 executing program 1: ustat(0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0xb8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) syz_open_procfs(0x0, &(0x7f0000000080)='net/raw6\x00') readv(0xffffffffffffffff, &(0x7f00000000c0), 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) shutdown(r2, 0x1) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000040)={0xf06, 0xfff, 0x0, 0x200, 0x6}) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) write(r1, &(0x7f00000001c0), 0xfffffef3) write$eventfd(r1, &(0x7f0000000340)=0x2, 0x8) eventfd(0xff) r3 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/current\x00', 0x2, 0x0) read(r3, &(0x7f0000001940)=""/271, 0x68) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r4, 0x8942, &(0x7f0000000040)={'ip_vti0\x00', @ifru_mtu}) recvmsg(r4, &(0x7f0000001580)={&(0x7f0000001500)=@tipc=@id, 0xfffffda9, &(0x7f0000000140)=[{&(0x7f0000001600)=""/224, 0xe0}], 0x1, &(0x7f0000001480)=""/14, 0xe}, 0x101f2) r5 = dup(0xffffffffffffffff) write$FUSE_OPEN(r5, &(0x7f0000001440)={0x20}, 0x20) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r7, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) r8 = socket$inet(0x10, 0x2, 0x0) sendmsg(r8, &(0x7f00000001c0)={0x0, 0x10000001c, &(0x7f00000003c0)=[{&(0x7f0000001780)="b33c04dff90f21680a5b88c89971505c8058c9180ca57485534c3396c67e99128626e9971089b9c75798c5015c226c08b9b2f0afef888841821b969078161600fdfa9a85b574590824f86eb12b26c2adccc4cb2341b19714a8114316b2a02cc8dd63705d1d757d98e15e"}], 0x1, 0x0, 0x87}, 0x4800) recvmsg(r8, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) r9 = socket$inet(0x10, 0x2, 0x0) sendmsg(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r9, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x60840002}, 0xc, &(0x7f00000005c0)={&(0x7f0000001780)=ANY=[]}, 0x1, 0x0, 0x0, 0x4044011}, 0x40051) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001400)='memory.current\x00', 0x0, 0x0) 11:37:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000680)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06055c8, &(0x7f0000000580)={0x4, 0x8, {0x52, 0x9, 0x40, {0x800, 0x5}, {0x0, 0x9}, @const={0xb0, {0x2, 0x400, 0x7d5f, 0x1631}}}, {0x56, 0x4, 0x401, {0x4}, {0x81, 0xfffa}, @cond=[{0x0, 0x8, 0x5, 0x7ff, 0x1}, {0x0, 0x4, 0x99, 0x800, 0x20, 0x9}]}}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000500)={{0xa, 0x0, 0x40, @local, 0x80000000}, {0xa, 0x80, 0x0, @dev}, 0x0, [0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x8001]}, 0x5c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) delete_module(0x0, 0x0) syncfs(r1) chdir(&(0x7f00000001c0)='./bus\x00') r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="68001800", @ANYRES16=0x0, @ANYBLOB="4ce827bd7000ffdbdf250e0000002800010008000100a8040000080004004e210000140003000000000000000000000000000000000014000300080007004e2300000800010001000000080006000000010004000300"], 0x3}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000140)=@profile={'stack ', '\x00'}, 0x7) ftruncate(r8, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) 11:37:38 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000680)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06055c8, &(0x7f0000000580)={0x4, 0x8, {0x52, 0x9, 0x40, {0x800, 0x5}, {0x0, 0x9}, @const={0xb0, {0x2, 0x400, 0x7d5f, 0x1631}}}, {0x56, 0x4, 0x401, {0x4}, {0x81, 0xfffa}, @cond=[{0x0, 0x8, 0x5, 0x7ff, 0x1}, {0x0, 0x4, 0x99, 0x800, 0x20, 0x9}]}}) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000500)={{0xa, 0x0, 0x40, @local, 0x80000000}, {0xa, 0x80, 0x0, @dev}, 0x0, [0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x8001]}, 0x5c) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x1c3842, 0x0) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) delete_module(0x0, 0x0) syncfs(r1) chdir(&(0x7f00000001c0)='./bus\x00') r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="68001800", @ANYRES16=0x0, @ANYBLOB="4ce827bd7000ffdbdf250e0000002800010008000100a8040000080004004e210000140003000000000000000000000000000000000014000300080007004e2300000800010001000000080006000000010004000300"], 0x3}, 0x1, 0x0, 0x0, 0x4000010}, 0x10) write$apparmor_current(0xffffffffffffffff, &(0x7f0000000140)=@profile={'stack ', '\x00'}, 0x7) ftruncate(r8, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) 11:37:38 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) 11:37:38 executing program 1: bind$netlink(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xdfedf534d1677a51) ioctl$EVIOCSABS2F(r1, 0x401845ef, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) write$nbd(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="67446698000000000003000000209f52afe9e4cfd07b5cf8cd9762139bcddff5f587b6fb484996f6422d573e425b4c86052d14f331c3f0a4876f8551712fe7d41993adf5ff5eaa47103ced2582994f3de1fd2543a3b8d52a858e4d627caf3a87a5e1b566a27a34762d68a708d9203032"], 0x79) fchdir(r2) r3 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x8000) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, 0x0, 0xfffffffffffffffc) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000004c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009e74703cad1efd94cb111bdd474a999c4e405afae64fc43ffdef72ec08f53bec"], 0x78) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@dev}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000000)=0xe8) syz_genetlink_get_family_id$tipc2(0x0) lstat(&(0x7f0000000080)='./bus\x00', 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) fchownat(r3, &(0x7f00000001c0)='./bus\x00', 0x0, 0x0, 0x1800) sendfile(r3, r4, &(0x7f0000000040), 0x8000fffffffe) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r5, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl$FITRIM(r5, 0xc0185879, &(0x7f0000000300)={0xff, 0x800, 0x3}) 11:37:38 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="24000000220007031dfffd946f610500020000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000000c0)={0x0, 0xfffffefd, 0x0}, 0x0) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) writev(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)="390000001300090417feb1ae7aa77cf40000ff3f0200000000000000000010141900040043ff01ffff29530ef52aa51ed838d2fd0000000100", 0x39}], 0x1) 11:37:39 executing program 4: keyctl$set_reqkey_keyring(0x5, 0xffffffffffffffff) request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='keyring\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 11:37:40 executing program 5: getpid() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x20000000, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x40000, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000580)=0x0) wait4(r0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup\x00', 0x200002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/debitr\x02\x02\x00', 0x99043b9167fcf132, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffffffffffac) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56a, 0xfffffffffffffd3d) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) openat$cgroup_subtree(r4, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) syz_extract_tcp_res(0x0, 0x9, 0x0) stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000480)) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x20881, 0x0) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) 11:37:40 executing program 2: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x800, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) memfd_create(0x0, 0x1) memfd_create(0x0, 0x2) pipe(&(0x7f0000000380)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffde2}], 0x200000f2, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r5, &(0x7f0000016000)=@generic={0x0, "009d000000000000080044944eeba71a497600000076b1796e2e2adb000000012e0b3200000000040000004ce875f2e300800000000000009500800900000000000101013c5811030002675027ecce26fd792bbf0e5bf5ff1b011ef3f6000100000000000000000049740000f0ffffff0006ad005ecc326d3a00ffc2c654"}, 0x80) r6 = socket(0x11, 0x0, 0x0) bind(r6, &(0x7f0000000080)=@ll={0x11, 0xf7, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @local}, 0x14) connect(r1, &(0x7f0000000500)=@ax25={{0x3, @default}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000480)={'\x06\x1b', 0xd5a}, 0x28, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, 0x0, 0x40) inotify_init() getrusage(0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000140)) fstat(0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r8, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r8, 0x29, 0xd, &(0x7f0000000600)=ANY=[@ANYRESOCT=r5], 0x1) sendmmsg(r8, &(0x7f00000092c0), 0x170, 0x0) r9 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x100400, 0x0) ioctl$FIBMAP(r9, 0x1, &(0x7f00000000c0)=0x80000001) inotify_init() r10 = open(&(0x7f0000000380)='./file0\x00', 0x4200c2, 0xfffffffffffffefd) bind(0xffffffffffffffff, &(0x7f0000016000)=@generic={0x0, "009d000000000000080044944eeba71a497600000076b1796e2e2adb000000012e0b3200000000040000004ce875f2e300800000000000009500800900000000000101013c5811030002675027ecce26fd792bbf0e5bf5ff1b011ef3f6000100000000000000000049740000f0ffffff0006ad005ecc326d3a00ffc2c654"}, 0x80) socket$inet_tcp(0x2, 0x1, 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r11, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000016000)=@generic={0x0, "009d000000000000080044944eeba71a497600000076b1796e2e2adb000000012e0b3200000000040000004ce875f2e300800000000000009500800900000000000101013c5811030002675027ecce26fd792bbf0e5bf5ff1b011ef3f6000100000000000000000049740000f0ffffff0006ad005ecc326d3a00ffc2c654"}, 0x80) socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000016000)=@generic={0x0, "009d000000000000080044944eeba71a497600000076b1796e2e2adb000000012e0b3200000000040000004ce875f2e300800000000000009500800900000000000101013c5811030002675027ecce26fd792bbf0e5bf5ff1b011ef3f6000100000000000000000049740000f0ffffff0006ad005ecc326d3a00ffc2c654"}, 0x80) bind(0xffffffffffffffff, &(0x7f0000016000)=@generic={0x0, "009d000000000000080044944eeba71a497600000076b1796e2e2adb000000012e0b3200000000040000004ce875f2e300800000000000009500800900000000000101013c5811030002675027ecce26fd792bbf0e5bf5ff1b011ef3f6000100000000000000000049740000f0ffffff0006ad005ecc326d3a00ffc2c654"}, 0x80) socket$inet_tcp(0x2, 0x1, 0x0) r12 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r12, &(0x7f0000016000)=@nfc={0x27, 0x0, 0x2, 0x1}, 0x80) r13 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r13, &(0x7f0000016000)=@generic={0x0, "009d000000000000080044944eeba71a497600000076b1796e2e2adb000000012e0b3200000000040000004ce875f2e300800000000000009500800900000000000101013c5811030002675027ecce26fd792bbf0e5bf5ff1b011ef3f6000100000000000000000049740000f0ffffff0006ad005ecc326d3a00ffc2c654"}, 0x80) r14 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r14, &(0x7f0000016000)=@generic={0x0, "009d000000000000080044944eeba71a497600000076b1796e2e2adb000000012e0b3200000000040000004ce875f2e300800000000000009500800900000000000101013c5811030002675027ecce26fd792bbf0e5bf5ff1b011ef3f6000100000000000000000049740000f0ffffff0006ad005ecc326d3a00ffc2c654"}, 0x80) socket$inet_tcp(0x2, 0x1, 0x0) bind(0xffffffffffffffff, &(0x7f0000016000)=@generic={0x0, "009d000000000000080044944eeba71a497600000076b1796e2e2adb000000012e0b3200000000040000004ce875f2e300800000000000009500800900000000000101013c5811030002675027ecce26fd792bbf0e5bf5ff1b011ef3f6000100000000000000000049740000f0ffffff0006ad005ecc326d3a00ffc2c654"}, 0x80) r15 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r15, &(0x7f0000016000)=@generic={0x0, "009d000000000000080044944eeba71a497600000076b1796e2e2adb000000012e0b3200000000040000004ce875f2e300800000000000009500800900000000000101013c5811030002675027ecce26fd792bbf0e5bf5ff1b011ef3f6000100000000000000000049740000f0ffffff0006ad005ecc326d3a00ffc2c654"}, 0x80) r16 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r16, &(0x7f0000016000)=@generic={0x0, "009d000000000000080044944eeba71a497600000076b1796e2e2adb000000012e0b3200000000040000004ce875f2e300800000000000009500800900000000000101013c5811030002675027ecce26fd792bbf0e5bf5ff1b011ef3f6000100000000000000000049740000f0ffffff0006ad005ecc326d3a00ffc2c654"}, 0x80) sendfile(r10, r10, &(0x7f00000001c0), 0xa198) 11:37:40 executing program 3: openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000004f40), &(0x7f0000000000)=0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x120, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'n\xb2\x85\x00\x94vsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0x10, 0x1, 'netdevsim\x00'}, {0x10, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x14, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0x120}, 0x1, 0x0, 0x0, 0x4001}, 0x40040) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cg\xd5Ydf\x86\x8a\x945^\xbf', 0x200002, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x56c28b51f41578d9, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') writev(r2, &(0x7f00000000c0), 0x20000000000003fa) 11:37:40 executing program 4: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="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"], 0x5c, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) lgetxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', 0x0, 0x0) 11:37:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) pipe(0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r2 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) sendfile(r2, r1, 0x0, 0x2000005) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) stat(0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, &(0x7f0000000980)=@v3={0x3000000, [{0xffffffef, 0x8}, {0x8}]}, 0x18, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x800000000020, 0x28}}, {{@in=@remote}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0xe8) r3 = socket$key(0xf, 0x3, 0x2) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000340)=""/78, 0x7fffffff}) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r4) creat(&(0x7f0000000400)='./file0\x00', 0x104) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) r7 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='.0\x00\x00\x03\x00\x00\x00\x00\x00\x89M\xa3~\xfa\xb2\xc3\xb1\xcb\xcd}\x80\xcb\xa3\xac\b\x00\x00\x00\x80\xb4\xfc\xe4Z\xbc\tl\x92\x93\xcb\xe5\xfe\x8bn\xb5\xe8\x8d \x10x\xcc\xc0xu\xbe\xcb\xcf\"\xd0\x1cS\x00'/79, 0x1ff) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) r9 = dup2(r8, r8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000440), 0x132224) r10 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r11 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r11, 0x208200) getuid() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000e40)) r13 = getgid() getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000001040), &(0x7f0000001080)=0xc) r14 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r14) r15 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r15) getgroups(0x5, &(0x7f00000010c0)=[r13, r12, 0xee01, r15, r14]) r16 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r7, r16, &(0x7f0000000040), 0x8000fffffffe) dup3(0xffffffffffffffff, r3, 0x0) 11:37:40 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:40 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:40 executing program 4: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000240)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="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"], 0x5c, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x0) lgetxattr(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', 0x0, 0x0) 11:37:40 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mounts\x00') mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='vfat\x00', 0x200010, &(0x7f0000000240)='}^\x00') r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000140)='\xb3', 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r1, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000280)=""/29) readlinkat(r0, &(0x7f0000000000)='./file0\x00', &(0x7f0000007140)=""/122, 0x7a) 11:37:40 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x200, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) timer_create(0x2, 0x0, &(0x7f0000000080)) pipe(&(0x7f00000007c0)={0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000001e40)=0x0) sched_rr_get_interval(r3, &(0x7f0000000140)) ptrace(0x4207, r3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) wait4(0xffffffffffffffff, &(0x7f00000000c0), 0x2, &(0x7f0000000180)) timer_gettime(0x0, &(0x7f0000000000)) 11:37:41 executing program 2: setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000740)={0x0, 'veth0_to_team\x00'}, 0x36f) socket$packet(0x11, 0x2, 0x300) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x7, 0x0, 0x27, 0x104}, 0x10) mkdirat(0xffffffffffffff9c, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x17b) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x10010, r1, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) setxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U-', 0x100}, 0x28, 0x960993697271ea33) syz_genetlink_get_family_id$ipvs(0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000480)='./bus\x00', 0x1) fcntl$setstatus(r2, 0x4, 0x6100) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r3, 0x0, 0xfffffffffffffffc) sendfile(r2, r3, &(0x7f0000000040), 0x8000fffffffe) write$selinux_user(r3, &(0x7f0000000180)={'system_u:object_r:semanage_read_lock_t:s0', 0x20, 'sysadm_u\x00'}, 0x33) r4 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x4000) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x808, 0x0, "a6502e5eb0096c8a5693921bdc4628ca8fdfb2932220ccabe3f2ad5ba9d3292137118ec500f61d921dfdb4c0bfe2e61d7bf08e60739a5f0cf8479fdb00d5663d", "9b8ebe7920b5aec6fc5ffc391167ae46adff56d47492051ae684a95b558586a27f7551b1bca34a5e8ed314a0565eab842ef4b6f5eb3ba0669a3c3543d60fce16", "a213c32d1a7c28a3a75dc9f7d07c51e4b13f46fddf089c1292172ee9ce00"}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000640)=0x0) r6 = creat(0x0, 0x0) stat(&(0x7f0000000080)='./file1\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@remote, @in=@remote, 0x4e24, 0x8, 0x4e21, 0x0, 0xa, 0x20, 0x20, 0x6c, 0x0, r7}, {0xa19, 0x80000000, 0x0, 0x7, 0x6, 0x1, 0xfffffffeffffffff, 0x9}, {0x8, 0x7ff, 0xfffffffffffffffd, 0x58}, 0x8000, 0x0, 0x1, 0x0, 0x2, 0x1}, {{@in=@local, 0x4d2, 0xff}, 0xa, @in=@local, 0x3507, 0x4, 0x0, 0x0, 0x80000001, 0x5, 0x3}}, 0xe8) r8 = getegid() sendmsg$unix(r3, &(0x7f0000000600)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000580)=[{&(0x7f0000000300)="70ade3a7cb1b1904944b3c49b344791770ca50177464658ea7e514d94e284368c1e95972f78fd2ed5e46c38f03e275e4a4fa4570a6ca3375f20992fbb0a8ed645ee564964d984fac9677f1c5717594ccb776d77bebf6a41b3e950734a4d3812187d8659eaf27562ca747205ada07eb285cb2b65c9e92f0ebccdf9d5356126fca5c5e2c7d134f", 0x86}, {&(0x7f00000003c0)="5b1ed065f6b0549a9a3352fd620280d9966855fe643d24d161549b2318b23f6c2ce5948be6de331fc3cd4c393fa25af99a54f70fc1e0a1d569184ca817ed4ce69fd6f02b81594a90bbda14635d263b05b1aab8eb5831f053a7352a0edb1bab7e03398b833b6ecd5a9e7f69ee3842cc3341f56cd418f91ba915cdfc7528da50ab2a47d10cfc0d9c", 0x87}, {&(0x7f00000008c0)="4fd80ca65af01b9f4e4d80a0b2563d44ad3aef01cc8ac98cee5c3384bc284e72d3af202d7ba53fc6c864add7348392572e79a679df7d656cfd1506fefb49287179878184d348445bc738a06164b2c44f4e0c7d0015d37d10c789d27c89384f45ee4db12cac6008c0f4527bf441a0859c2f0294eb9373f34091add76e988bbaea0984f00a688c5ea512d942", 0x8b}], 0x3, &(0x7f0000000680)=[@cred={{0x18, 0x1, 0x2, {r5, r7, r8}}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28, 0x20000000}, 0x82000) ftruncate(0xffffffffffffffff, 0x6) 11:37:41 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:42 executing program 5: getpid() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0xffffffffffffffff, 0x0, 0x20000000, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x40000, 0x0) mount(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000580)=0x0) wait4(r0, 0x0, 0x0, 0x0) lgetxattr(&(0x7f0000000440)='./bus\x00', 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup\x00', 0x200002, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/debitr\x02\x02\x00', 0x99043b9167fcf132, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000240)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xffffffffffffffac) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000000)=0x5dd7d56a, 0xfffffffffffffd3d) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) openat$cgroup_subtree(r4, &(0x7f0000000440)='cgroup.subtree_control\x00', 0x2, 0x0) syz_extract_tcp_res(0x0, 0x9, 0x0) stat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000480)) r6 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x20881, 0x0) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) 11:37:42 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, 0x0) pipe(0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffff8) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r2 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) sendfile(r2, r1, 0x0, 0x2000005) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) stat(0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, &(0x7f0000000980)=@v3={0x3000000, [{0xffffffef, 0x8}, {0x8}]}, 0x18, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x800000000020, 0x28}}, {{@in=@remote}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}, 0xe8) r3 = socket$key(0xf, 0x3, 0x2) socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000140)=@get={0x1, &(0x7f0000000340)=""/78, 0x7fffffff}) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) fchdir(r4) creat(&(0x7f0000000400)='./file0\x00', 0x104) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000980)='/selinux/context\x00', 0x2, 0x0) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) r7 = creat(&(0x7f0000000480)='./bus\x00', 0x0) fcntl$setstatus(r7, 0x4, 0x6100) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='.0\x00\x00\x03\x00\x00\x00\x00\x00\x89M\xa3~\xfa\xb2\xc3\xb1\xcb\xcd}\x80\xcb\xa3\xac\b\x00\x00\x00\x80\xb4\xfc\xe4Z\xbc\tl\x92\x93\xcb\xe5\xfe\x8bn\xb5\xe8\x8d \x10x\xcc\xc0xu\xbe\xcb\xcf\"\xd0\x1cS\x00'/79, 0x1ff) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r8, &(0x7f0000000080), 0x1c) r9 = dup2(r8, r8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000440), 0x132224) r10 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r11 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r11, 0x208200) getuid() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000e40)) r13 = getgid() getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000001040), &(0x7f0000001080)=0xc) r14 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r14) r15 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r15) getgroups(0x5, &(0x7f00000010c0)=[r13, r12, 0xee01, r15, r14]) r16 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r7, r16, &(0x7f0000000040), 0x8000fffffffe) dup3(0xffffffffffffffff, r3, 0x0) 11:37:42 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) splice(r0, &(0x7f0000000400), r0, &(0x7f0000000440)=0x1, 0x10000, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) fchdir(r0) r3 = creat(&(0x7f0000000840)='./file1\x00', 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000004c0)={@ipv4={[], [], @loopback}, 0x71}) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/context\x00', 0x2, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000240)={0x0, 0x7f, 0x7, 0x0, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000180)={0x19d}, 0x1a6db1e6) r4 = getegid() ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') fsync(r3) write$P9_RSTATu(r3, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, &(0x7f0000000500)={0x3, 0x80000001, {0x56, 0x2, 0xfffffffffffffc00, {0xf6, 0x2a}, {0x4, 0x5}, @period={0x58, 0x100, 0x3f, 0x9, 0x7ff, {0x94bc, 0x2, 0x5, 0x1f}, 0x0, 0x0}}, {0x53, 0x100000001, 0x6, {0xa22}, {0x6c8, 0x401}, @ramp={0xf38, 0x3, {0x80, 0x0, 0x0, 0x8}}}}) r5 = socket$key(0xf, 0x3, 0x2) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000680)='/proc/thread-self/attr/current\x00', 0x2, 0x0) clock_getres(0x6, &(0x7f0000000100)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) r7 = dup2(r6, r6) setsockopt$inet_int(r7, 0x0, 0x32, &(0x7f00000001c0)=0x1000000, 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r7, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6612ee0a394e1919c2cdced96c74657200000000000000000000001b2254c6c571b151402dc7dab2675514f7298905378313099b85640000000000000000000000000000007f000000eb17d49fdae82a492d676454fc1dd8b2cf3d576114fa182311e4f4a088656c030720fe8a3d75debad48d390f38aae7c3a3ac864f8017a7a4f680923517d76415116cf56c2f3f54d190ca4daf15496033f8b4ef42644d97f4d7bc41718cf62ba1aad730a5b708e87a363cbf6063707b75a6127dfa037b8e70914e6b36e5e5571020e020ecf7b27ad704b01c74b42bfbd5aa5a031af218a3e9c64e57066abc2dda53dfe01f67fe1350aebd724ed2a93a6ddd6bc0080cba9d6a96bbab59b6106509537adb17b171192c360df5dcd089f65ed4560666db4813ae515a4fe90548d15006ce31ff98c9a2f7c3fca43753366490081f9368205a8f745702818b02000000000000003cd99e85276601da5c57b71a6e4fec901aaacd124fccfb1e244f00"/383], &(0x7f0000000040)=0xa3) r8 = socket(0x11, 0x3, 0x0) setsockopt$packet_int(r8, 0x107, 0xe, &(0x7f0000000100), 0x4) ioctl$int_in(r8, 0x0, &(0x7f0000000200)=0x20) write$binfmt_script(r3, 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, r5, 0x0) 11:37:42 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4204, r0, 0x200, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) timer_create(0x2, 0x0, &(0x7f0000000080)) pipe(&(0x7f00000007c0)={0xffffffffffffffff}) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000001e40)=0x0) sched_rr_get_interval(r3, &(0x7f0000000140)) ptrace(0x4207, r3) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) wait4(0xffffffffffffffff, &(0x7f00000000c0), 0x2, &(0x7f0000000180)) timer_gettime(0x0, &(0x7f0000000000)) 11:37:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x80, 0xddf6e45a1d53502f) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000)=0xf7, 0x0) accept4(r0, 0x0, &(0x7f00000001c0), 0x800) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) dup2(r0, r0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='vegas\x00', 0x6) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x12, &(0x7f0000000540), 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x8000000000001a1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0x12, &(0x7f0000000540), 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) ppoll(&(0x7f0000000200)=[{r0, 0x594a9cef44eec20e}, {r2, 0x4020}, {0xffffffffffffffff, 0x2}, {r3}], 0x4, &(0x7f0000000240)={0x77359400}, &(0x7f0000000280)={0x3}, 0x8) 11:37:42 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:42 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) 11:37:43 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 11:37:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x408c084, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000540)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=[@tclass={{0xf}}], 0x10}}], 0x2, 0x0) 11:37:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x0, 0x1, 0x0, "daf2c82ef1c5a7fc090000000000000005bb48bc0000000000000083d55e3c40d11ab81fef5bb7f7d17e688c345d496f6975ffe9d3ff6bb2e38910798fc7454aed2070dbaa7e5e92da0a101700"}, 0xd8) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:37:43 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x408c084, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) r2 = dup2(r1, r0) sendmmsg$inet6(r2, &(0x7f0000004b00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000540)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000001880)=[@tclass={{0x10, 0x11}}], 0x10}}], 0x2, 0x0) 11:37:43 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) 11:37:44 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) 11:37:44 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x16c) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x6ca, &(0x7f0000000340)=0x1, 0x4) 11:37:44 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:44 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_create(0x15fd2b27f41c0b48, 0x0, &(0x7f0000000040)) 11:37:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_mr_cache\x00') preadv(r3, &(0x7f00000017c0), 0x33d, 0x4000) 11:37:44 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x4e68d5f8) 11:37:44 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1400) 11:37:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/254, 0xfe}], 0x1, 0x0) 11:37:44 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendfile(r1, r0, 0x0, 0xc0000008000000b) 11:37:44 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/if_inet6\x00') r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendfile(r1, r0, 0x0, 0xc0000008000000b) 11:37:44 executing program 4: sysinfo(&(0x7f0000000000)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002500)=[{0x0}], 0x1}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00\x01', @ifru_flags}) 11:37:44 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000080)) 11:37:44 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x2) tkill(r1, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) 11:37:44 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 11:37:44 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:44 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg(r0, &(0x7f00000002c0)={&(0x7f0000000180)=@caif=@rfm={0x25, 0x6, "493a50073e338310b1f9d0bc75d17e56"}, 0x80, 0x0}, 0x22e9db0608d18ea2) 11:37:44 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f0000000300)=[{&(0x7f00000004c0)=""/254, 0xfe}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) 11:37:44 executing program 2: perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 11:37:44 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) dup2(r1, r0) 11:37:44 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x2) tkill(r1, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) 11:37:44 executing program 2: mknod(&(0x7f00000001c0)='./bus\x00', 0x8003, 0xa6138) r0 = open(&(0x7f0000001ac0)='./bus\x00', 0x301, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000180), 0xff20}], 0x100000000000005e, 0x0) close(r0) 11:37:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in6=@rand_addr="1e03f3df79b7bb69650a7649ab658260", 0x0, 0x0, 0x0, 0x0, 0x2, 0x20}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@rand_addr="ce875d8765dde479a41d936c920336cc", 0x0, 0x33}}}, 0xe8) connect$inet6(r0, &(0x7f0000000a40)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0}}], 0x4000000000000e5, 0x0) 11:37:44 executing program 1: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @dev, [{[], {0x8100, 0x1}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local={0xac, 0x14, 0xffffffffffffffff}}, @igmp={0x0, 0x0, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}}}}}, 0x0) 11:37:45 executing program 4: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() truncate(0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f0000000040)=0x0) timer_gettime(0x0, 0x0) timer_settime(r1, 0x1, 0x0, 0x0) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x0) tkill(r0, 0x15) 11:37:45 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000100)={{0x1}}) 11:37:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) tee(r0, r1, 0xa1, 0x0) 11:37:45 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:45 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 11:37:45 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000090605"], 0x7}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:37:45 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/117, 0x75}], 0x1, 0x0) 11:37:45 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xcd, &(0x7f0000000000), 0x3c) 11:37:47 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x0) 11:37:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x2) 11:37:47 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setrlimit(0x2, &(0x7f0000e63ff0)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 11:37:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 11:37:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000540), 0x4) bind$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000540), 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) 11:37:47 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:47 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='fuseblk\x00', 0x0, &(0x7f0000000380)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 11:37:47 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000180)={{0xa, 0x0, 0x0, @local}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 11:37:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f66696cca6be9"], 0x10) write(r0, &(0x7f0000000080)="9e3eaa56000000000004bf9aab4230408600000000d0459370410510fa651c1ece0efdd308e6b7ca", 0x28) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x8000, 0x121) ioctl$TIOCCONS(r1, 0x80047462) 11:37:48 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) setsockopt$inet6_int(r1, 0x29, 0x3, &(0x7f0000000080)=0x3, 0x4) read(r1, &(0x7f0000000200)=""/165, 0xa5) 11:37:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_opts(r0, 0x29, 0x6, 0x0, 0x0) 11:37:48 executing program 5: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000580)=0x8) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, 0x0}]) 11:37:48 executing program 3: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000580)=0x8) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 11:37:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_opts(r0, 0x29, 0x6, 0x0, 0x0) 11:37:48 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000580)) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0xa00000}]) open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) setreuid(0x0, 0x0) creat(&(0x7f0000002e80)='./bus\x00', 0x8dda0c9f04c52d52) 11:37:48 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='tmpfs\x00', 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x2) tkill(r1, 0x23) creat(&(0x7f0000000040)='./file0\x00', 0x0) 11:37:48 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) 11:37:48 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:48 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_opts(r0, 0x29, 0x39, 0x0, 0x0) 11:37:48 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 11:37:48 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 11:37:48 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000580)=0x8) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000, 0xa00000}]) setreuid(0x0, 0x0) setresgid(0x0, 0x0, 0x0) creat(&(0x7f0000002e80)='./bus\x00', 0x0) 11:37:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) setsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, 0x0) 11:37:48 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpriority(0x2, 0x0) 11:37:48 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) set_robust_list(&(0x7f0000000300), 0x18) 11:37:48 executing program 2: poll(0x0, 0x0, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x93d0, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) socket$inet6_tcp(0x1c, 0x1, 0x0) ppoll(&(0x7f0000000000)=[{r2, 0x40}], 0x1, &(0x7f0000000040)={0x1, 0x4}, &(0x7f0000000080), 0x8) shutdown(r2, 0x0) 11:37:48 executing program 5: poll(0x0, 0x0, 0x1000000000000048) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00509) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup2(r0, r1) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x10, r1, 0x0) recvfrom$inet(r0, 0x0, 0xfffffd57, 0x0, 0x0, 0x800e00505) shutdown(r2, 0x0) 11:37:48 executing program 1: poll(0x0, 0x0, 0x42) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x93d0, 0x0, 0x0, 0x800e00509) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) r3 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r3, 0x0) ppoll(&(0x7f0000000000)=[{r3, 0x40}, {r2, 0x40}, {}], 0x3, &(0x7f0000000040)={0x1}, &(0x7f0000000080)={0x1}, 0x8) shutdown(r2, 0x0) 11:37:48 executing program 4: poll(&(0x7f0000000140)=[{}, {}], 0x2075, 0x46) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x38, 0x0, 0x0, 0x800e0050e) shutdown(r0, 0x0) 11:37:49 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:49 executing program 3: poll(&(0x7f0000000140), 0x31, 0x4a) r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0xcd16, 0x0, 0x0, 0x800e00817) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ppoll(&(0x7f0000000140)=[{r2}], 0x1, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 11:37:49 executing program 4: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000340)="1f0000000104ff40003b54c007110000f30501000b000200000000140242cf", 0x1f) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000001c0)={@ipv4={[], [], @multicast2}, 0x36}) socket(0x0, 0x0, 0xc) 11:37:49 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x80001, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r3, 0x0, 0x0, 0x110001) socket$nl_generic(0x10, 0x3, 0x10) 11:37:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @mcast1, 0x8}, 0x1c) 11:37:49 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80001, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) socket$nl_generic(0x10, 0x3, 0x10) 11:37:49 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000004, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 11:37:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000240)=""/223, 0xdf}], 0x2) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000000)={0x403d}, 0x10) shutdown(r1, 0x0) r3 = dup(r2) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x2, 0x0, 0x800e0053d) shutdown(r3, 0x0) [ 88.178328] audit: type=1400 audit(1575459469.689:14): avc: denied { ioctl } for pid=3192 comm="syz-executor.4" path="socket:[11108]" dev="sockfs" ino=11108 ioctlcmd=8936 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 11:37:49 executing program 5: close(0xffffffffffffffff) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000340)={@multicast2, @loopback, @local}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0xfffffffe}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000340)={@multicast2, @loopback, @local}, 0xc) clone(0x100003102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa1021097fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x16d) r1 = fcntl$dupfd(r0, 0x0, r0) write$P9_RWALK(r1, 0x0, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000040)={0x0, {{0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x88) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x2000021c) clone(0x40008000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 11:37:49 executing program 5: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000280)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0xfdf2) setsockopt$inet_mreq(r1, 0x0, 0x23, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x3, 'gre0\x00'}) [ 88.376361] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 11:37:50 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 11:37:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f00000022c0)={@void, @val={0x1, 0x0, 0x0, 0x0, 0xffff}, @mpls={[], @ipv6={0x0, 0x6, "314092", 0x44, 0x0, 0x0, @dev, @mcast2, {[], @gre}}}}, 0x76) [ 88.600977] skbuff: bad partial csum: csum=65535/0 len=108 11:37:50 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:50 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) sendfile(r3, r0, 0x0, 0x100000000000033) 11:37:50 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7f455c410600010005010d4da5921d949d72f2c93497"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) io_setup(0x7, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_DAEMON(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) io_submit(r4, 0x32f, &(0x7f00000000c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r3, 0x0}]) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 11:37:50 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="7f455c410600010005010d4da5921d949d72f2c934b7"], 0x16) close(r2) socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 11:37:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x6, 0x43}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 11:37:50 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80001, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r2, 0x0, 0x0, 0x110001) socket$nl_generic(0x10, 0x3, 0x10) 11:37:50 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000380)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000200)=""/43, 0x2b}, 0x11c) write$UHID_DESTROY(r0, &(0x7f0000000100)={0xa}, 0x4) 11:37:50 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000380)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000200)=""/43, 0x2b}, 0x11c) write$UHID_DESTROY(r0, &(0x7f0000000100)={0x8}, 0x4) [ 89.070564] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8224 sclass=netlink_route_socket [ 89.099106] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 11:37:50 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000380)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000200)=""/43, 0x2b}, 0x11c) write$UHID_DESTROY(r0, &(0x7f0000000100)={0xa}, 0x4) [ 89.144736] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.144762] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.144956] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.145133] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.145299] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.145469] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.145675] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.145839] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.146004] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.146167] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 11:37:50 executing program 2: r0 = getpid() mknod(&(0x7f0000000140)='./file1\x00', 0x8, 0x7) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) ptrace(0x4206, r0) [ 89.146328] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.146498] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.146663] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.146825] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.146986] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.157384] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157397] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157409] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157420] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157431] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157447] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157459] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157470] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157481] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157492] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157504] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157515] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157526] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157549] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157560] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157572] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157583] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157594] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157606] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157618] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157629] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157640] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157651] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157662] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157673] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157684] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157696] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157707] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157718] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 11:37:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0x0) [ 89.157729] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157740] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157751] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157763] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157774] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157785] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157796] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157807] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157818] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157829] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157841] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157852] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.157863] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 89.165596] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 89.197922] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.198098] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.198289] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.198460] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.198624] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 11:37:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) mlockall(0x7) [ 89.198790] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.198972] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.199137] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.199302] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.199470] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.199636] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.199802] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.199964] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.200128] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.205869] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 89.229288] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229301] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229313] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229325] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229337] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229349] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229360] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229372] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229383] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229395] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229422] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229434] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229445] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229457] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229468] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229480] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229491] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229503] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229514] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229526] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229537] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229549] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229560] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229572] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229583] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229595] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229607] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229619] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229630] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229642] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229653] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229664] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229689] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229700] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229712] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229723] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229736] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229747] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229759] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229770] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229782] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.229793] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 89.243929] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 89.574848] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.574875] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.574886] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.574903] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.574915] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.574926] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.574937] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.574949] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.574960] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.574971] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.574983] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.574994] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575005] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575017] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575028] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575040] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 11:37:51 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) [ 89.575051] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575062] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575074] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575085] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575096] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575108] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575119] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575130] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 11:37:51 executing program 3: syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') [ 89.575141] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575153] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575164] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575175] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575187] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575198] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575209] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575221] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575232] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575243] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575254] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575266] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575277] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575288] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575299] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575311] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575322] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575333] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.575344] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 89.588211] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz0 [ 89.633238] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633252] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633263] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633275] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633286] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633297] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633309] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633320] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633331] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633343] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633354] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633365] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633377] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633388] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633399] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633411] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633422] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633433] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633444] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633456] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633467] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633478] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633489] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633501] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633513] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633524] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633535] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633547] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633558] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633569] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633580] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633591] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633602] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633613] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633624] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633635] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633646] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633657] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633669] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633681] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633692] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633704] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.633715] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 89.658119] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz0 [ 90.631026] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 90.644667] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 90.654498] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 90.664605] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 90.674447] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 90.684559] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 11:37:52 executing program 4: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000080)=""/254, 0xfe) getresuid(0x0, 0x0, &(0x7f0000000380)) [ 90.694485] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 90.704577] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 90.714412] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 90.725086] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 90.734975] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 11:37:52 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmmsg$inet6(r1, &(0x7f0000006e80)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000004c0)={0xa, 0x4e22, 0x0, @mcast2, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000004e40)=[@pktinfo={{0x24, 0x29, 0x32, {@empty, r4}}}], 0x28}}], 0x2, 0x0) 11:37:52 executing program 1: pipe(&(0x7f0000000300)) 11:37:52 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c000000090605"], 0x7}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 11:37:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2, @local}, 0xc) [ 90.745026] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 90.754878] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket [ 90.764975] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket 11:37:52 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 11:37:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, {0x4000030000000304, @remote}, 0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'dummy0\x00'}) 11:37:52 executing program 4: syz_emit_ethernet(0x68, &(0x7f00000002c0)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "5c000f", 0x32, 0x3a, 0x0, @empty, @mcast2, {[], @icmpv6=@dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, "d5cae2", 0x0, 0x0, 0x0, @empty, @mcast2, [], "0200"}}}}}}}, 0x0) 11:37:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) clone(0x3102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0x0) 11:37:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23}, 0x10) 11:37:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000500)=""/83, 0x53}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x6}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00505) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000002c0)=""/194, 0xc2}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = dup(r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) shutdown(r4, 0x0) poll(0x0, 0x0, 0xe69) shutdown(r5, 0x0) shutdown(r2, 0x0) 11:37:54 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000100)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0xe25f78a3b48eeb2a}) 11:37:54 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/tcp6\x00\xcfM\x84\x81\xdb\x1f\x03\xa2\xdb\xcc\x139\x86R\xaa\x96|Y\x8e\x00\xcd#\x1c]\x97<@\n\x04\x1f\x8b00xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000340)=0x400100000001, 0x4) dup2(r5, r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x200000000000013, &(0x7f0000000340)=0x400100000001, 0x4) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r15 = dup2(r14, r13) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r15, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000000e00)={{{@in=@empty}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000f00)=0xe8) r16 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r16, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r17, 0x0) setregid(r17, 0x0) r18 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r19, 0x0) setregid(r19, 0x0) r20 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r20, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r21, 0x0) setregid(r21, 0x0) r22 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001080), &(0x7f00000010c0), &(0x7f0000001100)) getgroups(0x1, &(0x7f0000001140)=[0xee00]) setresgid(r24, r10, r17) setregid(r23, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000f40), &(0x7f0000000f80)=0xc) getgroups(0x2, &(0x7f0000000fc0)=[0xffffffffffffffff, 0xffffffffffffffff]) r25 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r25, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r26, 0x0) setregid(r26, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="85", 0x2500}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)="d7cd7cb16f2386e199aed796104210f0e14693a1a0326610991f495f8a9a8ab1cc5d882272bee0c23aad93b8e6697ff5075031c156c11dca886446d6cefaf6bf52f53bf98a1f34830d2b1a4d02", 0x82638}, {&(0x7f00000006c0)="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", 0x53c}], 0x2}}], 0x2, 0x4000000) 11:37:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0), 0x8c) 11:37:54 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\r\xc2\x00\t\x00\x00\x00\x80\x00'}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x11, &(0x7f0000000000)={@rand_addr="100000000000405f0e00004000"}, 0x20) 11:37:54 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 11:37:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 11:37:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 11:37:54 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 11:37:54 executing program 5: socket$inet6(0xa, 0x80002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0xa) r1 = open(0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x800, 0x1e, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x2}}) epoll_pwait(r1, &(0x7f0000001080), 0x0, 0x2, &(0x7f0000000100)={0x3}, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000040)={0x4, 0x52f383d6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000340)=0x400100000001, 0x4) dup2(r5, r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x200000000000013, &(0x7f0000000340)=0x400100000001, 0x4) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r15 = dup2(r14, r13) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r15, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000000e00)={{{@in=@empty}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000f00)=0xe8) r16 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r16, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r17, 0x0) setregid(r17, 0x0) r18 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r19, 0x0) setregid(r19, 0x0) r20 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r20, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r21, 0x0) setregid(r21, 0x0) r22 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001080), &(0x7f00000010c0), &(0x7f0000001100)) getgroups(0x1, &(0x7f0000001140)=[0xee00]) setresgid(r24, r10, r17) setregid(r23, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000f40), &(0x7f0000000f80)=0xc) getgroups(0x2, &(0x7f0000000fc0)=[0xffffffffffffffff, 0xffffffffffffffff]) r25 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r25, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r26, 0x0) setregid(r26, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="85", 0x2500}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)="d7cd7cb16f2386e199aed796104210f0e14693a1a0326610991f495f8a9a8ab1cc5d882272bee0c23aad93b8e6697ff5075031c156c11dca886446d6cefaf6bf52f53bf98a1f34830d2b1a4d02", 0x82638}, {&(0x7f00000006c0)="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", 0x53c}], 0x2}}], 0x2, 0x4000000) 11:37:54 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:54 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x1ff, &(0x7f0000000200)=0x0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) ftruncate(r2, 0x2007fff) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x8ac4, 0x4000000fa8}) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 11:37:54 executing program 1: socket$inet6(0xa, 0x80002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0xa) r1 = open(0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x800, 0x1e, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x2}}) epoll_pwait(r1, &(0x7f0000001080), 0x0, 0x2, &(0x7f0000000100)={0x3}, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000040)={0x4, 0x52f383d6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000340)=0x400100000001, 0x4) dup2(r5, r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x200000000000013, &(0x7f0000000340)=0x400100000001, 0x4) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r15 = dup2(r14, r13) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r15, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000000e00)={{{@in=@empty}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000f00)=0xe8) r16 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r16, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r17, 0x0) setregid(r17, 0x0) r18 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r18, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r19, 0x0) setregid(r19, 0x0) r20 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r20, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r21, 0x0) setregid(r21, 0x0) r22 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r22, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001080), &(0x7f00000010c0), &(0x7f0000001100)) getgroups(0x1, &(0x7f0000001140)=[0xee00]) setresgid(r24, r10, r17) setregid(r23, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000f40), &(0x7f0000000f80)=0xc) getgroups(0x2, &(0x7f0000000fc0)=[0xffffffffffffffff, 0xffffffffffffffff]) r25 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r25, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r26, 0x0) setregid(r26, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="85", 0x2500}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)="d7cd7cb16f2386e199aed796104210f0e14693a1a0326610991f495f8a9a8ab1cc5d882272bee0c23aad93b8e6697ff5075031c156c11dca886446d6cefaf6bf52f53bf98a1f34830d2b1a4d02", 0x82638}, {&(0x7f00000006c0)="fb17bd08106ce29c251dbfb7ef263e9927768a9a90320e71e34c92ddebdce55d3c8b30e61ab9e1aa3ebf74c4c4089cfe95aaa71fcd9854adf993502fa5f98e0db3db5e23f8f8432637b9dc24ce472b4692403532dbc8968761dd2112a1110297de4e1a6c0014b5efa8a1b8d8a76d42f347e1ec6eaca73eb55639f1179e3c7890e280d308d0097b61b349513ace1f76c7a5a936e210c6ca0229ea8b64ef993028ed227588eec5a8cf889213de6446a72931329692e7bac78d5c49a32978ab2dcdb2fe6c938c5da26dd48e49108cddfa76f36d7a23a5fe2fa62814e64ceb8d9a0bf0072e35b72085874ecad6dfc43cfee5c725b80f31b115eea7fb623460868b014c51065711881b1039e4cb0e4ae42974b7a86de5a6a08e27cfd35f31918af041d49ac797abbaf446b165e34560db0b9f09f6a51fef7dfc42819375ed50f85078eb21eb164c461b679e144be046ab8603007ef981450c8e889ec00d28e99d84f68a7ac29936eb5ed9932480d08d0a12ff8718884b4ca3aace3be503f60b1ab3579ca1eea38afa24fbc2c42d6d2b97bddfd0f3a3d7736ff675f2be45e2d1ca9569abb964dcc458441b9ac3fc1d409dd556d40f46d1503d6c8447097cb06032cf0f1046ee863bf51ea5bea1eac295abf3206f1c9410d2f7732b0ab07e766686cedf78af34d6e70c962acc9280f2cd22a1d2249f4f0c7698629a3458bd25a33511e96c5e6d10e7ff2dc75dcb8144cd0e5e21128f62f638581bbcb16b4adba7692e88ff51321fb20429b0998db4226b3e1da8273d19bc9ffbecb59d7283aecec521e26e04ec6572e5b9f6cca0c7f8fb7c129e7ba20de8e207c003df3b71c23d9946821abe8709ee28a9b4a65d78fd4e2837ab6d151453cb455d422626026bad72674e8bb8ffa2042d4de88eafa9c8fea719490243c0bc3cdfa71d8e13f4d267baa571ba2f179bcfb7952e2fcee3132afd1128a9e1ec3fa45adfa5f9bbd59e2f4334b4a4ee7c46e5062d1525ffe2241ea32516f1fcb59a2d7aaa74deb0b888fe0d3cd5a0422564194e5827755bea4c95dc4e7489ae91459cb10ec01457f7708bfe4b8ff499273dd21e68eb2d4736216b4b5e421b02f055cbae8d891100f4faeffbdc10207e22ef54dbc5f04afa7cd7b8a2e022f67a75d81ee1aa51c580daa0af064a0daf5673d0dc24833a80735248eacdaae80726141e1688d360f12fd5287f867e5fef81f91e70fd17fae7aa4abca6660efd2b88a32eaa7c507887058e0a873e6a0b4634adc00dc08b0ea8096b6246b812714431d8ef20016fcf7b039cfac04f20056aee5a0d0358464532d9f33b7deebda5f0b3b05da85e3f33ef3cf7cdb0aff49ba36c7b232b033473ca798b63a84143bbcc2d3ac8e990d468fb29f6ed3ed2fac1b8e0a0409551756d390c1ee420bcec0dc9431a99d310c34be6ba3dbc172b45fa2eed8b569de0cca8831175380d61541f9f3b6a787b3fa3aff5a9f797543b5a6e890a892c4ae9544b2bfbc389a5e21b4c2cb48ff4e6c806cfa1c871e25d878258d12a505ce4b50b76e34672a8c251d96eacff63e9693fbfb7923d99f57dfbb616467537fb1d434f302c7373a237dda890ee527832778bbac9653286f226d4ef0e4f5ea85532d32dea063c28fa48a5e792495ff14cbcfa7528812bb73928689a807530964ad4d9f83c7043fc9777d3ed9ba778d63c14c45b2581a39c30d5c370d76377bd9e865112e591673a46f6e75b61b1b7bf476888455b99cce538d60f8fcf74cccf3ef537796317a5f1f595581bfd05799cdc1f3d6f03802dde859ec52da73ce1dfea50693ef31ac9cd67ba2854efdc1a2d30b07d86c56459afa47b4115f90e1b81507ea955c8afd7cd163a7a514c6b3ea5b6a7f55e32fce384c1", 0x53c}], 0x2}}], 0x2, 0x4000000) 11:37:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x2000000004}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000140), 0x4) 11:37:55 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x80001, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xffffffffffeffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) 11:37:55 executing program 3: mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) creat(0x0, 0x0) open$dir(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) 11:37:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b4c, &(0x7f0000000400)) 11:37:55 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b41, &(0x7f0000000400)) 11:37:55 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x80ff, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:37:55 executing program 5: r0 = open$dir(&(0x7f0000000200)='./file0\x00', 0x200, 0x0) poll(&(0x7f0000000240)=[{}, {}, {}, {}, {r0}], 0x5, 0x50) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x192fb1, 0x0, 0x0, 0x800e00549) r2 = dup(r1) fcntl$getflags(0xffffffffffffffff, 0x1) recvfrom$inet(r2, 0x0, 0xba, 0x2, 0x0, 0x800e00545) shutdown(r1, 0x0) 11:37:55 executing program 2: mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) 11:37:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSKBSENT(r0, 0x4b41, &(0x7f0000000400)) 11:37:55 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0xffff, 0x0, 0x0, 0x0, @remote={0xac, 0x70}}, @icmp=@parameter_prob={0x3, 0x0, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2}}}}}}, 0x0) 11:37:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000200)=""/78, 0x4e}, {0x0}], 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x9cf4, 0x0, 0x0, 0x800e0075d) shutdown(r1, 0x0) r3 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r3, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0) shutdown(r2, 0x0) 11:37:55 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)=""/234, 0xea}], 0x1}, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x10000013c, 0x0, 0x0, 0x800e00750) shutdown(r1, 0x0) shutdown(0xffffffffffffffff, 0x0) shutdown(r2, 0x0) 11:37:55 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, '_\x00', 0x13, 0x0, 0x0, @rand_addr="7a56bdfc68c582e1d7d6a818c907545c", @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 11:37:55 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(0xffffffffffffffff) close(r0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) write$cgroup_type(r0, 0x0, 0x0) 11:37:55 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) 11:37:55 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', r0, 0xa}) 11:37:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x32, &(0x7f00000002c0), 0x8c) 11:37:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$set_reqkey_keyring(0xe, 0x8000000000000001) 11:37:56 executing program 3: r0 = socket(0x2, 0xc003, 0x2) setsockopt(r0, 0x0, 0x64, &(0x7f0000000000)="01000000", 0x4) setsockopt(r0, 0x0, 0x67, &(0x7f0000000100)="2705518b", 0x4) 11:37:56 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @remote, {[@rr={0x7, 0x3, 0x7}, @rr={0x7, 0x3}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 11:37:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 11:37:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) fstat(r0, &(0x7f0000000100)) 11:37:56 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x400000008}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) getpid() tkill(0x0, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000340)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) 11:37:56 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 11:37:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000002c0)={0x0, {{0x4}}}, 0x8c) 11:37:56 executing program 4: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', r0}) 11:37:56 executing program 5: add_key$user(&(0x7f0000000980)='user\x00', &(0x7f00000009c0)={'syz', 0x2}, &(0x7f0000000a00)='s', 0x1, 0xfffffffffffffffb) 11:37:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, 0x0) 11:37:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x5, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) syz_genetlink_get_family_id$ipvs(0x0) 11:37:56 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f00cff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5b2461179f5f90bba001b5080", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:37:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') sendfile(r1, r0, 0x0, 0x80000003) 11:37:56 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) utimes(0x0, 0x0) 11:37:56 executing program 1: r0 = gettid() sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000040)) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) exit(0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1020000000016) 11:37:57 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0xfffffffffffffcb7) 11:37:57 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 11:37:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x16c, 0x4) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000900)={'filter\x00', 0xffa, "3a410528cd0fde043256a6e00803707efc467a3860b7446da58af0bbf4ac6af308ba4127ad95ee9e564ef42240cc72dc623f91e86f8379ed18a38718de702fc567e6a2fa586ab956e7a94d51b87a32c394df5e48903741f65742928dee27da53e84567bd3d411fce688adfcf9cc020d9d327401756ab8ddf73f2d216ea220c6b7621edda4380d3e9e714fc60981f092122ed9a8816fdba2b539d32b1102485eae1e23409348ad62b1b578e98880a82c8c8db6064cd52b6e709352c12f54754946e2e47294a7182c8d2d0cc2b8f919369a3da757421d713244a1313d9ef6a495aad94a487b6bdeb8d268623377c406d4a5eb8a70056f004a3179fe243f632dbbccfb046f76c17bf90bcab38597dc35eb692c0dc740f7523e6b3fa6bdeaa28d09f4c77acb34ac30004f864de023d0a98e3d96e09bef0e66be6856498547e908048c3c42d47b0cbbfc792899d4f5ec459d518397d713e19fa1a5e25ffd136bf9a016266fd59b0f7a26b8d2957a5c2ed0044d855f09224901f53c216851e3fde5fe6c473e7eeeae4ee7bdb4c903808a83fef418aefdb9a7a0544170563b1ec1e2f29587ef128d9b85aba9ac863ad5f6d5229676d3b818755c72c36652e07130d0f5d749cf7bd6da676f61f0390d3c99a17070bba9d542a432d09587f76c8378fa27492bb0410e2649b72be0c85be7521de7c0857315a02a175e8d4c8d0426bec47213dd7327c1de19c0453036deec7575b3b5b2cc498c4a19366cc3435f9b59beb0adffbdd4d537092ae7917fea548f5b95848d9d9e26af4ee9ea38e9c4802c0f50ad0b10aebdaf6f3753a7cb19877e57460a4ce0f1fae990b192a1bd7fe43189c93161e624b801d1e2c70050607d5a63d9747dc9e5d10f56447f57ee54c512de108fe197c9e27122e76a2b738c6eab2bbc226565b567263d1071e62656ea8386da7d5e384474654d1eced64571b2b1fe2c408b6c7815f1aafb2fd2d5652d43ac13b6fce2b79c2a72330b71535cac833e7e384b5b34e68fb85eae8f1197af6d5058e29f894e0d4fd2c151e54df0fe740b1c4612c441b0e9c90ef0ff0bd96e3fa0cbf5e3d6065e5d9cd903f6360594cedb510fc9d3cffcfd4c8a63a801562351becc969a3560f0a466965369960c48b49048ee45570ff246694ddc28df0ed0f914f67eded6090a055821425c6c519896f0a53c277b261dbde9a0b141dc0a8cb52a24410ebc57c376e2ac8c5637455c2a1ce2e54f29272c0a403d227dce4b12fa546890ff490e82111f95cacd3802256ea10ba7708d86d8593f9b4db3a0cb6566bfb7e86549e0c21322b6491bbb1c333020d86e15255c361416f3012ed358ddac620442a050f787901863ddb54d2183fd57f9a915f614f09e2fae6463d3375a9281aab566ba49d3357766137782a222335c4471818d42f5bda41431a8105cc2d176a094352541ed468572ab8739d1d043624732c9abee7bbad0603f66d6a74675c4b29acf35ba9a546cae8a9ca53dffc4d23f78406f780523750c2e4ad6197542dbd974ae9665263c0d952e9474b660fed0d58be1e486332153e56ddf6093005d091482bf5f4cf4378e3ed0e810b88ff268dfe71d5838a1dcad4f6fdfb5d2af0adabae293140e6e353527de925812ca6e9fd8f63e9d6fbdd0faf9ceb481c83e34cf5e06c82f3b263790834318cd3839ccbcb9f4d95744da52d4b567f69baf5dccf9624a5439dd6e0806ee03518f50a34185e6821c863206ddd497bbbc0a0244520de7eb40dfe886238589c9e7e031e2764ea4102b2c21601045f95c39ce7d35a90dd9a2b9d601a842dc62fa7719d31eb10db73c00ad4b439831a55580ec57257c57193425713808edfdebd182b3832a84e3fd0df5f41c3a52b31b3dac24549b502dc4cef18e7cc7d7e4c6e17c4bc48d805f11fc48f0474eff3b0e843a7dd2f601bad6c951f842d3cffa67db93d4f551ebbe08de668f4c4a40b1f1d6d24e341a3ebf0f7a1c7e48dd087300b8f5dbfe873f53c90039930644d7830140ada1291bef650eb7dc37977505f24d463b061a6f3ee9fb8581fe3cf91fe841c51f2349ed63f0fdc8a1312abbbcff511baf4be7c96aafeea1738b65d7ae45295bc19c924af7ba26d5db2b18531673af54f3be3f70e56db55868c7b831c5bed33d7aa35598922e27096a0bee3482d69f05175601bd56817beec8060c25bf35dd91cddff78f80c540679d0834db6bfc1f6a92a260447d66003f2a3a71d6289c524fa4ca1e15ac3f9963c83fd741b1c8c692c04e4687f7949f465c34843a6bec267f01d91ea5f430e357219add9dc471e685be0c4e265848fd90654063fdb42039ceb24b2b6b269e58d8041119a0b6ef4c8e8c103e08ec7e274fe994736c5204a15b8f0f41316318c877969ec932526cb195c5640217fcc4e0f09c527ac8c8fb601ca6ce167778436cbad4def264874eb929e5c7a34c4633d80b10e9d307590c6f30c171eae2a4259271c571e99b1cc613bbb3e46700ead0a055634ad8f94e103253d6cbfc743043648d77a3fdffc248f1ebfab2ed12455c22f060aed64119484e8590b6a3ceb6c8dbc028a564143c9d493f111e83390567576cfddf1f02bff3b7cb74a4f6c2525551410f02c0956bb2663a3fe6ac9454404fc49fe99ff797ab1500513d73ff95c137491c6ddcc706ded6ad98d4f7cfa3bb6cf3f47cde75cf79c767620521ca7d618d1311ad5951eb9ff1bc824565a04f13ac4edc205b7c53c22ce8b2d0bb8e36a14d28de566c5b5128f61d97539cd19085050167edddc87d50f0ec13a85a03d2c38e42e8df363ab330c703f1ac2002258111c33a1119332679259b7829d1e20b55bde48969c6db7a59b5550cc0092a466d25cc14cbc6b12e1e06b15cdcf04675f9887c9d0abfeefb8b567d69f12b2b5e3bc8f67bb4ad0dd8141e011f449041034314d4218b5a93306a63edc178801e7e956a4f4b8e8d025955f91adbb3697af33c3d2288062225766f48bb89b425ec2017adba08c74496543eefe0ed958f4ec28b59a9d08e2e22de26a02c6662fada8101b00f5f28939c0ce460a47d90547894f41309fc29583a61dee46a19d259af308da0a75d837381fe3defa676a05b11dfe877647eb3720d352a54ed26f968b322c5f7995d5280c83777a7f7e6b5f9910283dc269c457ba23a53e6aee861cea25cc063f3935cdcea5afd0f894f1d1746a07e5925e453b1d02262f7a1bbb622ce5032959788fcc618e02ba544645e016c330ee4cc6aee0e192ddfb3dc156ef4ed1b56ea24df07c388da5ba80d3b7068936ebaf69dc57e19245c914e03d8b290e684eb4e25be0482a39f9fab256fbc6b244401172fb1252999d87d11acff32c4445b9381a06d50ff7045b8b32f777628662f9495256e06b716df462aea93cab7d49ae57bba48b6cf376b1cbc40e31a31a1935cd1d8b4b34cc029561381b2f0d969efec5100d90b3c082e29aa690f00a4abf481ceafba2e28ef3454781f8d2334bf621fbd174e0ebb19b85a3ab61aaaf90e846a1f14073a2997a71e2540ccde85ad5c6f77c0a37abb4b2bf1bb58b41a2c4c13d9e375a0ecbeb87a5ca991ceb4bd665a4cbd25563fd015924f5bba826734597f9d5b73ede5482731d6394c97f12f91e138104cba48a67b7a1ebbc7746f72c7a099a9d304053286b9915f99a95b829e14808e30aeeea13fad722cb62dbaa4ac3c32dfd79f74d00d0d54f4a7f568d6a19169dd3bfb77e647b7df3e7e89ef893a4de4101eab1d3feb0b9c262d10a2918691e88b10da0b048f2afd573a3f341bcb17afb9ad35934a0fa1cf0a8db96338a0370d9c1d6741b5a6162260ef452c7bcc961d0ed9170b30b27776d5241d34ecd4c3a24bd7770eb47d1e244565b50c61f73abbc98d956c2189406886a12905757a1034796e4c9ac6267c17b292d121571a916f7973f9fba52d2a006bc52b1db95cc9b4814109247eacf659f3203229c68d5ed1a12be8d84d154ff72c72b3eb2a672f7736b8c67ebd8faee9ce200291922215bd6eac8225ead0df50cd94293311cf98049d4d2fd0ff9d73b92aaeb6c092231c7db6629460bed3a2a523e86c508904ded1ca58c4559db028b2a95905f6d509a07636381a099114176bab53dd8edc94912808ef266e960a46a3a9619d893600419876508ee33f611068f12ffcd01a90a665d577a1c846e9af4cf46a3a14977cb15e3d5d4280db8e1327cf50220970d76027bd6c2a167b767b3a965caa459b0c7958c7a9de2e1593c3490ed9306cd10cdcb666023454a39ca5fca979bb5ab718d6e20d2e11895aff7c8f997583aa9b36f6e270527f25f3d346c4696ac5dfc9bdee98644b6f3203a3017e79804366d938ad0bf8ff3a93e1f57f8aad472dace9aec14e8b4df2f00654adc42a9b0e884eee919d8e02274d7116d28aa981be557f25a97b8a3e39de8979ea1d5ae9536426fc6fc9930c9264865122fe5fa65fa0b9f8923a45b83e1c8cdf86620f315a3588b641c0c2e070b0750b22c3332fb340567d3e4b0b0cf458e54faba64d52cd10175a90dfc9253f3022dce34d2f1eea917c46d3763d64fc81c5543e93f4e9d310b628e68e8a38d538d8936d4196594fbb33bebb804668896a017712a157b6ff4bdc3ce50479a1a4e2bd30912a734e0d4c27f8ac9653aba58e54455bb08a62ece40afe26730f647fd72f7111ed7eee920f77215405cb975dbfe87b5a2bf886afb2b48d502a6fdb5a23bf11c746d42e9cb55e03e466898e5b6c2d226df62bc65c932709d34aacd7d8c926826c6056fbbc5592d05e1b0177fdcc6a9b173e4fd49f67b238da3abc9362a88b7fc3ed4d8d0329f175de00f58bd4ef79c6484f7103817a07d97fd8f31c36ebac2bb9448201d2fc67ae73b06d55166b91446bf0676c52d50fee81db882adde3e65908c644f4136f4323c847326d85fe13d58207258b7f63965b28adcf01ca8a31ee16d7fcfad0a81a66af1cc69432664cefff189573d81c5fc4e6c46f6cc71f64582abc02f540354c1dd56b550884e443cda9825a702e27ecce5e821e0563fc680382402ab4777460bc4c53c041f55b6532a8e13da0e802d6d7591171f5bdd93653a5e08892cc3abf2de627c44df96fc7826ad620149b7db23aca5a78cde30ef8d32f177fe72103bbfdebe078ce5133b8a30205d5eaa6478c99c2de6d80adf1afb15f80a915b4692590c13e862bc5665b8cfe4d6d90f3ec52ae71c6f0301fc6e4e950e5969eb07b18d9180b16f60c4d4059ffd3df809a11db093bf1c28492877263df157215b1d1fab96a1c19b209675dd07653bfa8583a5ba2fd6b53d4c21c4f36c3e1ad852c295c38956e560d2e5759c85016195730696e6c2761fd3754b7717fb3224858b42e999e1fe1c163c5bc6f1ffe681ec015679fecedae809448b7c1371ac8a13501aa7eb0449bf70a872950a6978739fdd53dad474ac68c957acdeed2844f3a7d6c2bc182579f79fb5fbf5058f4fda787dea877a4226fc97920a6a058acde243d50b3666ed11df62e4c47444483a97a5cdb2bf1d260eb54e89570a4da8080e477fa2d78d0af9e75cb40867cf9dd480748c868e675bb3119d05f848822d3c27c0a4641f047150b555b9c3cf942ef7cbbe331d774fc23c4d2ffbf32cfbcba56df9be62cf239143d79c050fd1289a22efa118d640ad4f426bf7c6a84e721bdc3e0c2c259b039b3f2e738c44be2878644e53eff33f2dc11987a9cf8ca83131cd227fc439807d21c94b71392f60bed602a9e9b2dc41d2b69981caf47bc1577e6435c222f5"}, &(0x7f00000000c0)=0x101e) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000200)=""/20, 0x14, 0x3e8}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 11:37:57 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:57 executing program 2: setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f0000000200)=ANY=[]], 0x8) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00') seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)=0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 11:37:57 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x100000000003, 0x2000000002) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) 11:37:57 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, r0) request_key(&(0x7f0000000200)='keyring\x00\x14\t\xdc\aw~\xc1\x8a\xcb\x8cC\x1bWg\xb2\xee\xf1v\xfe\xf2E\xef\xc1\"*\\o\riTS\xe7\xff2\xfc:YO\x00\xe67BC\x01\x00\x00\x00\xe2\x1e\x9c\x1dM\x99Z\x9f\xa0x*\x869\x0f\xcb\xe7\xbd\x8c\xad\x0e\xe3]\x06\b\x9d\xed\xd8\xecs\xe9@G\xeb\xb1\xb1\xa4\xb8u\v\\*\xb7\xc7\xe9\x82\xf8\xdf\\a\xa1{\x10v\x87\xa5v\xaa\xbfS\xe1^\xcd\xa4h\xc6X<\x02\x06\x9a\x1a\f,%6YGcc\f\x80v\xc1\xeb\xc7\xaa\xad1\x91\x96\x90\xc4y\x89\x96\xbeRv\xce\x9a\x10\xe2/\xef\xfcf\x82\x05:\x103\x8d\xd7\x84!\x96\xb3\x0e\xca\fm\x18\x10\xdfM\x9f\x02\xf9\xfd\x04\x0e', &(0x7f0000000100)={'syz', 0x0}, 0x0, r1) 11:37:57 executing program 2: socket$inet6(0xa, 0x80002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0xa) r1 = open(0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x800, 0x1e, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x2}}) epoll_pwait(r1, &(0x7f0000001080), 0x0, 0x2, &(0x7f0000000100)={0x3}, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000040)={0x4, 0x52f383d6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x200000000000013, &(0x7f0000000340)=0x400100000001, 0x4) dup2(r5, r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) r11 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r12) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r14 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r14, 0x6, 0x200000000000013, &(0x7f0000000340)=0x400100000001, 0x4) connect$inet6(r14, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r15 = dup2(r14, r13) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r15, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet6_IPV6_XFRM_POLICY(r15, 0x29, 0x23, &(0x7f0000000e00)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000000f00)=0xe8) r17 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r17, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r18, 0x0) setregid(r18, 0x0) r19 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r19, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r20, 0x0) setregid(r20, 0x0) r21 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r21, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r22, 0x0) setregid(r22, 0x0) r23 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r23, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001080), &(0x7f00000010c0), &(0x7f0000001100)) getgroups(0x1, &(0x7f0000001140)=[0xee00]) setresgid(r25, r10, r18) setregid(r24, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000f40)={0x0, 0x0, 0x0}, &(0x7f0000000f80)=0xc) getgroups(0x2, &(0x7f0000000fc0)=[0xffffffffffffffff, 0xffffffffffffffff]) r28 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r28, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r29, 0x0) setregid(r29, 0x0) setxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f0000000dc0)='system.posix_acl_default\x00', &(0x7f00000011c0)=ANY=[@ANYBLOB="02000000010003000000000002000100", @ANYRES32=r7, @ANYBLOB="02000200", @ANYRES32=r9, @ANYBLOB="02000800", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r16, @ANYBLOB="040004000000000008000100", @ANYRES32=r18, @ANYBLOB="08000400", @ANYRES32=r20, @ANYBLOB="0800d0b9", @ANYRES32=r22, @ANYBLOB="08000100", @ANYRES32=r24, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r26, @ANYBLOB='\b\x00\t\x00', @ANYRES32=r27, @ANYBLOB="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"/306, @ANYRES32=r29, @ANYBLOB="10000400000000002000020000000000"], 0x17, 0x2) r30 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) readv(r30, &(0x7f0000000300)=[{&(0x7f0000000380)=""/157, 0x9d}, {&(0x7f0000000580)=""/251, 0xfb}, {&(0x7f0000000c00)=""/84, 0x54}, {&(0x7f0000000c80)=""/170, 0xaa}], 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x1cb) sendmmsg$inet(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="85", 0x2500}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)="d7cd7cb16f2386e199aed796104210f0e14693a1a0326610991f495f8a9a8ab1cc5d882272bee0c23aad93b8e6697ff5075031c156c11dca886446d6cefaf6bf52f53bf98a1f34830d2b1a4d02", 0x82638}, {&(0x7f00000006c0)="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", 0x53c}], 0x2}}], 0x2, 0x4000000) 11:37:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) stat(&(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)) 11:37:59 executing program 3: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, r0) 11:37:59 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)=@builtin='builtin_trusted\x00') keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000080)=@keyring={'key_or_keyring:', r0}) 11:37:59 executing program 2: getpid() syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) mkdir(0x0, 0x0) r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 11:37:59 executing program 4: socket(0x0, 0x0, 0x0) r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 11:37:59 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:37:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) clock_adjtime(0x0, &(0x7f0000000100)) 11:37:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x24000) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd", 0x24) dup(0xffffffffffffffff) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0)=@nl=@proc, 0x80, &(0x7f0000000600)=[{&(0x7f0000000340)=""/144, 0x90}, {&(0x7f0000000400)=""/195, 0xc3}, {&(0x7f0000000140)=""/4, 0x4}, {&(0x7f0000000500)=""/186, 0xba}, {&(0x7f00000010c0)=""/4096, 0x1000}], 0x5, &(0x7f0000000680)=""/104, 0x68}, 0x40) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0xbacbf000) sendfile(r4, r4, &(0x7f0000000200), 0xff8) memfd_create(&(0x7f00000001c0)='md5sum', 0x1) socketpair$unix(0x1, 0x3, 0x0, 0x0) 11:37:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) waitid(0x0, 0x0, 0x0, 0x0, 0x0) 11:37:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) 11:37:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) clock_nanosleep(0x0, 0x0, &(0x7f0000000000), 0x0) 11:37:59 executing program 1: openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c", 0x32, 0x4000002, 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 11:37:59 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) 11:37:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="4ef27f454c460000002f006c0000160044100975798beefec6882603d4d2b403898dabd25333ca76198f00000000f1449c08c3bce599333b7a71103ae12d718e00000000"], 0x44) 11:37:59 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="d9", 0x1, 0xfffffffffffffffc) keyctl$update(0x2, r0, &(0x7f00000001c0)="cd", 0x1) 11:37:59 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x28201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$tun(r0, &(0x7f0000001200)=ANY=[@ANYBLOB="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"/4156], 0x1032) 11:37:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000001380), 0x4) 11:38:00 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:38:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x24000) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd", 0x24) dup(0xffffffffffffffff) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0)=@nl=@proc, 0x80, &(0x7f0000000600)=[{&(0x7f0000000340)=""/144, 0x90}, {&(0x7f0000000400)=""/195, 0xc3}, {&(0x7f0000000140)=""/4, 0x4}, {&(0x7f0000000500)=""/186, 0xba}, {&(0x7f00000010c0)=""/4096, 0x1000}], 0x5, &(0x7f0000000680)=""/104, 0x68}, 0x40) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0xbacbf000) sendfile(r4, r4, &(0x7f0000000200), 0xff8) memfd_create(&(0x7f00000001c0)='md5sum', 0x1) socketpair$unix(0x1, 0x3, 0x0, 0x0) 11:38:00 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8008000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(r1) 11:38:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r3, &(0x7f0000000d00), 0x400004e, 0x0) 11:38:00 executing program 5: read(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000003c0)='threaded\x00', 0xffffff90) write$P9_RREMOVE(r0, 0x0, 0x0) 11:38:00 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x28201, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00', 0x420000015001}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$tun(r0, &(0x7f0000001200)=ANY=[@ANYBLOB="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"/4156], 0x1032) 11:38:00 executing program 2: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x8008000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(r1) 11:38:00 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff3c8) mknod(&(0x7f0000000180)='./file0\x00', 0x113e, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 11:38:00 executing program 5: clone(0xf102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0xffffffffffffff4b, 0x0, 0x0, 0x0, 0xfffffffffffffec5}, 0x0) write(r0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, 0x0) 11:38:00 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 11:38:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f00000004c0)={0x2, 0x4f22, @dev}, 0x10, 0x0}}], 0x1, 0x0) 11:38:00 executing program 2: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0xa04000, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) 11:38:01 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:38:01 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000001c0), &(0x7f0000000240)=0x40) 11:38:01 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2a020400) 11:38:01 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff3c8) mknod(&(0x7f0000000180)='./file0\x00', 0x113e, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 11:38:01 executing program 5: mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() 11:38:01 executing program 2: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) socket$inet6(0xa, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) 11:38:01 executing program 4: socket$inet6(0xa, 0x80002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, 0x0) epoll_pwait(0xffffffffffffffff, &(0x7f0000001080), 0x0, 0x2, &(0x7f0000000100)={0x3}, 0x8) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = getpid() tkill(r2, 0x9) socket$packet(0x11, 0x3, 0x300) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000040)={0x4, 0x52f383d6}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000340)=0x400100000001, 0x4) dup2(r4, r3) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000f00)) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r10, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r11, 0x0) setregid(r11, 0x0) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r12, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r13, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r14, 0x0) setregid(r14, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000001080), 0x0, &(0x7f0000001100)) getgroups(0x0, 0x0) setresgid(0x0, r7, r11) setregid(r15, 0x0) getgroups(0x0, 0x0) r16 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) fstat(r16, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r17, 0x0) setregid(r17, 0x0) setxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f0000000dc0)='system.posix_acl_default\x00', 0x0, 0x0, 0x2) r18 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) readv(r18, &(0x7f0000000300)=[{&(0x7f0000000380)=""/157, 0x9d}, {0x0}, {&(0x7f0000000c00)=""/84, 0x54}, {&(0x7f0000000c80)=""/170, 0xaa}], 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="85", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000480)="d7cd7cb16f2386e199aed796104210f0e14693a1a0326610991f495f8a9a8ab1cc5d882272bee0c23aad93b8e6697ff5075031c156c11dca886446d6cefaf6bf52f53bf98a1f34830d2b", 0x4a}, {&(0x7f00000006c0)="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", 0x53c}], 0x2}}], 0x2, 0x0) 11:38:01 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1000000006}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, 0x0) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x44, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x14, 0x19, 0x0, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:38:01 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x3) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x3, 0x0, @empty}, 0x1c) 11:38:01 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1000000006}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) ptrace$getregset(0x4205, 0x0, 0x202, 0x0) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x44, 0x0) syz_genetlink_get_family_id$net_dm(0x0) keyctl$set_timeout(0xf, 0x0, 0x0) keyctl$assume_authority(0x10, 0x0) keyctl$assume_authority(0x10, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 11:38:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0x10001, 0x3d8) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 11:38:01 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)="ff27", 0x2, r0) 11:38:02 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:38:02 executing program 1: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) lsetxattr$security_capability(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000280)='./bus\x00', 0x0, 0x0) 11:38:02 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x1000000006}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, 0x0) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x44, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000006c0)={0x14, 0x19, 0x0, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 11:38:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 11:38:02 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="09000000ea0600000019000f0000009fe9fc4b18c8f44f000000000376a7863e4eb4d3fa262ead8cba78474cf97c491abc762575d52daeddce35868e662f76144230d57859b7b8ed6e4c567c6a3f141f8e95aa300295499b7b33a5c0d0dfc9e2ce7b93b2d90f6a2aa14dce8475dfca82e2f13bee2736111ab1f02c9565160e4cc224a31ed83516b70c5b9c9e84edc31ae3c416b23a21701aee13c68c6597f19413432dae0774b2f251596bdf226f93f50146ac3e616493441771e64b2dd2a8eb596dc11364092f6134023e4c8e6fb57db591b7a9de5ba1d8cfe4871ec7c3683fc9a28f04007fb0e18df37764da82b7bfcb583deab86ad7259b2973ef8d8927511fa8b5d11038bb2174a7d7d6d17e082b6f3db8cf8e1575431aeabf53247107043446dfd0597483"], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0xfffffffffffffeb1, &(0x7f0000000080)=[{&(0x7f0000000140)="82e7", 0x108}], 0x1}}], 0x1, 0x8000) write(r0, &(0x7f0000000400)='\x00\x00', 0x2) 11:38:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) shutdown(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$sock_linger(r2, 0xffff, 0x80, &(0x7f0000000000), 0x8) recvfrom$inet(r0, 0x0, 0xffffff0f, 0x2, 0x0, 0x800e0058e) shutdown(r0, 0x0) 11:38:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)="ff", 0x1, r2) 11:38:02 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0x21c}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) mount$fuseblk(&(0x7f00000001c0)='/dev/loop0\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x1001000, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) umount2(&(0x7f0000000040)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000540)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85eb}}}, 0x90) 11:38:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 11:38:02 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x80000003) 11:38:02 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 11:38:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, &(0x7f0000000ffc), 0x4) 11:38:03 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:38:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x5, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0xfffffffffffffebb) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 11:38:03 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = socket$inet6(0xa, 0x400000000803, 0x5f) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x1000}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40084, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x0, 0x70, 0x0, 0x9, 0x6, 0x8001, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) close(r1) socket$inet6(0x10, 0x2, 0xa) r2 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz0\x00', 0x200002, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0x18) 11:38:03 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 11:38:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0xa04000, @loopback}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 11:38:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="17130000080200f5d511415f000000a67d547382dce9f3b576b4936c4efa72c3007e93606dd633d33f8aef043613564a2666791b5ab799201c2d1119b11c65e67310856f6a70291bdf541fcc440f5e372c5196091fb6dd77915601502fd705fb2baa5ff4a5dcd6ac5e9dc545cab645be1ed43337bfa22ba02c21efdaced34c47ba76ecffc3fe5216"], 0x14}}, 0x0) 11:38:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = open(&(0x7f0000000440)='./bus\x00', 0x141046, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 11:38:03 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) restart_syscall() 11:38:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) getpriority(0x0, 0x0) 11:38:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002dc0)=[{{&(0x7f0000000300), 0x10, 0x0}}], 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x24000) r3 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r3, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd", 0x24) dup(0xffffffffffffffff) recvmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000002c0)=@nl=@proc, 0x80, &(0x7f0000000600)=[{&(0x7f0000000340)=""/144, 0x90}, {&(0x7f0000000400)=""/195, 0xc3}, {&(0x7f0000000140)=""/4, 0x4}, {&(0x7f0000000500)=""/186, 0xba}, {&(0x7f00000010c0)=""/4096, 0x1000}], 0x5, &(0x7f0000000680)=""/104, 0x68}, 0x40) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4, 0x11, 0xffffffffffffffff, 0xbacbf000) sendfile(r3, r3, &(0x7f0000000200), 0xff8) memfd_create(&(0x7f00000001c0)='md5sum', 0x1) socketpair$unix(0x1, 0x3, 0x0, 0x0) 11:38:03 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) 11:38:03 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) 11:38:03 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:38:03 executing program 2: ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) 11:38:03 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) 11:38:03 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f00000002c0)={0x0, 0xfffffffffffffefe, &(0x7f0000000340)=[{&(0x7f0000000200)="2400000020007be167fffd946f6105000a0000061f00000000000800080017000400ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:38:03 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x400000002, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, 0x0) 11:38:03 executing program 3: r0 = memfd_create(&(0x7f0000000000)='$md5sum.\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$P9_RATTACH(r0, 0x0, 0xfe47) 11:38:03 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) gettid() tkill(0x0, 0x3c) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 11:38:03 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r0, 0x0) 11:38:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f00000001c0)=""/116, 0x74, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x403d}, 0x10) shutdown(r1, 0x0) close(0xffffffffffffffff) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) [ 102.418054] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 11:38:04 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f00000001c0)=""/116, 0x74, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x403d}, 0x10) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) preadv(r3, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) 11:38:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f00000001c0)=""/116, 0x74, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x403d}, 0x10) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) preadv(r3, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) 11:38:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f00000001c0)=""/116, 0x74, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x403d}, 0x10) shutdown(r1, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) preadv(r3, &(0x7f0000000140)=[{0x0}], 0x1, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) 11:38:04 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:38:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000000)=""/79, 0x4f}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r1, r2) recvfrom$inet(r2, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x7c06, 0x0, 0x0, 0x800e00519) shutdown(r2, 0x0) 11:38:04 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xbb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0xb, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 11:38:04 executing program 1: r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000580)=0x8) io_setup(0x8, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syncfs(r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) getgroups(0x0, 0x0) write$P9_RGETATTR(r2, &(0x7f00000006c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x0, 0x5}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x100, 0x3f, 0x0, 0x0, 0x6b1, 0x401, 0x3, 0x2, 0x200, 0x1000, 0x0, 0x45, 0x70}}, 0xa0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) setxattr$smack_xattr_label(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'bcsh0\x00'}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile64(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:38:04 executing program 3: syz_emit_ethernet(0xae, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'f`Q', 0x78, 0x3a, 0x86ddffff, @initdev={0xfe, 0x88, [0xa0], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x608], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast1, [@dstopts={0x0, 0x4, [], [@jumbo, @ra, @jumbo, @jumbo, @enc_lim, @ra, @jumbo]}, @routing={0x0, 0x2, 0x0, 0x0, 0x0, [@remote]}]}}}}}}}, 0x0) 11:38:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001900)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) close(r0) 11:38:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f00000001c0)=""/116, 0x74, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x403d}, 0x10) shutdown(r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) 11:38:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f00000001c0)=""/116, 0x74, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x403d}, 0x10) shutdown(r1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) 11:38:04 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0xfffffffffffffeb1, &(0x7f0000000080)=[{&(0x7f0000000140)="82e7", 0x108}], 0x1}}], 0x1, 0x8000) write(r0, &(0x7f0000000400)='\x00\x00', 0x2) 11:38:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x19, 0x0, 0x0) 11:38:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006e80)=[{{&(0x7f00000004c0)={0xa, 0x4e22, 0x0, @mcast2, 0x6}, 0x1c, 0x0, 0x0, &(0x7f0000004e40)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}}], 0x1, 0x0) 11:38:04 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') pread64(r0, 0x0, 0x0, 0xffff) 11:38:05 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:38:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') pread64(r0, 0x0, 0x0, 0xffff) 11:38:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x413e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xbb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0xb, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 11:38:05 executing program 4: mprotect(&(0x7f0000128000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800002, 0x0) 11:38:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, &(0x7f00000001c0)=""/116, 0x74, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x2ec, 0x0, 0x0, 0x800e00549) setsockopt$sock_timeval(r2, 0xffff, 0x1006, &(0x7f0000000100)={0x403d}, 0x10) shutdown(r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000140)=[{0x0}], 0x1, 0x0) recvfrom$inet(r2, 0x0, 0x530e, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) 11:38:05 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6}]}) 11:38:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) poll(0x0, 0x0, 0x0) 11:38:05 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) getcwd(&(0x7f0000000100)=""/248, 0xffffffffffffff7f) 11:38:05 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x4c}) ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x81800) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x8, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, 0xf8) rt_sigsuspend(&(0x7f00000004c0)={0x80000001}, 0x8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x402, 0x0) [ 104.131139] audit: type=1326 audit(1575459485.629:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4081 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7708bf9 code=0x0 11:38:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) syslog(0x0, 0x0, 0x0) 11:38:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000002c0)="6653070000053c07bc3376003639405cb4aed12f00cff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad6", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 11:38:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvfrom$inet6(r0, &(0x7f0000000140), 0x0, 0x23, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 11:38:06 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:38:06 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x3102101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup3(r0, r1, 0x0) creat(0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r2, 0x8040450a, 0x0) 11:38:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) 11:38:06 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x2]}, 0x4}, 0x1c) [ 104.918553] audit: type=1326 audit(1575459486.429:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4081 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7708bf9 code=0x0 11:38:06 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x20040001) 11:38:06 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') r0 = gettid() tkill(r0, 0x3c) 11:38:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) sendmmsg(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="d7", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r0) 11:38:06 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() ptrace$setopts(0x4200, 0xffffffffffffffff, 0x0, 0x1e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) 11:38:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002d80), 0x4000000000006b9, 0x1a002, &(0x7f0000000180)={0x77359400}) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 11:38:08 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') r0 = gettid() tkill(r0, 0x3c) 11:38:08 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @loopback}, @icmp=@timestamp_reply={0x44, 0xa}}}}}, 0x0) 11:38:08 executing program 3: futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() ptrace$setopts(0x4200, 0xffffffffffffffff, 0x0, 0x1e) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x100000000000031, 0xffffffffffffffff, 0x0) tkill(r0, 0x1000000000013) 11:38:08 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) close(0xffffffffffffffff) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:38:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xc, &(0x7f0000000080), 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x2, @loopback}, 0x10) 11:38:09 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') r0 = gettid() tkill(r0, 0x3c) 11:38:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) sendmmsg(r0, &(0x7f0000003fc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002280)=[{0x10, 0x1, 0x800}], 0x10}}], 0x2, 0x0) 11:38:09 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)) 11:38:09 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x537, 0x6f}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) r2 = dup2(r0, r1) sendmsg$key(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="020a030002000000d300000000000db79a7aa17d338e2b34eafbd87dde5cfe51edefed358f3df300"/53], 0x10}}, 0x0) 11:38:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xe) 11:38:09 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') syz_open_procfs(0x0, &(0x7f0000000080)='net/netstat\x00') r0 = gettid() tkill(r0, 0x3c) 11:38:09 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x0) 11:38:09 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) unshare(0x0) 11:38:09 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xfffffffffffffffe) 11:38:09 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) fcntl$dupfd(0xffffffffffffffff, 0x406, r4) creat(0x0, 0x0) close(0xffffffffffffffff) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:38:09 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8475071") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) fcntl$dupfd(r1, 0x0, r2) r3 = dup3(r2, r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000001b40)=0xc) 11:38:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r2, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x16, 0xfb, 0x7f, 0x8, 0x81, 0x81}) 11:38:09 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) lseek(0xffffffffffffffff, 0x0, 0x0) 11:38:09 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x1d, 0x0, 0x0, 0x0) 11:38:09 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x42102001ff0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000003c0)='threaded\x00', 0xffffff90) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 11:38:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 11:38:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) 11:38:09 executing program 1: r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='syz', r0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000100)="f2", 0x1, r0) 11:38:09 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) 11:38:09 executing program 2: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) open(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) 11:38:10 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r1, 0x0) 11:38:10 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) fcntl$dupfd(0xffffffffffffffff, 0x406, r4) creat(0x0, 0x0) close(0xffffffffffffffff) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:38:10 executing program 2: r0 = socket$inet6(0xa, 0x1200000002, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x581, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x4e30, 0x0, @loopback}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffe59, 0x0, 0x0, &(0x7f0000000100)=""/40, 0x24}, 0x40003202) 11:38:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0xb627}) 11:38:10 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xfffffffffffffffe) 11:38:10 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in=@remote}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x1, [@local]}, 0x14) 11:38:10 executing program 4: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) rmdir(0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80001, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x1) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) 11:38:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) dup3(r0, r1, 0x0) 11:38:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r0, r1, 0x0) 11:38:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) dup3(r0, r1, 0x0) 11:38:10 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet(0x2, 0x1000000000000003, 0x29) r2 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in=@remote}}, 0xe8) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x1, [@local]}, 0x14) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmsg$inet(r1, &(0x7f0000001640)={&(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10, 0x0}, 0x0) 11:38:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) dup3(r0, r1, 0x0) 11:38:10 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) ioperm(0x0, 0x5, 0x0) 11:38:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) fcntl$dupfd(0xffffffffffffffff, 0x406, r4) creat(0x0, 0x0) close(0xffffffffffffffff) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:38:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000180)={0x0, 0x8, &(0x7f0000000480)="5f34d83e7bd71700"}) 11:38:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) dup3(r0, r1, 0x0) 11:38:11 executing program 3: io_setup(0x2, &(0x7f00000004c0)=0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_destroy(r0) 11:38:11 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xfffffffffffffffe) 11:38:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000080)="240000001a005f0d00f9f407000904000200200000000000000000000800190000000000", 0x24) 11:38:11 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 11:38:11 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) 11:38:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x20000, 0x0, 0x1, 0x0, 0xfffffffc}}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000002c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) 11:38:11 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0d00f9f407000904000200200000000000000000000800190000000000", 0x24) 11:38:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x0) 11:38:11 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) 11:38:12 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) syz_open_dev$evdev(0x0, 0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sync() ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000180)) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000840)=ANY=[@ANYBLOB="e0ffffff02004e21ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e21e00000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ac00"/266], 0x1) pipe(&(0x7f0000000280)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @empty, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000640)={@dev, 0x0, r3}) close(0xffffffffffffffff) inotify_init1(0x80c00) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/enforce\x00', 0x440000, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) fcntl$dupfd(0xffffffffffffffff, 0x406, r5) r6 = creat(0x0, 0x0) ppoll(&(0x7f0000000700)=[{}, {r0, 0x1141}, {0xffffffffffffffff, 0x3282}, {r4}, {0xffffffffffffffff, 0x360}, {r6, 0x10}], 0x6, 0x0, 0x0, 0x145) fchdir(0xffffffffffffffff) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet6(r7, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, 0x0, 0x0) rt_sigpending(&(0x7f00000000c0), 0x8) syz_genetlink_get_family_id$net_dm(0x0) sendmmsg(r7, &(0x7f00000092c0), 0x4ff, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x2) lsetxattr$security_evm(0x0, &(0x7f0000000500)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="d7f2585fba930ca074ae73af1902a226f68f737e00"/32], 0x1, 0x0) 11:38:12 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) 11:38:12 executing program 3: syz_emit_ethernet(0x76, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x40, 0x21, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x6, [], {0x41, 0x3, "cb155d", 0x0, 0x0, 0x0, @mcast2, @dev, [@dstopts, @hopopts]}}}}}}}, 0x0) 11:38:12 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000280)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 11:38:12 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0xfffffffffffffffe) 11:38:12 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) 11:38:12 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) 11:38:12 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000000}, @random="d6de0900", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x18, 0x0, 0x0, @local, @remote, {[@hopopts={0x0, 0x1, [], [@ra, @padn={0x1, 0x2, [0x0, 0x0]}]}], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) [ 110.910270] kasan: CONFIG_KASAN_INLINE enabled [ 110.914718] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP KASAN [ 110.933739] Modules linked in: [ 110.937054] CPU: 0 PID: 4413 Comm: syz-executor.4 Not tainted 4.4.174+ #17 [ 110.944055] task: ffff8801d03bc740 task.stack: ffff8801cf8f0000 [ 110.950103] RIP: 0010:[] [] netlink_unicast+0x1cb/0x700 [ 110.958823] RSP: 0018:ffff8801cf8f7738 EFLAGS: 00010216 [ 110.964273] RAX: dffffc0000000048 RBX: 0000000000000000 RCX: ffffc90002969000 [ 110.971540] RDX: 000000000000083a RSI: ffffffff822eee24 RDI: ffff8800b4400e98 [ 110.978803] RBP: ffff8801cf8f77f0 R08: 1ffff1003a2a0002 R09: ffffed003a2a0007 [ 110.986067] R10: ffffed003a2a0006 R11: ffff8801d1500037 R12: dffffc0000000000 [ 110.993328] R13: dffffc0000000000 R14: ffff8800b4400dc0 R15: 0000000000000111 [ 111.000592] FS: 0000000000000000(0000) GS:ffff8801db600000(0063) knlGS:00000000f55c2b40 [ 111.008810] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 111.014687] CR2: 00007fa0b0de1518 CR3: 00000000b44a9000 CR4: 00000000001606b0 [ 111.021950] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 111.029217] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 111.036464] Stack: [ 111.038596] ffff8801d15000c0 0000000000000030 0000000000000240 1ffff10039f1eeed [ 111.046611] dffffc0000000006 dffffc0000000048 0000000041b58ab3 ffffffff82c9f14a [ 111.054637] ffffffff822eec60 ffffffff821f812c 0000000000000000 ffff8801d1500000 [ 111.062670] Call Trace: [ 111.065250] [] ? netlink_sendskb+0x60/0x60 [ 111.071114] [] ? skb_put+0x12c/0x170 [ 111.076454] [] netlink_ack+0x236/0x4c0 [ 111.081974] [] nfnetlink_rcv+0xbdd/0x12b0 [ 111.087767] [] netlink_unicast+0x4d7/0x700 [ 111.093635] [] ? netlink_sendskb+0x60/0x60 [ 111.099511] [] netlink_sendmsg+0x6b6/0xc80 [ 111.105377] [] ? nlmsg_notify+0x170/0x170 [ 111.111166] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 111.117647] [] ? security_socket_sendmsg+0x8f/0xc0 [ 111.125254] [] ? nlmsg_notify+0x170/0x170 [ 111.131037] [] sock_sendmsg+0xbe/0x110 [ 111.136568] [] ___sys_sendmsg+0x769/0x890 [ 111.142354] [] ? copy_msghdr_from_user+0x550/0x550 [ 111.148915] [] ? trace_hardirqs_on+0x10/0x10 [ 111.154956] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 111.161688] [] ? check_preemption_disabled+0x3c/0x200 [ 111.168503] [] ? check_preemption_disabled+0x3c/0x200 [ 111.175319] [] ? __fget+0x13b/0x370 [ 111.180573] [] ? __fget+0x162/0x370 [ 111.185825] [] ? __fget+0x47/0x370 [ 111.190996] [] ? __fget_light+0xa3/0x1f0 [ 111.196685] [] ? __fdget+0x1b/0x20 [ 111.201855] [] ? sockfd_lookup_light+0xb4/0x160 [ 111.208152] [] __sys_sendmsg+0xc5/0x160 [ 111.213756] [] ? SyS_shutdown+0x1a0/0x1a0 [ 111.219532] [] ? compat_SyS_clock_settime+0x1b0/0x1b0 [ 111.226348] [] compat_SyS_sendmsg+0x2a/0x40 [ 111.232303] [] ? compat_SyS_getsockopt+0x540/0x540 [ 111.238859] [] do_fast_syscall_32+0x32d/0xa90 [ 111.244982] [] sysenter_flags_fixed+0xd/0x1a [ 111.251014] Code: ec a7 01 ff 48 8d 55 98 48 89 d9 4c 89 f6 4c 89 e7 e8 fa f6 ff ff 83 f8 01 0f 85 e6 03 00 00 e8 cc a7 01 ff 48 8b 85 70 ff ff ff <0f> b6 00 84 c0 74 08 3c 03 0f 8e 16 04 00 00 48 8b 85 68 ff ff [ 111.278103] RIP [] netlink_unicast+0x1cb/0x700 [ 111.284439] RSP 11:38:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) 11:38:12 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000000}, @random="d6de0900", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x18, 0x0, 0x0, @local, @remote, {[@hopopts={0x0, 0x1, [], [@ra, @padn={0x1, 0x2, [0x0, 0x0]}]}], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 11:38:12 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@link_local={0x1, 0x80, 0xc2, 0x72010000, 0x700000000000000}, @random="d6de0900", [], {@ipv6={0x86dd, {0x0, 0x6, "08de06", 0x18, 0x0, 0x0, @local, @remote, {[@hopopts={0x0, 0x1, [], [@ra, @padn={0x1, 0x2, [0x0, 0x0]}]}], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 11:38:12 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) [ 111.516733] ---[ end trace aabbe03ad32f54a3 ]--- [ 111.522637] Kernel panic - not syncing: Fatal exception [ 111.528589] Kernel Offset: disabled [ 111.532200] Rebooting in 86400 seconds..