T4028] selinux_secid_to_secctx+0x2a/0x40 [ 680.420431][ T4028] security_secid_to_secctx+0x66/0xd0 [ 680.425782][ T4028] audit_log_task_context+0xf0/0x2d0 [ 680.431060][ T4028] ? from_kuid+0x121/0x350 [ 680.435453][ T4028] ? audit_log_key+0x140/0x140 [ 680.440197][ T4028] ? audit_compare_dname_path+0x210/0x210 [ 680.445894][ T4028] audit_log_common_recv_msg+0x1ef/0x280 [ 680.451504][ T4028] audit_receive+0x178f/0x3750 [ 680.456249][ T4028] ? jhash+0x750/0x750 [ 680.460299][ T4028] ? audit_net_exit+0x90/0x90 [ 680.464962][ T4028] ? __alloc_skb+0x109/0x540 [ 680.469530][ T4028] ? jhash+0x750/0x750 [ 680.473577][ T4028] ? avc_has_perm+0x15f/0x260 [ 680.478231][ T4028] ? __rcu_read_lock+0x50/0x50 [ 680.482980][ T4028] ? __netlink_lookup+0x585/0x600 [ 680.488097][ T4028] ? netlink_deliver_tap+0xa4/0x7e0 [ 680.493273][ T4028] ? netlink_autobind+0x1c0/0x1c0 [ 680.498277][ T4028] ? __rcu_read_lock+0x50/0x50 [ 680.503022][ T4028] ? selinux_vm_enough_memory+0x160/0x160 [ 680.508741][ T4028] netlink_unicast+0x87c/0xa20 [ 680.513482][ T4028] ? netlink_detachskb+0x60/0x60 [ 680.518428][ T4028] ? security_netlink_send+0xab/0xc0 [ 680.523693][ T4028] netlink_sendmsg+0x9a7/0xd40 [ 680.528435][ T4028] ? netlink_getsockopt+0x900/0x900 [ 680.533613][ T4028] ? security_socket_sendmsg+0xad/0xc0 [ 680.539047][ T4028] ? netlink_getsockopt+0x900/0x900 [ 680.544224][ T4028] ____sys_sendmsg+0x56f/0x860 [ 680.548965][ T4028] ? __sys_sendmsg_sock+0x2a0/0x2a0 [ 680.554141][ T4028] ? __fdget+0x17c/0x200 [ 680.558367][ T4028] __sys_sendmsg+0x26a/0x350 [ 680.562936][ T4028] ? ____sys_sendmsg+0x860/0x860 [ 680.567852][ T4028] ? __fsnotify_parent+0x300/0x300 [ 680.572944][ T4028] ? security_file_permission+0x157/0x350 [ 680.578643][ T4028] ? __sb_end_write+0xa8/0xf0 [ 680.583300][ T4028] ? __kasan_check_write+0x14/0x20 [ 680.588390][ T4028] ? fput_many+0x47/0x1a0 [ 680.592799][ T4028] ? __kasan_check_read+0x11/0x20 [ 680.597803][ T4028] ? __ia32_sys_clock_settime+0x230/0x230 [ 680.603503][ T4028] __x64_sys_sendmsg+0x7f/0x90 [ 680.608242][ T4028] do_syscall_64+0xc0/0x100 [ 680.612723][ T4028] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 680.618592][ T4028] RIP: 0033:0x45c429 [ 680.622465][ T4028] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 680.642044][ T4028] RSP: 002b:00007fc5870e1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 680.650533][ T4028] RAX: ffffffffffffffda RBX: 00007fc5870e26d4 RCX: 000000000045c429 [ 680.658481][ T4028] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000009 [ 680.666440][ T4028] RBP: 000000000076bf20 R08: 0000000000000000 R09: 0000000000000000 [ 680.674442][ T4028] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000000000a [ 680.682433][ T4028] R13: 00000000000008da R14: 00000000004cb3a1 R15: 0000000000000007 03:37:30 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:30 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:30 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x1000000000000, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:30 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='overlay\x00', 0xa0010, &(0x7f0000000100)={[{@index_off='index=off'}, {@xino_off='xino=off'}], [{@subj_user={'subj_user'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@measure='measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, '@'}}, {@appraise_type='appraise_type=imasig'}]}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:30 executing program 2 (fault-call:31 fault-nth:8): bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:30 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = inotify_init() r2 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000040)={0x8, 0x0, 0x2, 0x0, 0x0, [{{}, 0x9}, {{r2}, 0x80000000}]}) 03:37:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {0x0}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:30 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x100000000000000, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:30 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x200000000000000, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:30 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:30 executing program 4: r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000080), &(0x7f0000000100)=0x4) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r7, 0x28, 0x1, &(0x7f0000000040)=0x80000006, 0x8) dup2(r4, r5) vmsplice(r4, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) r8 = socket$inet(0x10, 0x10000000003, 0x9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = open(0x0, 0x0, 0x0) r12 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r12, 0x800) lseek(r12, 0x0, 0x2) r13 = open(&(0x7f0000001840)='./bus\x00', 0x84002, 0x0) sendfile(r12, r13, 0x0, 0x8400f7fffff8) r14 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_DEL(r13, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r14, @ANYBLOB="0200010000000000000002000000f0ff0c00000008000600ac1e010106000aec4e210000"], 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x24000000) sendmsg$FOU_CMD_ADD(r11, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x2c, r14, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e23}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x29}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x20040015) sendmsg$FOU_CMD_GET(r10, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x54, r14, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @broadcast}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev={0xac, 0x14, 0x14, 0x33}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x1, 0x0}}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x54}, 0x1, 0x0, 0x0, 0x14058800}, 0x20004810) r15 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r8, r15) ioctl$sock_SIOCGPGRP(r8, 0x8904, &(0x7f0000000000)) ptrace$cont(0x20, r3, 0x0, 0x0) 03:37:30 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x300000000000000, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:30 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = getpid() syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) [ 681.744299][ T22] kauditd_printk_skb: 15 callbacks suppressed [ 681.744324][ T22] audit: type=1107 audit(1582342650.956:1677): pid=4129 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:31 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:31 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:31 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x400000000000000, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 681.846203][ T22] audit: type=1107 audit(1582342651.056:1678): pid=4133 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². êlock/loop5' 03:37:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {0x0}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:31 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x4000000000000000, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 681.899408][ T22] audit: type=1107 audit(1582342651.116:1679): pid=4133 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê ' [ 681.928765][ T22] audit: type=1107 audit(1582342651.146:1680): pid=4136 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:31 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:31 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) [ 682.020748][ T22] audit: type=1107 audit(1582342651.236:1681): pid=4114 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:31 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0xf6ffffff00000000, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 682.109889][ T22] audit: type=1107 audit(1582342651.326:1682): pid=4170 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 682.131975][ T22] audit: type=1107 audit(1582342651.326:1683): pid=4158 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². êlock/loop0' 03:37:31 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0xffffffff00000000, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 682.161885][ T22] audit: type=1107 audit(1582342651.376:1684): pid=4170 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê ' 03:37:33 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r2) r3 = accept4(r1, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f0000000080)=0x80, 0x0) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x1b}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:33 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = getpid() syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {0x0}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:33 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:33 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:33 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:33 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x2) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:33 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x1000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) dup3(r2, r3, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x3, 0x0) [ 684.265808][ T22] audit: type=1107 audit(1582342653.476:1685): pid=4196 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 684.292077][ T22] audit: type=1107 audit(1582342653.506:1686): pid=4196 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:33 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x3) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:33 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000000)=""/37) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:33 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:33 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:33 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x243, 0x0) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) vmsplice(r2, &(0x7f0000000080)=[{&(0x7f0000000040)='R', 0x1}, {&(0x7f00000001c0)="ec28c282f99134b9f6963694e977a13ce9c453fd311b32c157dd397a7f23ff1b3b4fbffb2073c0d7fd3f77914a63f2deb4ed5238559dbb325708bb22d5fd12da1382515bd18261207d236d6e00e0dc0ff0f03b57cfe2ea0ac221216334f407d3d9b2d0c01690988e72ab2b120029201dc440b4dc78096c73c1bfb596684796e6569edbe8208aa42d6bd28a87ee1306faddc7e4ea29580dacf7e666b389b94cd295d6b045a9ca9d14d7e13ff20c568cb2f711854c2651341b38b3190b6bdfcba08a7017df5d29007b7197c7a63f906a4c4e6730efb826e406ad4ccc92abc5083f992a601d7816a3bae4cd87df153fc2490702d137fb41b7", 0xf7}, {&(0x7f0000000500)="afb8d02c90776a45e9db6c92ba223398935c471a0343332af98982d2dd2cbd12339a2b264f77f3f93aa739e41d51d7bcbd6ca443e1c1ea85fb4fc0de1b400e01c429f8a295141d2dbf2761fbe6d11650ae5cd0574eae310cbead3a65e0146d314c87635fd4d663be6b9421ae38df4d820ef09698bfee2be455205b69e07e3ff6c362a51c64aa317890e099640c54e465820a1032879ae8542ec62fe8375e6ac7084c4382e0026fd12ae48607bd3204937cbd5e3dd083016e041839a3fc905f1fe4ec459fbb60066328ffbe33fa26b3412cb3c6072400d9fbc0214543c5bb530f1ade57fd6cdf81931fd9e33b5b47", 0xee}], 0x3, 0x4) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = socket(0x15, 0x2, 0x3) sendmsg$NFNL_MSG_CTHELPER_GET(r3, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="58000000010900000000000000000040020000060900010073797a30000000000800064057513ff18d6e1de900000001080005400000001f0900010073797a3100000000080006400086f3004c00048008000140000003ff080005400000001ed83a6fb31f2a244aac38c7f91388e25d53707d26b2d499401ecd41237fdabaddfa81b07ce20e47dc9f6202b1fe710c78ada7d078865c7a7039bfba66bdf2390f7357ffff8e6051c542f487065bc971379d018776f534600d12019105343ed85179cd8fa58d7adf7c88812e5e434b34ff14608720e85be77453e6f5b3e67cee96fc8d48fa0ae3ba7203d5a2cca5fb92e73f1354969fb5836d40831972a95784bae72326d08bb8352bedb81f1ef6478f01004ca7a082e60ba9ba6e5fdc34d3aed3451765992ec1a4c42f578fd7e5383f074200eddf421e6e2fb03f5cd7d72ef58417702059f7c3c3b0120ab98fac3f176572a0596a27afb2463a32e8d9d256de67295c457d1a2dbb08b47121dbcdae85fc51b5c8181395"], 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:34 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:34 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x4) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:34 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$cont(0x20, r2, 0x3f, 0x0) 03:37:34 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:34 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = getpid() syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:34 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)={0x28, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80002}, 0xc, &(0x7f0000000600)={&(0x7f00000001c0)={0x64, r3, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x6}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1fe000}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfffffffc}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3ff}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xa519}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x40}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4040844}, 0x20008000) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$FIONREAD(r5, 0x541b, &(0x7f0000000100)) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20202, 0x0) ioctl$SIOCGSTAMPNS(r6, 0x8907, &(0x7f0000000040)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:34 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:34 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x300) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:34 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, 0x0, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:34 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x4000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:34 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = creat(&(0x7f0000000200)='./file0\x00', 0x52) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000280)={[], 0x800, 0x2, 0x61f, 0x2, 0x9dd3, r0}) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket(0x10, 0x4000000000000002, 0xc) r5 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_REMOVE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r5, 0x100, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, 'X\x00'}]}, 0x24}}, 0x20000004) sendmsg$NLBL_MGMT_C_ADDDEF(r3, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="54ff0100", @ANYRES16=r5, @ANYBLOB="00082dbd7000fcdbdf250400000014000600fe80000000000000000000000000002d140006"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x800) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="ff7f0000", @ANYRES16=r5, @ANYBLOB="000227bc7000fddbdf250500000008000c000200000014000500ff020000000000000000000000000001"], 0x30}, 0x1, 0x0, 0x0, 0x40400c0}, 0x24040000) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:35 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:35 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, 0xffffffffffffffff, 0x0, &(0x7f0000000040)="6db7317e86113797625937b81b35182f7da2904fd85221de70a117e8b26fd2e78ddccdd0bedad552374e0ee46c2a1302108c7e2790022c83243df4bacbcf99fb2104bf9952b4259734693ea9dff53c95240e") ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:35 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:35 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x1000000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:35 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:35 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x2000000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:35 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ipv6_route\x00') r2 = gettid() tkill(r2, 0x2a) wait4(0x0, 0x0, 0x80000002, 0x0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f0000000240)="e37190e9da466da71a9a695205b3e3dddf766c716e8c4628d9bcc4449ce0f2f197d24dd2e9fb7b2ab9fcc1388bbf75e6c63858413884bc423ad032322334", 0x3e}], 0x1, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) clone(0xd1102103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) tkill(r0, 0x3c) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0xa02202, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_DEL_RULE(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000001380)=ANY=[@ANYBLOB="20040000f40300000000000000000000000000000000000000000000b9000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007f0000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000003cdf6fe8d3cdca595e78c3825525d22ab050"], 0x420}}, 0x0) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000380)=""/4096) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) 03:37:35 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg$nl_netfilter(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x1724, 0x5, 0x4, 0x201, 0x70bd2a, 0x25dfdbfc, {0x7, 0x0, 0x6}, [@typed={0x12, 0x3c, 0x0, 0x0, @str='security\\ppp1\x00'}, @nested={0x2a4, 0x89, 0x0, 0x1, [@typed={0x8, 0x76, 0x0, 0x0, @ipv4=@loopback}, @typed={0x6, 0x8b, 0x0, 0x0, @str='{\x00'}, @typed={0x8, 0x3e, 0x0, 0x0, @pid}, @generic="9e1e1b6cf407e8d5a0017d3d0cd705763ba233bec07ba359b16a34bfe5a824669b584eb4cb9c62fc036427facf43d132d892bec894162a609af81879ff", @generic="4b1ac442285f2e1da5094f49293900b5528d9084c03481caf5d23d7164d748250400c5fb467ec6fdb411d5680d3538eb412f437356f6e5eb58016de83248a2848fc9d6eea56a68106efeec25c2fc6484fb27b55438736474cad898db6962219b713766eec9218b694bcb5ecc5b48cb17ff0d67f96333a4cb98a50654d0a73af993b90b1709972f1ab3660347cb36f2fe0d6d95c352e42711056a3ee210fb394cc3cf68", @generic="4d39ddfc6354a65123142a6a403464d29659a6cde0a3a1ff93214af664598bc3f93f7df1ba56991442a20c23a029b187ef627a5120d55a6f27a61aa3ed30346b94cd9c27f51fa2df88f87c06d557e54cb4df1648af31dd1c5a084f07f39f95ccb2a0aceda29049de9ef7f684521725f8eb01d1a52dc00c47cf4d105b9b38f40b90b7", @generic="0ce17cfd987f73e5bd7b0bcba2be19daa20b19deda9e632decba5453a18dde70433314e4781bb0e179a3fa4d9d8eae54a4d8b99602896be3caa7bae0e32b3012b2e51a8888cf1d370e8b4e4190c33a8b4e952250a25cd016f5e9cc2848d65ea6dd25d2bb44e32462c0b584e1a9e98f31aa8e7f02f46efb857e7ec6897baaa33a6bd2", @typed={0xc, 0x75, 0x0, 0x0, @u64=0x6}, @generic="3477606a3bd429d54a7fa9ff230affd06ae73e78d58ae90eca3965d2300f1814913ba648e01de82a52c181d4f8e8fc681f93510a6af527b669714fc81b9345a58a4e364998edb65bb29e025127241634859a6af9e31b4b70fddf169cda9a841b3d1611f0471f0dce8c034ee33a9712be0bef44195cb397654221d14167b506e399f1ce28b05ade08cf06e613aae5dc4cb66c5d2bc203e5b4"]}, @nested={0xe9, 0x11, 0x0, 0x1, [@generic="d218f3a7ddf77dded86ee88f1af0a3ff2884d6b668a176892e3f8d8895187e8c524bf6a198a39984ce0e91d29f436deccfb8804a4346d926c7564b0eb913072a1d944fa8d5b4f3a7f304fe1c244fbdf2e33b5453437ea4cdf30154f2fd5d6c121d397e36c47ac4d220829841df59cd6e78f46def85fed0cb45f96324f255816cba03c2313cad9e66021621ffd06a9bc444fa2fbd0064e4f322492ceefc6b68ed43609365d5a46e6cb65ad0f48f6aad6a840f02807fa6f326b8387e7bffc485a7148bedef996c36efdc272860b63ba2ce0e7049dd23233ea9bf", @typed={0x8, 0x17, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0x38}]}, @typed={0x4, 0x4b}, @generic="b4e5f71803c4d4e999d49d04c4ae257f442b52e5ae8fdf2157397583f287c7be006e53948958f40a0f7b3baeb362a8acf4ff8cfec13f71465fbb8679ee0b3f72fcf033b60278bb23fdfc7a8dac3df68e6affeef677d3c6668466f564be557cd172290be9bb54adfcb8c21310e622c2de6858d4439a96c0cbcb966323a2868adc8886b20a054d63ed5163e63c1d68f6851c844ee9624ebfa4d3f76b364ad7dddf9b92edfe371faec642ce5ef9d905", @nested={0x12b5, 0x30, 0x0, 0x1, [@typed={0x1004, 0x16, 0x0, 0x0, @binary="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"}, @generic="a46180f3880fb18222eb623ae6de9d3d309e149dc5ba2c1265916938eca0b570f31e7d33c39b943100c8de2cc89f9cde31f7f4d0bfe844f5872cebc0895f4315707db7b6c5d81e8e7937050c5bb94c8f7a62cb", @generic="fc36aa16103eb61e4f25121b09d8790a49c18a683222e9f1a5d1dc0b950b7cce8db5e39276ade8ee243fe951939f637e397ee628247692b3fa71717a7f17c59925aaad3a0a601fabfee82c1033681d2d4e57b117c4c4162d9b75b595143adf5868414b8c217ea807792f447ce9f6c1e54f", @generic="cbe638966afc2ce54f090a6c3ca8350a4ef74c56d5cb1f1f775095f9e1f0af37b469c54422dce30ddfc1ee4e85a16b928c200bc42ffea50c3b8941494b1282d9be4b6dc19ff983e778128b6797d16f78e9ed1e12a4cac2365d262aaf022dccd70179065b0a579baa9f1802b8284095aadecc3f84c621a3310cf0c02ed82c3413f93213f56b828c905f3124ff100d949107622b911b7b4c080f5d0324b3d769291b9b18c7019279", @generic="1a557c5fe0627d9e356b1acbaa952813f7617ae9be3429d4df611bd7c24848452d9b3abb7fe46b1d0e436903d0f611233d7ac6e5919f2d17f6b6d6d109d15ad5d9cf0b28ead3a1b5a04ba22966c67723531227943431bd2c48e09411fc3d945ba53a061161882966670c0f51d1dc970083a22f6ae6e99994e371ecac3efc78d7f7dd1c9511c9f5e355ab77d96dd8e0bbfca9de753b86ee07449023a517483d80a496f70ca599480b86bd09fc7dbc8df21890e3ddad300c9621568d9903639f5e", @typed={0x8, 0x1d, 0x0, 0x0, @uid=r4}, @typed={0x8, 0x6e, 0x0, 0x0, @fd=r5}, @generic="f191029ab575e49099bde5e72b13ad9fb4580419c6bd1706b805b1fc38b4d8fb99baf74f84bdb9c6d595491650e20027cc8c9da13910163475e0b0a2dec651c87f46580b248032948d1729fdf562c729310512f3ee331334480d43b834d3d87db72a52fc1bb2947129be8471a174b96ee56c"]}]}, 0x1724}, 0x1, 0x0, 0x0, 0x40000}, 0x10) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$TIOCGSID(r8, 0x5429, &(0x7f0000000140)) r9 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/checkreqprot\x00', 0x20000, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r11, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r9, &(0x7f0000001b00)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000001ac0)={&(0x7f00000002c0)={0x24, r11, 0x800, 0x70bd27, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x1}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0x2000c000) r12 = getpid() sched_setattr(r12, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setregs(0xe, r12, 0x6, &(0x7f00000001c0)="e1ac2fe08f9397257e456fb9811260737f8207ad1e91bee642a8517b1e0c2d66fe3f8475e9ee1240fe054ed568c4a14dc779ea9ce5b569e0cad8f74f703f13fde102f40608e23fb0a74cf1fc63a0d71123c935f21d90b1abe98d") ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:35 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x8, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:35 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$read(0xb, r1, &(0x7f0000000100)=""/73, 0x49) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:35 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:35 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x3000000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:35 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0xffffffffffffffff, 0x0, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r2 = socket$inet(0x10, 0x10000000003, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r3) r4 = dup(r3) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000018c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x4}]}]}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) sendmsg$FOU_CMD_GET(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, r5, 0x300, 0x70bd2b, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x5}, 0x0) 03:37:35 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:35 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x9, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:35 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:35 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 03:37:35 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x4000000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:35 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x10, 0x5, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) ioctl$TIOCGPGRP(r4, 0x540f, &(0x7f0000000000)=0x0) r6 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x25, &(0x7f0000000000), 0x20a154cc) fcntl$setownex(r1, 0xf, &(0x7f0000000040)={0x2, r5}) wait4(0x0, 0x0, 0x80000002, 0x0) r7 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r8) r9 = socket$inet(0x10, 0x10000000003, 0x9) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r9, r10) r11 = socket$inet(0x10, 0x10000000003, 0x9) r12 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r11, r12) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r13) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r14) fstat(r14, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r7, r15, r16) vmsplice(r11, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000480)="6653070000053c27bc3376003639405cb4aed12f0000f4ffffa2470872d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a96dc9d8e99adaf81dc26b4020a9c8eda019a53f789e7a1fda4b32341b7930f20230901f0b68a1f4193378036769c3dfcd6b58b11a01dcfe29e81094a032a51dc43c5dfe2b91f9229bf3772f31790fc6faee86178d2aa5a4126f2fb0aff8806ca68", 0x9f}], 0x4, 0x0) ptrace$setopts(0x4205, r0, 0x7, 0x23) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 686.793476][ T22] kauditd_printk_skb: 20 callbacks suppressed [ 686.793484][ T22] audit: type=1107 audit(1582342656.006:1707): pid=4434 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². êlock/loop1' 03:37:36 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000000)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x0, 0x0) readlinkat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0) ptrace$cont(0x18, r0, 0x0, 0xfffffffffffffffc) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timer_create(0x3, &(0x7f00000003c0)={0x0, 0x17, 0x0, @tid=r2}, &(0x7f0000000400)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(r0, &(0x7f00000001c0)='net/vlan/vlan1\x00') r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x24, r5, 0x10, 0x70bd27, 0x25dfdbff, {{}, {}, {0x8, 0x2, 0xfffffff8}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x884) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_inet_SIOCSARP(r6, 0x8955, &(0x7f0000000100)={{0x2, 0x4e20, @multicast1}, {0x306}, 0x48, {0x2, 0x4e23, @loopback}, 'syz_tun\x00'}) 03:37:36 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:36 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) [ 686.842140][ T22] audit: type=1107 audit(1582342656.056:1708): pid=4433 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 686.901639][ T22] audit: type=1107 audit(1582342656.116:1709): pid=4463 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 686.955660][ T22] audit: type=1107 audit(1582342656.166:1710): pid=4485 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 686.999183][ T22] audit: type=1107 audit(1582342656.216:1711): pid=4485 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². êlock/loop2' [ 687.043378][ T22] audit: type=1107 audit(1582342656.256:1712): pid=4487 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². êlock/loop0' 03:37:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261f", 0x3}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:36 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2003c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:36 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x40000000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:36 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:36 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xb, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:36 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:36 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0xf6ffffff) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:36 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0xfffffff6) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 687.624411][ T22] audit: type=1107 audit(1582342656.836:1713): pid=4508 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 687.648057][ T22] audit: type=1107 audit(1582342656.856:1714): pid=4510 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:36 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x1000000000000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:36 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) [ 687.682556][ T22] audit: type=1107 audit(1582342656.896:1715): pid=4508 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 687.715308][ T22] audit: type=1107 audit(1582342656.926:1716): pid=4527 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:37 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:37 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100000000000000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:37 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x0, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:39 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/177) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 03:37:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261f", 0x3}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:39 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xd, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:39 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x200000000000000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:39 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:39 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x0, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:39 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:39 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x300000000000000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:39 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) times(&(0x7f0000000040)) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCGDEBUG(r2, 0x80047441, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:39 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x0, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:39 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xe, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:40 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r2, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0x2, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x3}, 0x0, 0x0, &(0x7f0000000100)={0x4, 0xc, 0x9, 0x7fff}, &(0x7f0000000140)=0x7a, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x100000000}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)={r3}, 0xc) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) epoll_create(0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = getpid() fcntl$lock(r5, 0x25, &(0x7f0000000000)={0x1, 0x1, 0xfffffdfffffffffb, 0x0, r6}) 03:37:40 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x400000000000000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:40 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:40 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:40 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000100)=0x3) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$FUSE_STATFS(r3, &(0x7f0000000000)={0x60, 0xffffffffffffffda, 0x8, {{0x3ff, 0x9a6, 0x4, 0x3f, 0x4a, 0x999, 0x6a0, 0x800}}}, 0x60) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261f", 0x3}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:40 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:40 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x4000000000000000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:40 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0xf6ffffff00000000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:40 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r2) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x4, 0xf4, [], 0x5, &(0x7f0000000040)=[{}, {}, {}, {}, {}], &(0x7f0000000100)=""/244}, &(0x7f0000000280)=0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:40 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:40 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x11, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:40 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0xffffffff00000000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 691.496363][ T4706] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1001 sclass=netlink_route_socket pig=4706 comm=syz-executor.0 03:37:40 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r2, 0x101000) ioctl$TCSETA(r3, 0x5406, &(0x7f0000000000)={0x5, 0x7, 0x1, 0x1, 0xe, "a96f1213a49903e4"}) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:40 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0xffffffffffffffff) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:40 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/enforce\x00', 0x2000, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000440)) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)="198bd43bbe2e7d02eef2707ec93e24e8e6d7a4ee17d645a9ed33056ddee3790328054f9e44dcb59f5687cb8d7795c82bd4f14f720899c0892e77468eb727e539efa675e0fd62e6b5998ca3eaf016fcbcf0ea04e1041e2366d4b76241157448982a3556385462bd953b04b5abb501ee44950e93575bc293f07032a12b7c16b6af4dd3d22a3bffcef1a8aff7dbc6f222c302f7bf8847f4da82d8a9214d") r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f0000000740)="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", 0x1db}, {&(0x7f0000000080)="a502a29c6ab22ea013ea", 0xa}, {&(0x7f00000004c0)="97628e12b1b464c20885c7ee996befaba6cf5874e3f03fb08e138e4c6a9381315d689294a5aa1a9a1630f8f446f91a81f31e1b5f63833808f1180182730050368f3125412f4092efbb0c31ffbe66156e24a24289196791d9a3c58ab83f429e35932170cadd24d2b7211b08ad4abc37170751754f6cb97a7907e7326021db2dad769d437164915bfc79b05228dbb4ad64b6683cf5a2f2da46901c7eb58a97945d4fbb72784491ec1facc85c2eee0c484c110d519b37c4e92c3de5c8e3904dc3a94832ac83d827300ac011d886ac1c66297feb83405c524f67ba7ad1bf23a2ccc633631ea819cef687b5cf0a304f90e39cba47", 0xf2}, {&(0x7f0000000940)="3213af56d559b6a5a541b78516dd39f0008d5157ff388fb343a8e98df8c0e0fa9b4df67ea77c6bf8b55631ebf1bb6e05ad64ecf832332b861587a1386f3dcce653136f92827487ee061f1b3b33e4be78ab545c", 0x53}, {&(0x7f00000009c0)="07b297b2ba78294e9930349218b84457c19c0cfb7a4df8decdf2bd87131fd687e281a616d2ffc0174c88107621cddd4f987574ab69bcc52543e298b5efc77fdf82f329e029dd618ffe087a3c4a6eb43a4b31139ee5a2c03ae4d0aa9905ebd591d9e854fd19a6f55280ff94a06d9aa6c7267d3524ce9b7a18e5737443bb4740e10491cccfd858b339191eb7359e1a04435f3984b75b6c82f8ca7b681f0c49a8b6ecf3bd0c81f79cb69189257a2266dd9e2f9d471027d943a85401261a91fd174b90646f09c574dc8f88b7188e2e637d79007613a6e62d4fe463ea10858d5306f28f8cde40f40ec7f0d39deca246539a5cc892d1", 0xf3}, {&(0x7f0000000ac0)="1ba4c418397afabdffdb08bb54f0fe348bf7a766011fc3471a26ee7defa1d252281928d64e2c8d78bd148d2b4bb790e36c96d0b80df795a47e96690603366c41d41fb490ed72a90571309c6f9c1d768d96ca239b93", 0x55}, {&(0x7f0000000cc0)="0349e432465727308792bc2347f33b010c91bc6c5ffc4d63772b31c8e6d66f3a9197bc13f4f770b5ed5d4453656726ae5e45a967939617b9b119e8a061ed4b70ac047bf14a25c015f4ed8bae847d3a4adb6afb605105726275c23d7be619221d8f54c0eb550eda93344906f720900438a8ad06f42676060b1af99c844e02b059080ed8ce63aebcb5ebad813b1d727cf050cfa13efab67b8a026dcd80a57997a7643ba1581600c134dd7f357ce9524eb252d0e5adb48e5b1a9aeaf8f62ce9d1d017b580aefc0c761511c5e7a7f45276c37faad93226d82fca130913c42444ab35f5290c43817da3819eda9b7e1cfaf0c7d8aa1c7e", 0xf4}], 0x50}, 0x20000000) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x800, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xf8, r2, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r0}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40}, 0x4000040) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:40 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) [ 691.657022][ T4738] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1001 sclass=netlink_route_socket pig=4738 comm=syz-executor.0 [ 691.810150][ T4763] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1001 sclass=netlink_route_socket pig=4763 comm=syz-executor.0 03:37:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb9", 0x4}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:41 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:41 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x280a01) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) fcntl$getflags(r0, 0x3) getsockname(r0, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80) 03:37:41 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x12, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:41 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) getpgid(r1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:41 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(0xffffffffffffffff, r3) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:41 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_netdev_private(r0, 0x89f0, &(0x7f0000000040)="6ea4a3b318d97db71fc461a072ed418e1e84149bdef939bf5df7fbface7725a900cda6de0c4258002e746038bfe045c70eee6979c55d5a847e60452c770b390ccdb00fd2492ab0684cc7232949a9fd226f8a60499408f882b1e763d32f24a651b93dd0762913f2c62ed1ab41a614697979564bd38fc837deb9ad10a63037aaeaa268491a7c67eff396e48f13ade8b6828d07338048cfc09a") ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000000)=0xbf) socket$nl_generic(0x10, 0x3, 0x10) 03:37:41 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a80000007b19b73174ab0f328e993aa118bc6c69", @ANYRES16=r2, @ANYBLOB="000227bd7000fbdbdf250700000008000c000200000014000600fe8000000000000000000000000000bb0f0001002f6465762f6c6f6f7023000014000500ff0100000000000000000000000000010800070000000002440001006d696d655f747970656367726f75702e27637075736574766d6e6574302c47504c766d6e6574316b657972696e6770726f63276d696d655f747970652126230008000c0000000000"], 0xa8}}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) sendmsg(r5, &(0x7f00000003c0)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x2, 0x3, 0x0, 0x3, {0xa, 0x4e20, 0x9, @loopback, 0x9}}}, 0x80, &(0x7f0000000100)=[{&(0x7f00000002c0)="28d2ebe4e9700346968b0cf8060a066fb683a84d3ae32075f0f4f508e1e4fc13cba822a8cfd5ee88fc34719087812283b322d2ea5cbe445c39b74b43dc5ef53108082e94b0715387a6ea17c739ad330d9d31ae46af060e2a730a57cd5454d2f5a8c79eb5937e04eb2880ec72628ae7b9c1a19f13cfdc4f6136874429e8ad4aa36164fa9648c229ae6963d273af91de5128fbd38f557836c9a5478c25ca2f27cafcd648858979933f16a3b0702795f9ac8743210af0a1f430fefdf25410e155177458a0df82eab22c88b8db5513bf78001ec499c0948b8b196a034ed92259667fb3bdaf9a19bbbf0b0d99552822c0146fc6", 0xf1}], 0x1}, 0x0) creat(0x0, 0x0) pipe2$9p(&(0x7f0000000400), 0x80800) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:41 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r2) r3 = accept4(r2, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80, 0x80000) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) sendfile(r4, r6, &(0x7f0000001400)=0x2, 0x3) sendto$inet6(r3, &(0x7f0000000380)="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", 0x1000, 0x0, &(0x7f0000000100)={0xa, 0x4e24, 0x4, @empty, 0x401}, 0x1c) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x7, r0, 0x7fff, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PPPIOCSFLAGS1(r8, 0x40047459, &(0x7f0000000140)=0x2400) io_setup(0xfffffffb, &(0x7f00000001c0)=0x0) r10 = socket$inet(0x10, 0x10000000003, 0x9) r11 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r10, r11) r12 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/bus/input/handlers\x00', 0x0, 0x0) io_cancel(r9, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x1, 0x6, r11, &(0x7f0000000200)="dd06015b83f2c1fe95fce33cc8f691f884ab556808bb67489a2b93f6692a54ce2c8520c5b8b3d6d57594a5f36fdf4f7196dd77645dfa598d934d62458f3f0eeca092cf879b3ff117da63ddada952a652661890cdc1cd34a0ccc4e6ac022060205af1fa4e4fb9dbd02f29d85214f7f4e28fa2e4d2bb2795f58982a80cee1a2a61134b85197167276a29fd00d9644ce64e78c52e17773f60b4eea962ffb78fe3fc64bf7dc3acf72ff505bfec3d", 0xac, 0x7fffffff, 0x0, 0x2, r12}, &(0x7f00000013c0)) [ 692.237148][ T22] kauditd_printk_skb: 13 callbacks suppressed [ 692.237155][ T22] audit: type=1107 audit(1582342661.446:1730): pid=4781 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 692.301867][ T22] audit: type=1107 audit(1582342661.516:1731): pid=4795 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 692.328165][ T22] audit: type=1107 audit(1582342661.536:1732): pid=4781 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:41 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r4, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r3, 0xf591d3ee456bd401, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x1a0, r3, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x6c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8b5}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xf9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x16e5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_MEDIA={0x58, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xae5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x68e38ecb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1f}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}]}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x10}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:41 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000080)={0x18, 0x7, 0x1, {{0xb, '/dev/loop#\x00'}, 0x8084}}, 0x18) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000000c0)={0x10001, 0x5, 0x1}) socket$nl_generic(0x10, 0x3, 0x10) memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) 03:37:41 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(0xffffffffffffffff, r3) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) [ 692.352299][ T22] audit: type=1107 audit(1582342661.546:1733): pid=4775 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb9", 0x4}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:42 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) r1 = getpgid(0x0) ptrace$setopts(0x4206, r1, 0x0, 0x54) tkill(r0, 0x10) socket$netlink(0x10, 0x3, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:42 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x25, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:42 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:42 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(0xffffffffffffffff, r3) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:42 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x1, 0x6cc1c1) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/icmp6\x00') r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r3 = socket(0x10, 0x4000000000000002, 0xc) r4 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="04000000", @ANYRES16=r4, @ANYBLOB="000126bd7000fbdbdf250200000005000100000000000600010058000000"], 0x24}}, 0x20000004) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="54ff0100", @ANYRES16=r4, @ANYBLOB="00082dbd7000fcdbdf250400000014000600fe80000000000000000000000000002d140006"], 0x3}, 0x1, 0x0, 0x0, 0x40000}, 0x800) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="000000000fca7248913316264e511c6bd82caeee82d08d52fef0b70cca22fa9e8fa06e6d41eaf0651dd1e92004b0bd984ce02a2b916256266bde3ccecebf9ba38f73", @ANYRES16=r4, @ANYBLOB="200025bd7000fddbdf250400000006000b001100000008000c0001000000000004000000000008000c00020000000800070000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x44050}, 0x400c095) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200101, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) ioctl$TIOCSISO7816(r9, 0xc0285443, &(0x7f0000000080)={0x35e8d0a0, 0x8, 0x1, 0x3, 0x1}) sendmsg$IPVS_CMD_SET_SERVICE(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xb4, r6, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x401}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0x17}}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x40}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x21}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'erspan0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}]}, 0xb4}}, 0x40006) socket$nl_generic(0x10, 0x3, 0x10) 03:37:42 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x121e0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ipvlan1\x00'}) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KIOCSOUND(r2, 0x4b2f, 0x3) socket$nl_generic(0x10, 0x3, 0x10) [ 693.054305][ T22] audit: type=1107 audit(1582342662.266:1734): pid=4848 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 693.072821][ T22] audit: type=1107 audit(1582342662.266:1735): pid=4842 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:42 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x48, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) [ 693.093783][ T22] audit: type=1107 audit(1582342662.266:1736): pid=4848 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹K Ðè5' [ 693.125265][ T22] audit: type=1107 audit(1582342662.336:1737): pid=4842 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:42 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r3, 0xffffffffffffffff) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) [ 693.178143][ T22] audit: type=1107 audit(1582342662.386:1738): pid=4854 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:42 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x401) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r1, r2) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) ioctl$TIOCSCTTY(r3, 0x540e, 0xd480) flock(r0, 0xa) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 693.242616][ T22] audit: type=1107 audit(1582342662.456:1739): pid=4882 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:42 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x4c, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:42 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r3, 0xffffffffffffffff) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb9", 0x4}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:45 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r3, 0xffffffffffffffff) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:45 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x2, 0x9) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r1, r2) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r4 = accept4$vsock_stream(r3, &(0x7f0000000040)={0x28, 0x0, 0x2710, @host}, 0x10, 0x1800) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f00000000c0)=0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = dup2(r0, r6) chmod(&(0x7f0000000580)='./file0\x00', 0x1) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000006c0)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe2800a0aa1c0009b356da5a80d18b6e0644", 0x35}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}, {&(0x7f0000000700)="8dd65a4d43424e8786794536f95524cd924acd006d8209d0b7af45e991cf82721a91d2d61b6e855f292f945fe82797b6d83178cb79dab2fc1305405eb79d4a6bd054b33e08cc943338d1b6c247696d6be7b040965b852c63d6741e29d00c42867a0d180370d8df53a6d597f2929542fa3d045675d8bb77bf7bbe8e63e1830ecd4e579a4f32870dbd3565bd06a9055b66ff3473ebeaf07e29", 0x98}, {&(0x7f00000007c0)="45261c13f1b17f961bad772a69307a8351081ded8e36a120189fd59009f59bac19f5d96250776502100da819de4a520a", 0x30}], 0x5}, 0x0) r8 = dup3(r0, 0xffffffffffffffff, 0x80000) setsockopt$inet_icmp_ICMP_FILTER(r8, 0x1, 0x1, &(0x7f0000000100)={0x7c}, 0x4) r9 = socket$inet(0x10, 0x10000000003, 0x9) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = dup2(r9, r10) sendmsg(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000680)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1cef08b356da5a80d18b6e0644", 0x3d}, {&(0x7f0000000640)="61261fb94b905a7842b7daaa6bfc9e59d1d37303000000ef2b46b66d0a2fb7b5f48e5b10c354fc50a82bd572b3cdea67a08c998ba48f9c85532f", 0x3a}, {&(0x7f00000005c0)="00928cd3691a780d91747f5f3083c890f46d34780512e60266b5e0bf468148fc07f09447700a070063949cf54efe941f5e8e72ce8b7e0cd83b2933a875277dadd719179c55575e9b387fb659a1a0459561fc5bd0ff3d196a9f81f19b32a6d424278ef8c3024fe25b8c1ce984b2b9944037abd76206db33f5", 0x78}], 0x3}, 0x8000) ioctl$USBDEVFS_CONTROL(r11, 0xc0185500, &(0x7f0000000240)={0x2, 0x14, 0x8001, 0x6, 0xb4, 0x46e, &(0x7f0000000140)="cec2761ebe2c2f17a16254cd74118e14c156e87370de384292ba4383257d56d13b8db2f03087c526a6a84c9f0974866a324b5aa442c5d6d4fed963a2f60262db28a11d93ae731e4691dbb9f5ce1ae78a123e5a96cb617bed2caab4c53298afc0f962577586958873e40624a3c6ac2ad882895fa0e44e140edc6fa5c671aa246403b4f820324ea5ccd1a44bd28ef9085f8710e7aa729fef87566ea6b8d1ab031d2e401a44a3d2c8ec9b1a6ffc7da23cd65d48c461"}) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) perf_event_open(&(0x7f0000000500)={0x46227f178ba348e2, 0x70, 0x3, 0x9, 0x6, 0x5, 0x0, 0x8, 0x10481, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f00000004c0), 0x7}, 0x10020, 0x9, 0x3, 0x9, 0x1, 0x1, 0xfff}, r5, 0xb, r13, 0x2) r14 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x80000, 0x0) sendmsg$NFT_MSG_GETRULE(r14, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="5c000000070a010100000000000000000000000308000a020c0000000004af402bbf0a4000800002090001000000f80000000000000000000000000000000000130000"], 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x24004096) 03:37:45 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x68, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:45 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x2}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)={0x28, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_KEY(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x5c, r2, 0x0, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_TYPES={0x20, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "8bbc29c26c96a46d8d8558bcab"}, @NL80211_ATTR_KEY_TYPE={0x8, 0x37, 0x1}]}, 0x5c}, 0x1, 0x0, 0x0, 0x48000}, 0x0) r3 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000040)=0x28) 03:37:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:45 executing program 5: r0 = getpgid(0xffffffffffffffff) sched_getparam(r0, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=""/4096) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) io_setup(0x78e, &(0x7f0000000000)) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:45 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r4) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x618600, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:45 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x6c, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:45 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x2, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4400000010000108000000008ad1d0c2b00000000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0016801800018004000a00000000000000000000000000000000000800040000000000"], 0x44}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000018c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x4}]}]}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@dev}}, &(0x7f00000001c0)=0xe8) r9 = socket$inet(0x10, 0x10000000003, 0x9) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = dup2(r9, r10) sendmsg(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) accept$packet(r11, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000240)=0x14) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x11, 0x2, 0x0) bind(r14, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r14, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000018c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r15}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x4}]}]}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000003b00)={'wg0\x00', r15}) r17 = socket$inet(0x10, 0x10000000003, 0x9) r18 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r17, r18) accept4(r18, &(0x7f0000003b40)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000003bc0)=0x80, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = dup(r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) ioctl$ifreq_SIOCGIFINDEX_wireguard(r21, 0x8933, &(0x7f0000003cc0)={'wg2\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000003d00)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000004040)={'batadv0\x00', 0x0}) r25 = socket$nl_route(0x10, 0x3, 0x0) r26 = socket(0x11, 0x2, 0x0) bind(r26, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r26, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r25, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000018c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r27}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x4}]}]}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) r28 = socket$nl_route(0x10, 0x3, 0x0) r29 = socket(0x11, 0x2, 0x0) bind(r29, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r29, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r28, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000018c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r30}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x4}]}]}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000004240)={'batadv_slave_1\x00', r30}) accept$packet(0xffffffffffffffff, &(0x7f0000004600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000004640)=0x14) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f0000004900)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000048c0)={&(0x7f0000000400)={0x214, r2, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r19}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r22}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r23}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r24}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r31}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000881) socket$nl_generic(0x10, 0x3, 0x10) 03:37:45 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r4) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:45 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x0) [ 696.499150][ T5010] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. [ 696.521343][ T5010] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 696.544406][ T5010] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 696.561000][ T5010] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 03:37:46 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x2}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:46 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x74, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = timerfd_create(0x9, 0x80000) flistxattr(r1, &(0x7f0000000000)=""/87, 0x57) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="30a485c1d349882802f4ffff0a0403c16708204a38346c95d2000000000000000007000102080002400000000113000100376cb73681f588417755662762bffe325263122a45fc196c6b6eb6530fc723af89c9e16d4e72dd608cc713137e"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) r5 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, r4, r5) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$AUDIT_SET(r6, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x3e9, 0x400, 0x70bd28, 0x25dfdbfd, {0x42, 0x1, 0x2, r0, 0x4, 0xd4f, 0xfffffff7, 0x0, 0x10001}, ["", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x2000c040}, 0x4000810) 03:37:46 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r4) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:46 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x78680) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200, 0x0) ioctl$TIOCNXCL(r0, 0x540d) creat(0x0, 0xe7cad33f19c40b99) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r1, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_STA_FLAGS={0x18, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xe0000, 0x4}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004851}, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_UNBLANKSCREEN(r3, 0x541c, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x80000, 0x1dc) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="10002bbd7000fddbdf25e50dedea148f7a2e23d286a8a73925b504000000080031007f0028000300"/54], 0x2c}, 0x1, 0x0, 0x0, 0x11}, 0x1) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f0000000380)=""/139) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@l2={0x1f, 0x7, @any, 0x103}, 0x80) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000018c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x4}]}]}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000140)=0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@mcast1, @in6=@mcast2, 0x4e24, 0xbb, 0x4e20, 0x0, 0xa, 0x80, 0x20, 0x3c, r8, r9}, {0x7ff, 0x101, 0x0, 0x0, 0x4, 0xffffffff, 0x8, 0x2}, {0x0, 0x0, 0x54a, 0x9}, 0x5b3e, 0x6e6bbf, 0x1, 0x1, 0x2, 0x2}, {{@in6=@empty, 0x4d2, 0x2b}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 0x1, 0x5, 0x6, 0x2, 0x100}}, 0xe8) ftruncate(r3, 0x96) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:46 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r2) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r3}) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r4, 0x1) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x60000, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x800, 0x0) ioctl$SIOCGIFHWADDR(r5, 0x8927, &(0x7f0000000080)) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 696.896818][ T5028] Unknown ioctl 21517 03:37:46 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, 0x0, 0x0) 03:37:46 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x7a, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:46 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="956be90074fb", @ANYRES16=r2, @ANYBLOB="040028bd7000fddbdf250b000000040028000a000a001d622fca5cf50000"], 0x24}, 0x1, 0x0, 0x0, 0x90}, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r4, 0x1, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r4, 0x8, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x10, 0x18, {0x37c, @bearer=@l2={'eth', 0x3a, 'lo\x00'}}}}}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x44) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x7ff, 0x185502) socket$nl_generic(0x10, 0x3, 0x10) 03:37:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() sched_getaffinity(r0, 0x8, &(0x7f0000000000)) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x40) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) [ 697.174489][ T5084] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=64372 sclass=netlink_audit_socket pig=5084 comm=syz-executor.5 [ 697.202422][ T5084] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=5084 comm=syz-executor.5 [ 697.269695][ T5084] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=64372 sclass=netlink_audit_socket pig=5084 comm=syz-executor.5 [ 697.279243][ T5096] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=26 sclass=netlink_audit_socket pig=5096 comm=syz-executor.5 03:37:46 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x2}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:46 executing program 4: iopl(0x2) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4200, r0, 0x0, 0x0) tkill(0xffffffffffffffff, 0x35) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$cont(0x7, r0, 0x0, 0x2) ptrace$cont(0x20, r1, 0x1, 0x2) 03:37:46 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x180, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:46 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, 0x0, 0x0) 03:37:46 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000100)={'vlan0\x00', 0x5}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x3, 0x0) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000800)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000840)={&(0x7f0000000900)={0xb0, r4, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_to_bridge\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:utempter_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}]}, 0xb0}}, 0x20008010) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r4, 0x8, 0x70bd28, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x20044040) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:46 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000000)='wg1\x00', 0x4) r2 = socket$inet(0x10, 0x10000000003, 0x9) r3 = dup2(r2, 0xffffffffffffffff) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000140)) r4 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xf, r4, 0x0, &(0x7f00000001c0)="07202c6584abd70329460535ec131f6c9e917e3222e620e5c7511af46dd72c58c8f5dbdb82666a0ea5b26c99f7157699129b5ab29b597f96e9ee72ee41decf4fc878b7ab10d60cc68221000082e4fda779965cf940f37163e9043e885fc42fccfc3d80407da004e617f4ddc005f10b192489") ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f0000000040)) ptrace$cont(0x20, r4, 0xfffffffffffffffe, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000080)={0x0, @local, @empty}, &(0x7f0000000100)=0xc) 03:37:46 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) recvmmsg(r0, 0x0, 0xff8b, 0x2040, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r2) fcntl$getown(r1, 0x9) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 697.738313][ T22] kauditd_printk_skb: 21 callbacks suppressed [ 697.738320][ T22] audit: type=1107 audit(1582342666.946:1761): pid=5102 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:47 executing program 4: clone(0x4085ad00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000040)) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mknodat(r3, &(0x7f0000000080)='./file0\x00', 0x40, 0xdf55) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000001c0)="0366b6df3bb3826b41818ee6d9dc4e6821962f0178846ac379102da0eb6e27092525d6e1efa431dfa0bc965e6dec05c10a2e8bec55eb1f4d8bbbbd880d4606af55240db90255b4fc534512e7011228000835c99451e87c220b554c0f4346de2f711af6d85af29e343b21f1808d24bc8092f025016f4a2d059e80aa2da0cf3de2cb87b155dc434855121b899b13ffdc970677e2ff443c5173990c4f4c5ee892f3e45e15964609f813e04c6421232942cc1b167729d9292458279f6f8e5cb2d6920e94bcb44d87e6ec8e5a1cc987a0b34e79dc57a3cb7d0b5e1247eab2bf70a54e2d792fcf26988ae4c2817c63") ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:47 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x300, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) [ 697.782064][ T22] audit: type=1107 audit(1582342666.996:1762): pid=5102 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 697.807177][ T22] audit: type=1107 audit(1582342667.016:1763): pid=5099 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê ' 03:37:47 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) wait4(r0, 0x0, 0x20000000, &(0x7f0000000000)) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:47 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, 0x0, 0x0) [ 697.904270][ T22] audit: type=1107 audit(1582342667.116:1764): pid=5147 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê ' [ 697.974909][ T22] audit: type=1107 audit(1582342667.186:1765): pid=5147 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê ' 03:37:47 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:47 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x200000000000, &(0x7f0000000000)="ccb26da2ca50766e079cd958a547cf97dd") ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:47 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = socket$inet(0x10, 0x0, 0x4b) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0x20) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:47 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x480, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:47 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 03:37:47 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1a11c0, 0x26) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:47 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r1, r2) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000100)={0xb, {'syz0\x00', 'syz1\x00', 'syz0\x00', 0x3f, 0xfff, 0x101, 0x2, 0x794a, 0x7, "d8481f91c0c3a9d0c160b911cb1ce37f1f808b5410b395ae34bf3100a76b0c9d03110c86d3bdd6282654990b3d3fc6d355df37d2a496fc9dad3f03b7e9c428"}}, 0x157) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 698.582346][ T22] audit: type=1107 audit(1582342667.796:1766): pid=5192 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². êlock/loop5' 03:37:47 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000000c0)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000000000)="ac6ab1572dae082dbb59d4ef8643127703854d796616b3caaae0bee6ff91eff120dfe96c14e14c8a48b6ec61a1d6409f048befbd1aa04aaf7695784d9110949145b84c1e76299db497af048c427aab47ff50c73ed64e8468fc41317686a27f2bb321985fe1ef1bc904fa1c7024881fadd2c79707e4360e8fd27de60b992520d6279d1c2c842b9c73db80963bdcc4ad85a53757", 0x93, r2}, 0x68) fcntl$setflags(r1, 0x2, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) socket$inet(0x10, 0x10000000003, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = dup2(r5, r6) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r8 = dup2(r4, r7) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_wait(0xffffffffffffffff, &(0x7f0000000400)=[{}, {}, {}, {}, {}], 0x5, 0xb65) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$RTC_VL_CLR(r10, 0x7014) r11 = syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet(0x10, 0x10000000003, 0x9) r15 = socket$nl_generic(0x10, 0x3, 0x10) r16 = dup2(r14, r15) sendmsg(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socketpair(0x1, 0x4, 0x10, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r18 = socket$inet(0x10, 0x10000000003, 0x9) r19 = socket$nl_generic(0x10, 0x3, 0x10) r20 = dup2(r18, r19) sendmsg(r20, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)={0x98, r11, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xfffffffffffffffe}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_SOCKETS={0x3c, 0x7, 0x0, 0x1, [{0x8, 0x1, r2}, {0x8, 0x1, r2}, {0x8, 0x1, r13}, {0x8, 0x1, r16}, {0x8, 0x1, r17}, {0x8, 0x1, r20}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1ff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}]}, 0x98}}, 0x40000) sendmsg(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r21 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r8, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)={0x12c, r21, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8a}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x618bb2b1}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc1ec077}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x37}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3ff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}]}, @TIPC_NLA_NODE={0x24, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x347b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x200}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x20000091}, 0x40001) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r23 = dup(r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) ioctl$TUNSETCARRIER(r23, 0x400454e2, &(0x7f0000000240)=0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 698.624781][ T22] audit: type=1107 audit(1582342667.836:1767): pid=5182 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:47 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 698.670713][ T22] audit: type=1107 audit(1582342667.886:1768): pid=5192 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 698.701506][ T22] audit: type=1107 audit(1582342667.916:1769): pid=5217 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê ' 03:37:47 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x500, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) [ 698.725915][ T22] audit: type=1107 audit(1582342667.936:1770): pid=5217 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:48 executing program 5: stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140)=r3, 0x12) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) timer_create(0x7, &(0x7f0000000080)={0x0, 0x3b, 0x4, @thr={&(0x7f0000000000)="a479ac73432ac3ce077bbb4ba661a18c6255699cba67ebcdd7570e618c4381d34d1c613f307ea1a0137782f506d8c079b02e9a41e2a4c39c451bd672af39b8b2153f6a6d95", &(0x7f00000002c0)="2bc880620243b0aeff0154fd9e8f1e3de4327cffe625a865701eada0b237156fe13e5f535f12f6b033f864c5b9b94b5c3c2c97b884bec0bace89c0fbe42cc07eb6f56d557ddd52855e497a2bc708a79032b1a4a1ef445afb69a44354033180296a5cc2282901"}}, &(0x7f0000000240)) write$FUSE_LSEEK(r2, &(0x7f0000000200)={0x18, 0x0, 0x7, {0x1}}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_uring_register$IORING_UNREGISTER_EVENTFD(r7, 0x5, 0x0, 0x0) setgid(r0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:48 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:48 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 03:37:48 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x3f, r0, 0x3f, 0xfffffffffffffffe) 03:37:48 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = creat(0x0, 0x0) socket$pppl2tp(0x18, 0x1, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x22000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) r2 = socket$inet(0x10, 0x10000000003, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) 03:37:48 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x600, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:48 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) futex(&(0x7f0000000000)=0x2, 0x9, 0x2, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x2) socket$nl_generic(0x10, 0x3, 0x10) 03:37:48 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}], 0x2}, 0x0) 03:37:48 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x700, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:48 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x3) ioctl$TIOCSTI(r3, 0x5412, 0x2) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r4 = creat(0x0, 0x0) accept4$vsock_stream(r4, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10, 0x800) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:49 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}], 0x2}, 0x0) 03:37:49 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x900, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:49 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:49 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x58) 03:37:49 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}], 0x2}, 0x0) 03:37:49 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xa00, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:49 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x8a) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:49 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xa10, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:49 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {0x0}], 0x3}, 0x0) 03:37:49 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xb00, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:49 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0xfffffffffffffea9, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:49 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.stat\x00', 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x17) 03:37:49 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {0x0}], 0x3}, 0x0) 03:37:50 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:50 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xc00, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:50 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {0x0}], 0x3}, 0x0) 03:37:50 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x400080, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x300000c, 0x11, r1, 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:50 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r2) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000000)={'veth1_vlan\x00', @ifru_map={0x99bf, 0x27bf80b6, 0x6, 0x7, 0x5, 0x81}}) socket$nl_generic(0x10, 0x3, 0x10) 03:37:50 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xd00, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:50 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)}], 0x3}, 0x0) 03:37:50 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xe00, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:50 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) fallocate(r0, 0x25, 0x9d, 0x8001) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000240)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x28, r4, 0x6d5dc517961f184f, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}]}, 0x28}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20a80}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x58, r4, 0x20, 0x70bd29, 0x25dfdbfb, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8000}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1000}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x81}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x0]}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x2, 0x4]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x80}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x80}]}, 0x58}, 0x1, 0x0, 0x0, 0x240080b0}, 0x8000) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000005c0)="9a5439d8de42198f5b15e9b7d895ceb74b6e20d5f922ceef38fbbce83eec307e341f3b71bc907196dff615b69aa615fb1de8e5271750ee599cda7d582080b211bd7f33d87c0d3d133f6a76071a667e475d0c919c0b03b129757aeebf844fbe30264ae230d47817a772fcaf50816c6538be5a2ac48421053602c3328a1d4e645e5db798dc63a745d7a4f3fde8761bbd839cdd838006d70f052e8bb7c94d3eb5ed9fdeac7c7bc5ae74d220a10ddb6cb3d3d815b1d6632d0216d16e64daf94ffd3d105c043be5c2e02b0f4f712870f83367b5db0b838b88d2d38d1d89c09f7cd47ec0d403b684465df3", 0xe8}, {&(0x7f0000000400)="67742e074e9ad6bb7a75453e0b97cc0f37a930f016defdf16c8e566b3bfa8d9677a5c3a590878427d85e5f9a8043f9bf3154de31a9180c4ac7b0c4918b86b43da53c8684fa24974942ee65479f7cf662fe76f3475a174faab785491a59e343b341e08ca0d9efe424238c00f68e3c8582d92c1ceaa262ee55d4b425eb80a37e061bf7df66ff9b643b9d314abebc3abaa97f4f820fffe0c97e72edd484101c4f94a81c63b669b03efa72e800e65c02792b15ceb0c333b09fbd841ba5fb592346c2", 0xc0}, {&(0x7f0000001900)="07eaa4e8d18cbe0f7c1c81b99b6cc9aa341b14fe50feb1b90dae0465e4f2f4b8a97319bab5edf20a8b53f5b8f1dc0f97f435ffc2918e283ebcb08896b18f284a6fa6e87bac5a8e123bf6e5ccbfbe71737ec1a5350ffef6b147284244bf2e33507e227a8ab1446356d93c9340d8aa8cdf520010d02b6e05891dc306958eefc6deab767777270f693757a6c83e6e348f97a362375a4cdba7545a2e8447f083b6700566acc2cb0450a78162dbd66de06e23743a2e28bd0265a58f51a3253c5b6ffbd3351082c34ff78314247b60664508275e9a1fd6d6f72d", 0xd7}, {&(0x7f00000007c0)="b250704326657d2de8c5f196c3dc2d20eb9aa7b428cf7574e9e4167780251425c67981457b4cf82040423bc988cccf70d3120647b2ff072d358718a605d5b7ee1831091cd92fe3f2763ec3d420b6f00f7137f001405816072bb296199537e12f46f3a168f7cd1b9112834298653843eb3b4060ffcedd380f8595f8271f3c870e1787da9a2a244657d6560b732cf8c81896a71fb97e308d8e7f7ec69606", 0x9d}, {&(0x7f0000000880)="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", 0x1000}, {&(0x7f00000000c0)="4e1245873718e0f0c13a6f2ac609646344", 0x11}, {&(0x7f0000000100)="5df32e67f9938308ffd171e2cd784b94806a07e1d34675b369715590cfacc3910cb0adcdc607937750fae7e29a47a8bbab65ec352e5f635542cac9fb5781", 0x3e}], 0x7}, 0x4041) ioctl$KDGKBMODE(r2, 0x4b44, &(0x7f0000000000)) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r5 = creat(0x0, 0x1b1) ioctl$KDMKTONE(r5, 0x4b30, 0xff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:50 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)}], 0x3}, 0x0) 03:37:50 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x100a, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) [ 701.548772][ T5490] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24 sclass=netlink_audit_socket pig=5490 comm=syz-executor.5 [ 701.635102][ T5502] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=24 sclass=netlink_audit_socket pig=5502 comm=syz-executor.5 03:37:51 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:51 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)}], 0x3}, 0x0) 03:37:51 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = socket$inet(0x10, 0x10000000003, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) accept(r0, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000240)=0x80) dup2(r2, r3) r4 = dup3(r1, r3, 0x0) ioctl$USBDEVFS_CONTROL(r4, 0xc0185500, &(0x7f00000000c0)={0x60, 0x8, 0x8000, 0x9, 0x9f, 0xaa, &(0x7f0000000000)="f4d82691b026bbced333ec642e5e5c417967242fcbfd5f73ed5c11099f092ed1bcca62450e7c4d16a8a581881da82b4b5f2fe387a4e41697afbac637113bcfde40554008cbb5e936cda5b5b1626b2f9185ed723cb7f413c2537aeb6cc1cbaf4df3c6c2223646052bffd6dac0487f9975171c63f679ccb366d7703efe981959141df1ceefe6a252cce91c7c157d7e3b3e7b99225d270aefed1bee951e03c134"}) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x2, 0xc0, 0x7, 0x5}]}) socket$nl_generic(0x10, 0x3, 0x10) 03:37:51 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x1100, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:51 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x1200, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:51 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x306) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:51 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6a", 0x5}], 0x3}, 0x0) 03:37:51 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0xfffffffffffffffd) r0 = creat(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$void(r1, 0x5450) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x80000000, 0x1, 0x6, 0x1f}) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000018c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x4}]}]}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@rand_addr=0x8, @in6=@mcast2, 0x4e21, 0xfffe, 0x4e23, 0x63c5, 0x2, 0x180, 0xa0, 0x32, r4}, {0x7, 0x8, 0x80000001, 0x3, 0x5, 0x4, 0x401, 0x63}, {0x3, 0x401, 0x264, 0x7}, 0x9, 0x0, 0x1, 0x0, 0x3, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4d4, 0x33}, 0x2, @in=@remote, 0x0, 0x2, 0x2, 0x4, 0x9, 0x80000000, 0x1}}, 0xe8) socket$nl_generic(0x10, 0x3, 0x10) 03:37:51 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x2462, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:51 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x2500, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) [ 702.255624][ T5571] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 03:37:51 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6a", 0x5}], 0x3}, 0x0) 03:37:51 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x4000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:51 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x0, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:51 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) r0 = socket(0x28, 0x3, 0x1) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) recvfrom$packet(r0, &(0x7f0000000000)=""/36, 0x24, 0x40000002, &(0x7f0000000100)={0x11, 0xf7, r1, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:51 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6a", 0x5}], 0x3}, 0x0) 03:37:51 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000080)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_ADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00032bbd7000ffdbdf250100000008000200020000000800020002000000080001000000000008000100010000000800020002000000080002000200000008000100020000004a4c93ee30e040f43d5cb20d6cd0b312016b5823a5a3ac5f953f21a20f3576a3dea81fa26726d692f272765d4ce8bd085d6e4bae25eaae09c7721900821801c8c1f644f2bfe9d50cadbc3e5f2da6918c788ad65c5108dec007e3fdf3c7a5266e4ea6decf79f02d8d5ee02db55b4e9063c9067bd39c120a29d302482aa0dc2d45060d6d6237567efbbc427da2282066eec29d736a6fb1dfd29f6948b5530641505d9a611b05fcb078535533affcc7a7186c9667bf615d7376fb1422fc1659ca36bcc71550a70231a2733f715bac173fec252bbbbb3d2f60ae9269b2811604efd50538d2ec74c3d6a2740561548c09974b13d5d4d408be47280c8297918191d04573c3e20dd2"], 0x4c}}, 0x8d0) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:51 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(0xffffffffffffffff, 0xc018620c, &(0x7f0000000040)={0x3}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_getparam(r2, &(0x7f0000000000)) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsync(r3) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:su_exec_t:s0\x00', 0x1f, 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x4, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x2) [ 702.777115][ T22] kauditd_printk_skb: 42 callbacks suppressed [ 702.777122][ T22] audit: type=1107 audit(1582342671.986:1813): pid=5603 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:52 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x4800, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:52 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea0", 0x8}], 0x3}, 0x0) [ 702.859314][ T22] audit: type=1107 audit(1582342672.076:1814): pid=5613 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:52 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) [ 702.894111][ T22] audit: type=1107 audit(1582342672.106:1815): pid=5638 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 702.972462][ T22] audit: type=1107 audit(1582342672.186:1816): pid=5638 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:52 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea0", 0x8}], 0x3}, 0x0) 03:37:52 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x4c00, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) [ 703.163357][ T22] audit: type=1107 audit(1582342672.376:1817): pid=5673 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:52 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea0", 0x8}], 0x3}, 0x0) [ 703.249712][ T22] audit: type=1107 audit(1582342672.466:1818): pid=5673 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:52 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x0, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:52 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x6224, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264", 0x1f}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:52 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013", 0x9}], 0x3}, 0x0) [ 703.587562][ T22] audit: type=1107 audit(1582342672.796:1819): pid=5692 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê ' [ 703.663504][ T22] audit: type=1107 audit(1582342672.876:1820): pid=5692 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:52 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x6800, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) [ 703.717646][ T22] audit: type=1107 audit(1582342672.926:1821): pid=5693 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 703.775311][ T22] audit: type=1107 audit(1582342672.986:1822): pid=5718 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:53 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013", 0x9}], 0x3}, 0x0) 03:37:53 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x6c00, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:53 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013", 0x9}], 0x3}, 0x0) 03:37:55 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xffffff89}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x1) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) syz_open_procfs(r3, &(0x7f00000002c0)='fdinfo/4\x00') ptrace$cont(0x18, r0, 0x0, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000100)="8b3f5c29bb25705060e9233efd2f85452d5aa1530cab7a086644117ab00e0b932914ce8f2501000000000000000307dceb93127cc61cc94ba9a0e28dfc310e5cb7b20e941ce4aa6ac643f8eaf9c5e16676a0c17a000000000000003aadf853604ce221156a3ed7628d883411c1431883541387cedcfb488f5f66b431f9d646631eeca83952c4bbabc4d056a51c9dbe72eac286f156325667a927261be0516b198b93ced140357e79f6ca9773b5e09c9211fe6eb8593e623a00"/194) ptrace$cont(0x20, r0, 0x0, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20302, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(r5, 0x1, &(0x7f0000000200)={{}, {r6, r7+30000000}}, &(0x7f0000000240)) 03:37:55 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x2}, 0x0) 03:37:55 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x7400, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:55 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x0, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264", 0x1f}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:55 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x20200) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x804) ioctl$int_out(r0, 0x5460, &(0x7f0000000140)) r2 = socket$inet(0x10, 0x10000000003, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@initdev}, 0x0, @in6=@empty}}, &(0x7f00000002c0)=0xe8) socket$nl_generic(0x10, 0x3, 0x10) 03:37:55 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) r2 = accept4$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, &(0x7f0000000040)=0x10, 0x80800) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000080)="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") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:55 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x7a00, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:55 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x2}, 0x0) 03:37:55 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2000, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r2) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) fcntl$lock(r0, 0x4, &(0x7f0000000080)={0x1, 0x1, 0x2d7, 0x8, r3}) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x482481, 0x0) 03:37:55 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x2}, 0x0) 03:37:55 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x8004, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:58 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {0x0}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:58 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xff03, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:58 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:58 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0xc) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:37:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264", 0x1f}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:58 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x80000, 0x4) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x4, 0x70bd29, 0x25dfdbfd, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:58 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r4) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)={0x28, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f0000001980)={{{@in=@broadcast, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @empty}}, 0x0, @in6=@mcast2}}, &(0x7f0000001a80)=0xe8) sendmsg$NL80211_CMD_SET_MPATH(r4, &(0x7f0000001b80)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001ac0)={0x6c, r6, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_MAC={0xa, 0x6, @random="417a50f73da2"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x6c}, 0x1, 0x0, 0x0, 0x44000}, 0x1800) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000018c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x4}]}]}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x13, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000180)='GPL\x00', 0x7ff, 0xc9, &(0x7f00000001c0)=""/201, 0x40f00, 0x5, [], r10, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0xf, 0xffffd3a4, 0x1ff}, 0x10, 0xffffffffffffffff}, 0x78) vmsplice(r11, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653a4ee93bbd656001edfa3d797070000053c27bc33760036390001000000000000000000ae47a825d86800278dcff47d030000805acf4f8f364602432479aed75dff90415bcee00a06dc9d8e99adaf81dc", 0x52}], 0x4, 0x0) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x103000, 0x0) ioctl$TUNSETOFFLOAD(r12, 0x400454d0, 0x9) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000480)=""/216, &(0x7f0000000000)=0xd8) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 709.061550][ T22] kauditd_printk_skb: 12 callbacks suppressed [ 709.061558][ T22] audit: type=1107 audit(1582342678.276:1835): pid=5839 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 709.107296][ T22] audit: type=1107 audit(1582342678.316:1836): pid=5840 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 709.141787][ T5870] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=22 sclass=netlink_audit_socket pig=5870 comm=syz-executor.4 03:37:58 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {0x0}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:58 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x34000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:58 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r0) r1 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$restrict_keyring(0x1d, r1, &(0x7f0000000140)='user\x00', &(0x7f0000000180)='\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x3eb) r2 = socket$inet(0x10, 0x10000000003, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) ioctl$KDGKBLED(r4, 0x4b64, &(0x7f0000000040)) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = dup2(r5, r6) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) ioctl$EVIOCSKEYCODE(r7, 0x40084504, &(0x7f0000000000)=[0x0, 0x3f]) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r9 = socket$inet(0x10, 0x10000000003, 0x9) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r9, r10) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f0000000400)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000000240)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r13 = socket$inet(0x10, 0x10000000003, 0x9) r14 = socket$nl_generic(0x10, 0x3, 0x10) r15 = dup2(r13, r14) sendmsg(r15, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r16 = socket$inet(0x10, 0x10000000003, 0x9) r17 = socket$nl_generic(0x10, 0x3, 0x10) r18 = dup2(r16, r17) sendmsg(r18, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) getsockopt$inet_IP_XFRM_POLICY(r18, 0x0, 0x11, &(0x7f0000000500)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000380)=0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = dup(r20) ioctl$PERF_EVENT_IOC_ENABLE(r21, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r21, 0x29, 0x22, &(0x7f0000000600)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000700)=0xe8) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000004f00)=0x0) r24 = getpid() sched_setattr(r24, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r25 = getpid() sched_setattr(r25, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) stat(&(0x7f00000053c0)='./file0\x00', &(0x7f0000005400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r27 = getpid() sched_setattr(r27, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r28 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r28, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r29) r30 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r30, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r31) r32 = fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000005480)={{{@in=@multicast1, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000005580)=0xe8) r34 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r34, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r35) r36 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r36, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r37) r38 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r38, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r39) r40 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r40, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r41) getgroups(0x6, &(0x7f00000055c0)=[r35, r37, 0x0, r39, 0xee01, r41]) [ 709.155672][ T5870] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 709.172167][ T22] audit: type=1107 audit(1582342678.396:1837): pid=5839 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' sendmsg$netlink(r4, &(0x7f0000005680)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfd, 0x8000}, 0xc, &(0x7f0000005380)=[{&(0x7f0000000740)=ANY=[@ANYBLOB="b4470000260002002cbd7000fbdbdf25a812448008006b00", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=r11, @ANYBLOB="08001f00", @ANYRES32=r12, @ANYBLOB="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", @ANYRES32=r15, @ANYBLOB="0000a4226e80fa0d7e6b71d2d59aadcf8eb13b35185f5bce0ac92a2ef6e14e876a6e4a726eb04a55a816370e0497fa3c2ba9408f7a809ef8da8900dd1aec4735edf9841fd65a53a77bc3fb2beb30b5164975922c0f2ede3a8c94c90df418e8d414c004f155ffd3516a0cfc575cc139e6c38519ffeec01a7f2d82788a9aac301e945ff80b23ca54e78bad05474aaac5de44b44b7d38313c5e48504f885b63c04d3589e1c8531461d17c5934c8c842868dd6c2ebf210dfc7f56fde0666b3a101da94e2a507451bb6f0de0aaca204f946237b01419047ba30cf9f9b6134b06cb4d784de2bad897141d25127a376dcc180afb0b98c6260f7b3dd13c550d99168a58a999ed169aff156d10bc5f89b29b858ef398f63c92118b3c6042b6c06795f9489c2848099e168bea733b597ffa871e4970bab1f339250624f5051449a609ee75d3933c67863a23be146c9c561c2fc1b5f9870cb5fd33b7fcc27cca9928244c0c0b6f4b33015e54d0cd57abc3f9f2dfd83eb9c0128de5d3983b759a0a0a9bb3cfa112870a22a70e78343558313b97f619acd15239be072a29cb294e85516d69e13543616e7196668cc9ff1653cec6795238ef25198ed28496cd03a3b6532ebfb6cc804f3dcc1f90d606071f5f511f82b28b19eb15ff93c528693628e54140646433ba3013e99178d7b6b3ae6175b3f0f4b004187f16866a30d11565173d5f307128d83be8b2939a80913e9c353603bb4d7bf25fbc7120a690b56812bc905f282c455bfb454c17b066d617e1f3672bdd931e5fe21affc6e0ca4e33c45e3a05dc7def9c7a50ff12588a9cafaa182b54888d1c0328bd72de95984b9bb0505d42dad07d41b5a9127ce48fe38999e7e2d30134f72f22acb9071b458d5ffa9b220edb467f2360f6fd929b2e29aef68a437a4f868a351b8ea22c968c20c44329dff01b54e945234faf5341a1d5faebfd385ccece788e7632515f7a0f56068ff5a54d53caae393e4a798c07ab479cc9297266cd1bff1e203e19ddb793ae2d9fc90a24216c088a9aad42a4e23de3498a9d8ffd9e58bf886213970d676d5cbbbc3427a1c8c44d4e109da06ca381f66461e1ab65c80ddd57875ce6bf12f17e81a4f77f4611549ba642d40e3c8fb4715032430c34c16fdc59750fc0ff24ba509c3b3cfa226955e1010acab203d415ecc87b321a4210c779885290606a5029b6e1bd333ea5ad3226f919c3bc984bb644ab1572ebe2c1de79738e57caada944d2aa49f18dec1b9d5d3f28b0c344e18e70e6dff51240585c0121169a1c03c790334de89c8431f02329c6aca1b8d5dabae8bd1a5f4991a604dbe60b10735750141ea09414217468ca3dc3c18780b630475701da79e8752582846e5bbc305d244320e196c3c536366e3e861842e51855fbd9065ecb60f03dde4d5ac448b47ccead5721cedc0af9ded3ac10e6d3a9fd8a215c631f7b0aa103f1b36267af6035036085aa2ab5105b2c849e1c85537c878519089dd10616f208ac7e76bc4267c364f8eaaa45839360a9051a0c6d6ea139c6db6e0f0da0e0eb171959f97021411c44a53b41dfb8815ac3399fb5611533faeaf1584316e336e9f3192476b59ae45329012e5767b5d2140f072a64c8da6f8b048f5cc49da11d6b8f29fd4f5a1887a40f3fc245350a0aeebe47f87b8205bc648e543fdd6613f11ccf0c2652842f805e6e2646a91d779224722356918f1d9d57e7339db89876e722b95fe960707a8e9bfbbda7519d0c88c3cba4a5e555494ecb7b4de2176bea4e14ccb0a35a04ca6f7ba486c01c203ebb7c451713609a63abf62ea4a8332f0738c9b857521243482323fce037dc58b4c85e6ba23ae1bce12b77d05afd5ed3ad1bdd771ba2be5a9f31241b33469866db2a386e012719140ee749f148426547d57121c9588d7c1ff46c08a713971a433552b9bf64677a97209df49e3b199d237b1e49589091271247c446fc69730d4a8639584e8ecf674ab3c77407aa5150aa63ea9373db60af6489c99435551b97f197d376b1603af80a0c2c6bc9ebf83d774f5c1bb637c05b1be2701c8e4535ed1094c99e5ee605301630b7cc04a2c16c2c096a63f2eba6d4e949bb46acc9ddd7aa1662f2c0068f121133bf702a7ca47746af4ce12fccd5cc8f715d065bbe8bdab3f01c3e37f6874ffbbda04a369d33da7b79d0617120fd1e811dcafc0a4d553c57507b9183f62b1399d3fe536b53e202564139ede0e01086aded3e4fbaf13c842298e3423bb591caf13fb7972fe4399563c7db5816ab5beb61c88bb5f7587a013142cf50056579745fb9f1f639f386b6854dd656bb62d6df19f755a15523e5344233d63addf6bd168a8edf596ff5074403518831f4bd057bb9b2873c7ce254a6d43dd493988de7ce0e05c3807f93542938e282fa901b69ab295b286110f53dd7e6089a1f5545ed21604fed6b0de6985cd0477ebcb7736cbacb0a93d0cd330a3911fe1d697b1d407faf58c4bfc5f98e6b78c781e22cbd55d93aa8d7ceafecb1d981518e0b29283857d24be5eb6a9b8be1eea50ceb4a5e490b7f8c0c0e707d3651521dae4294c7b28c3c2e75a22f97f5edb33e7324e17d569b9e187ffa1112a57f0eef14f59296d565dffca8b99d9d18987e60ada002ef0f968560bb5c1de00069d42f44207f2a1bf64f0dceaa6aaf9b99086a0c87b76777bccc72edfed661dfef6b4dac41f8e65483b0457f25fc4272b8e16e015d5670a507b5bbb2ea8ca69d6e2f2d99e6432bd6297a910c8874bf579c7c556f9dec2609f7c27a1e6aa406bd975e8b9c325f0785f0cbb74fb6ac2a9251430451f2afe67d0f793496d9d470f3d2e319afcd4b76eaa77e927eab8b2e93b49d0c919144dbccb4f978ecfa14e18170035c4e335267b55fe55704a1ba982a3928dd6d3432f973444a52587420a0889c86b8436bc14f9e5f4c274810b141e9625abc71912e4bacabd5f765127c0d7f90041631433b608f77cf5d88aa66c589fc1e5bc044b2685364e72d0304681977cc989aaee5968a3f0b5425aae1e941ca7bd3a490b5417c38ad0409f9c8e7bfdbe2e983fb807dd27b1190cad64942c8743630a53b9d32096cf260fe852a2728d69551c4b04d02f83ba6476d42d2deb64bf1360a85a0919f0737f20656f3d0feb088df4ba56503559a59b1b460486e2abd42e534e247a525d6aff8215894da816ee495194f2fe96d0d079e588e06dedbc4f7346b5ba47a50f29469f5ceeb9ddfd567f261902a2f2ca9cabacd096c9d790aca528646de4ebc02deab0db815a6e8601031c2ecb28a201ae39427bd666ab8fd58e3f5650adf2e0a6969d0081543cb7afb607825fcbe7ebb5c049aa73b1bfa68f86796085df08149ba10a72c3887289f1b4dac66f96cfab035a0cd186d9fe40b6671a575e943ef95ae8760342b6f2fa31c8981f7258d03f874cb79bc2960edad9f116cb8dcfdc47e193a10b4f75bf8378315459ace24177f4cef09a812c73fc154f60f74b33c129ec10702b960c2df1020107a2af4dabd955645b0a0b1937c87c8f2dbc36ccc8b1266dcafb346ba3e0a28809176db2df9b996e5675754e75d4a4042a676a5a09e74b2b341430aad6c49f424de519ec0507a7d35667e43aae56c41cd520f8c4029247c34d937ad634b106945eec8a5e5d4acde95eac454403949b31483b59ca9073f94183b0181e75e9be06293b2b081c9d578fbd87b8343e7700807f2096ad87b23b4c4f194cc1cad7a7c44a5c95ab5a5e12f011558d6d0a151c7e8bae099e2d03f0a880931390e2880921ec5013738d24ed1c5df80e56d4881fdd90b13257139afce6c309c3826d08db1a542aff44d8d4c4d76b2bb2bbce5f455eee59a5d26877c6679e21e003c4f0c59efa4f50b4d6b1de2e6b1e492a28d4af3c4b13f7c71135a99603f8998617f5f715cee6c413f479cb321b2e8f60f3e644acdcc2eb8e49afc1a856a917e7dbde2ac04f2f3799dec34cc20062411c0f96d7ffeba7ef33dd7987c739c5a5f325b6e4b8d62c712d1ea82e630a51195d8209df59e38366ddbbc74a4fffe7faee5af1deedc63b3aef9a60ecdeca631d06dac55c05bce383d11846e3f7ecac40953194f6279982c28978245ee71ce5e32352767dcf29b841806c8848c2cc93affcf40b1838ac56d7aca0db3d322357f9bf20b71748783cfe055434ba8a1cdf4d4a0d843f2660ef7c1942c85b469136ba8329fc8e547bda0908587375cf492fb42445bf1320245eef747e6bd2d33824fade447a58dff559e38fad319a5531add53b255a9d475cbe6bc80698826132c58ea761f0e70de05cb6a15bd60d6c3e6aa44fe36b18980588a42c063e7db242d8d58be4f02e8bb79b62f8c2cad3bced966e6f0d1198dea29bf59a0c32dde3d144dfdcbca24611750cf939df4515f85e3ebdbc3e2492e871513646785435a0c474356fc3fff60854309543d6e68c20f2fa0df4ca7a08a9ebd5cf89d8bf1a395ed1e6efecf6b1cc479146c51cbfe8ab7a97bb18d4590bdbbbb3169fcb3a72a66e12d7b2918f3d61730621671f9a1dc0e33c756fa9debe4084a4451aa2abc37712d5148bc20e04be46f79d04cc7e14aa60ddf8855ad0c0d8b1108664666b648724d79cbe3a613e9ece2efd1d776f1353664cb5dc674d9b443009cc71b39b4df84d4003a9c444382df98e157e63037e456bf547fcaf3c0b3c38e0a08e7520ad7897f02673ae29c907f1ab5b0ca3cca51bd322dc997ca98f28da084f39aaa1f93fdb37c19744bd4ee3f19a6206d0b6c9e0dc6bcbf6d2b3b714f83920eeb3aa773127ee9eb0a382d06eab5cdf7ff53afd8c49dc5c114dedc045388bca730722a88c8334161d8aa17af351da08ac02608653ff04c40ca6d0ae87f9b9bf656e4a22f2fd94f53d21b4b2ee5f2290d166168a718e680032a46f7d049caef5bbc70c79e72301424f3405e37a2308755d6186a3b024536a451fb8359e40098015282b66318f43004bfcd79fe990f291f3edaf2d301ad3d490ca5299ebf5a6da9df9b5a137aa600cd5947e9614812e0e20a56d266ad79a8a112e036a981d75a85847be4a0f7c267870f83d91861742e8f902eaeff7a74b156c33c249ee65e11fda77769fdd40ce012014d4898482be98fd6a44f62aecb073e6f1e105aaa15d62699e5318fba66b122ce6b9c19871aeda7cc4c016b69bcc3d821cbc1bd6f74f88e6bd73ec3f641f6840027c7978e19b848d3ddbdf9623f2a3242e23801d8f477515dfdf445898dee080afece22494f2f29eaa84438030ba513362b39d243f956808269cb64fe6c3d8c3319a78d13431f2cca2542c6be231f50cca3cafce50f3914e1c7cbf02810a42573bd1857d2f87cf9dd511d6e1c84a5bd5a407b35a9ca6915d2d5f559c42f286651f08b30df1160dfa38167585731fd0b5b353bf1bb8c649b1cc69e5383feb254d2032c2b18fba7a74d65b68aaed74abd341b91542969ea74f64667214ce440a4fcd7161181c62fe97498bc9062af5ab696eaf18b98d4e2f4b99b83c436bf05a382b290ffe39b6dcc56d1d9983f1ee67c169f2f6fa79113d509c7239aea7c23febabe6c30d81525b2cb3638fc06240b9e4ea91a5538131d42e2e361abacee589e8e27d0672b7f14d46cba8c020c363d5b2346700da5db5e1a64822b56a6ecf6af5b6332148801f155e422428002b42d526b1f2e0b05dfea5f9ef4ae1b0a0f94e80ae443001a9599f93aea3d0bf064617e827ea587e36efed3ee7f703d375be887c8a56f6127c2d78f873b7d1e30543242ad49d0c50bce7d2d506b1fe9886b66f04e3232d23ab376f19098caa31450655d103bb0fd0a29f3c8df7eeeebfa7abe0a3a635289194fe92978de8a2d4d5a2675c56bef700f74cebc2746736cb40e804c399e89c6fd5b8bf2314def602883c95c12c74e10f2384b72d15a96a5f60fefb780d3c620b3f3b8c6ae1fabc2e72aef5d429eea12dd3a25340cf8e6361cdb874152712192e3f722561066b41cc7ac9e727a8cf1a5bec99e4a3678bd690bb6cf6ff71893832a6665fd95136ac5186b1d20918980906d2d12f638d1f9383d7a22a6ac14be18ce3d4cee104a2441e7da42e61bf481e6e7e73f2fc689de7c7c6d5090fed71298d98c22b78348ec6f2ea2f287b36a8e5369f942907b7a7dd0656c54c6e4181aeb37429331de0c97cc33a416a661fd6b57b4027f7719b14cf016d168bd3008b8aaca5b4761e564249c364af5e3b404cc685bff3542eda7f6e08f4dd56754e6dccf1380ec170369437eb7f93a71f7b5f314d3c3f9df86200034322bbfe4650e7ee56e57fec621a8a543da019143d0face3b16fa6ada03825040bfce30f0df08ced38765e6c5a6ac53acdcf7dd12ea3764164c7f7af69cdf7c57af7a4d8e6615face0c80933679455f297faad63f07983c788ce18a00d80147698fd6d75df8b6bf435b93561efc6ced8786e68477debf2200fba1aef89afea2b2c00faaaa019b196653a263312c0cc7299fb2dd6e46ca352cfd6ba7896e704f9bba81d5170fb56bd4378c3bd2932fa7c03b848a5fdcc4027a8a3bf0ae4bdd918fd717e726c0f78754929e4f7b678e12bb829586f0a0aef78c9949db84a9314cbc54ebaa571b86dc5bff877c437331da399dc91eaa631353fa1f8ea0c5af7ec033ca616628a43a983dc85ab59a6840d314849788c020260b791f6220ce450084afce881bcba72373d78b0013d3a88dbf9d9ad644066cbe78ce4846221e0c1a1907ab5d4406a1640e5171c871ac447c3f94eb68d66055b426ed06480364910feb55296f526712ddb8e07c35b8281073c42e846f2419ece2c98c7d80d76307e292fa630e27e6e8f05215f82e07cf6f5f1b7a6f6e8225270330c82ff1eca9a9e965c2e06f22d486da5d5f8363593c9cd9356806d7a276909045c9015a8274a49c67d54a5e2b26748adcc0a7d72a00f8601f895a1a0df32b42ee7f4bc1ce05f545fa8f18d32675d7b337d108bc015ecd85a06b6f57636dc1a9ea36453227e7cdf1124f95e29ff2b28e0e8b4cb2c07ec2473af3e7d117d8160f924c4047c1df4ba530f9f5ed54b8d8d8c0d5d456c41632799ccaeab47bdfc0739bcfd6b043017b9f6e3eeb703d98ed498d9c5f246d25775f98c0f0d5cf4bcca488d2156ba7f7dc44a061c0ab5d4b7ec4998544f51e250d4653c556cab33351d118cfead71fbbba60c483fcc5600312bbb650f264567e1f6b8f6ff23011022e4d169e957314949edbb6bae4acecf83b21c13d58b32865ff0912d57dc69e3a6cb342ea411d64314de432b53ede25ab3d5fd3a15c57697ed19223fecbced609e5a68bd87246cfc4ffab22ef8904c40f9e34b93211bf02fa02bc7f9a41f6317d400ce0353cb0456fcf1d216afd346e73132d7e21c28104cb1765c14dc410426cc6b4f888c73d510c4c63c7121bcf07d8cf9d6424ea8fb3395d6e50b39f7cedf557d0655a2fafdb6d477f25f1a6951b9756acdf8b574303c64355d90c07fa1aa0bc31339d1affea0ca447935332670e737654d2513cdb060038bf693509497b7d618a3db8e775c3533581e6125d72865a66c5a893c00ebab8397a0e6f6a30cbccc19b79fe971472629828732acd4646c2762cae9867072f6910ce70a213bb0d32ac620ec7855c17b975da5e3c44c02da11815a3cf2ff94574b50202c71462e8128e06dc513233ca7151748c86fce3a5bf0a37bc73f67a162f140b15824e1b29fb12cf0cd9340e58bcd3688f5ff964cab8479d6c739895fce248f47528329fbb0f0368e67f7c44f5b9577f4b0babef46c6e79375a06fe13e597c6bfd212c19c2232bbe0cafe6a885b87f47ed7996c5e2b5b89fa16e1630fea8f2f7da855919f2dd3140d314cd7f2ac1b755956efea7fcdd2ebacc804feb7ebc43ef4b7b344a3f147308911298feaa41b579b95f225df244562250020fbb8bf5dcc25cd0d6d94256ddf2957f5413003657a7b8e9efa7d9b9064f27d912f449f9b220f974008c820376fefeb4040eff0badc130314d61067c0735f743cc938124ffc9afb506f8038f8220e59e963fb50fe589960f8c74660ace3457deb598a1d9ece0e48eb71df5d40c20c651f71b1ea50acac5fa3f2b03651cd40c658c5c6447b5e64dfd2697af377b9a87bd80fcd73ac67bb9a3f6683af85ee71a42d6e5b3c74b7b6e06ca71f92c6d737be7f72fa63df49f4b7625e0295067d4f02e5ef9a29874eed23f6fc83322c298c4ee2e5b90cdc62452c7c9b78d15faaf629595c23a323778a3598f3104b382174383bda0e7bb201af1573a3c130eb1d73d7ba24c2807b0163d48cc00435a24bb8c8fb1eb28d364f2c3f375e260a8f3ad8decc257d9538c30a3c0e3fa4885ea49dc42d90d00ee4145842bdb0ef0086849503b9f0a1f37bb0706398ab8ee67f644feeeb98ff6b6b6e5ebfd379d526a452ac4b59d40f7ee79e3e8f040584127964822eee337fb4a02500ba1c4fde06bf0aab93d5916742f737b6cd9b53c6dbfc71bab81c1a405da22142282cd4448b74d1f59a7b6d6719c4cd932de16ee8ab8ff3b385c769167153bd8026afa7030f35429f762620d5eba490a1189914fdb3c2f64ae242cb7a68600f44edba43a808ac03f0c6d842b3dd9c23b4c956784c6908ed12eeeea9b8b81b172845f48c607fc5707b7a364fbfa54271d3c1d610c6f4ebcbe8724242804a74f9d8fc40eaec5fbf9d629a2b0a0942bcb4f881d0d78bfa1e9d6c24b5bed2980a911af9268d0d76730b6ca2c2e47c944cd8cb0c8761a237311096be93a395bc4b1746628878d0d349a56470e9a4585c38903c6c2c679e4205cdaaa28c8ad775f9632ddc8981a014776ce2145e32d31bd7b0bc41c2e5701576aff6ecd3c581221f0a3bcba4abbb874f5be6f782552d905a3c1d9397ac0d3cae832adffd76bd65715d2d8cf527ce958fd4709ede5287b43f61056c988e0443d142a8bee8d70a259850f0440b4a4b4e8102bda3a70910f5c7c4ef165634361fc1547ec9d5a6b5604557bef330da27d15779913f5c4ae52c70d2f895ec131f2756fc2ffaec31b39fef37293520d8a5cc713bcece61dc6c0798621dcff9c31d18894beb4480e516e5a402e1751d49a9eaa514c7c681d962f51095c7b2ed37d94698e743a87dd1602e96fbed3fb049918d55a4e850e3552410bdaeebd2238dad721e026e5f8e9b318fac65cf73ca53722e7ddeac76c8091f1038039f3b1c2e09feb914310fa52e41b72f2ff37af2b2e5f79a0bb2afdd74b8fdd38f6dd37632923beb9e49d18f81c098ffb9fcf00c6cd3b18f5ace84b40df5a504afed3191793a48fa11035fd25d0628da401b22bb7795c44e7dd57d50501a015d4e1e8b98d22547c03bbbd9bee867b31709ed1ceb9bc0aaf1b7effa363cbf7a2dd9859f621986b6c50bfe58a873bb38e9f0f9a73cf0235469f673561bc21c582f904fc24a1d8c67c3bc1d119adb44cc17dc4fd712a1cbca1b7a11c48734c3b20958cb38ed69b3b1d7b702b56f39917e0d38dabb3f4db69eb714627af73c77a2a06abdc44f763d7d593d172a9363a0990a96ab2bbd0fec6c0f819c9a6a98dded43a5e6a04b554e90cce90262359aa22aa152fdc6c929a57d0a25b7f4f421c38d8ffb3b7adb94e9170731ca45537231031419f1f54b4706dbe1500e3376e8def9283b252957aaafd87f3afc5b0e8c82ee08328c76b3318eb1b5dc266292a579ddd89682de082c8c0c73446aa943d172390b9919c237545974a3a6323e2eeb79c1f0349c85c9f8d76e2e1b97ec71f4a230d75a667ac730ae158b36a9ddaa3027fb9aef5c92364134f59712b45b2e25e8b5a81fd55b0d956c0d6a805fc51aaad10b9107f2a60c48c18d1e9a43e76b3c94090ac74cfc12153b0a2a69f65fff5465025006cdc7cf5e740d9ae60f4fababdb66dac99fdd9df542aeb8270c7807ff6b38fb2766a5efda2876b8fbc61c7f817d82ef251a04eaf440f3a593af833b9890b3bf6804ebfda2703d654dce34c555505a897d3aecc36c223ebcef82ad9b7783efb200eb1583f9b925dd50b09dcea7778a5ef8afef7dcad92cb62cb0c5642d9cbbf2a86ea9a5bc3047c6e6eccc91d35ca80ccb107490ee23271825f4471efbcf45c8796d90f5c9904413ec78c2bfef83787bec24a9f29caa67c9fca04bfa6699a6e0c48cf7f40179a8278f957c3bb158013cb5121809cc0582736d8f04ab48274603c7ab6d2e33dd2c4926591dae815de8157e23de42ccf3b2450d9479242ab7c1e28f66ae1598cc011529c29fd3bb8d4ff34aad0ab7f2b3de030e3d2a11c8030bf72a8ceafb2a5d066ad639a6544ccc82154bff7847bba544f0cac04d51433486dabb5d086e9da518aba8491fbccd169deb9a244439b3412752c7c8c6713df8f0c447428a6201ea7b7cd31a16113b108e865d2ca9256f66c9a679ea1a35ac95bb304599fa45cb5aa516b98ee65f07583d0df06e37d24a3a3a6d7edae1ed5561eca44846eb097a052a58e26a47ba50ffe45eba6fb9d7fba47294221feeab9ee8acb3a0157c53a17529a1c657aed77d55a2d96c3b3f2982b22e854df22822b48e3098bf941a4596d878c7dd17d2d61d8233df1d8ae3c288a880d37c64870827434d1cb204edd6193a21cedcfa056dc75b8e1c48092ddfc3ad5737bf066dcffbb7273f50dce44cebe84af0b8696b50fa7dac2bcc859a806737c786ca9c545125575d8907f20bc10848c3de33b22b8ae54c3e4e27b8701daaa8d081a108497422cf67a3b961f3a2aec1dc0e611674714da4d2ba6425e07fa5afa2a3894b21167c730cb5ec021b834de61fc46c966a9bb32e85e04a4a83ee85beff38c63dc97eefba17a612db6bda4388a0883bb2a0363eafeb6ade3509582bb9c11ada9005bf3e3fb1e44acff2b2902182c244bfee95222947a4639092462dce2c55528bbcdc7438474a4715e1fc5aca7914711983fb7f5d9afca933240868bdf09ebb2535cea6634aac4dad80ad52ccbb6d4b3f24768ca0be3a405bf6898081041e6e27f56c076e3b53a840fe2f586cd5e7cd3c411e27fdf4dd5168e5b0526e5bb880bd14b377408173d73ab4cd5d9480eddfe84ad5af0d6ddcade534d7b5bb8dd173add65541a62fceb5d5cd08eaabbdf94441db040172c2b151c418e6558cc4ea4b8c283d74589bfc474e200adcab1a79dd2f9f6de2fe8858b56549d62991d6e984bae7add03a09403e53b821949e69a782e5fa96958da6b1ca56141f1c6ada67510123dd2e2f7332ac68970b42a7359534f1a141cfccc60f11f3f462195ac7fcad5ff59b2add598c3e5dd65ea0d2e4e5e438ebc334b24537b97fe82b369438f7ee5307d85c6b01e342953c9f0e9315d20803e086cd8ac2051b06857c52c561dd8d39eac25f38535f50bdaf98ffaa22ca761dff72c1a947a88fe86980e286f123d9f55ef6ac5895b3716cad7b88cb3539cf53933236aa209efebafc3c75de67fc5267f17219fc2a1fe09bbc4e12d78969cc781b9db1d0c378d8e2b491b641e37d00b110d6bc29b1128e361004cea07d7d53b6dc22ba21846782e1cf8841a332e5153181c5c54088904ac026521fec6f099bb044cdfa0f8830f9ae7162c9641f0b05004b000000000008007700", @ANYRES32=r19, @ANYBLOB="a1003a002212a86ab95e2b9d4834cc97ff7ef8be79ac725cf4934ebc4f569b54ff6f13bc07dbe69b0a15d35dc0cf556b740162d5bd5e0037592c13d10fad876ab1216374072d57740e641952c18d215ed108a63a9ec5772beb4ad5994bbf898db17a1bb0acdc87310e91bc5eaccb87b76da2ba73f32e36558a8c9297e890ee5876bfddd8ad083e1f5d091c5de3b9244a8cfe520f537d590e96ed0d7761ab69686600000033e0fcfa6418cefc809e39eba33282b92b4b740cd06784ec3cce165be60f5311086ef6cb0a343dff6b9c8df2bac8c8d9cdc889a215d12e60ba624198486863dfab213904c6944d453daf64ad1562c6f5e73f3e011097b49a1a4456c8f82eb608000000590f366e47ae46b120997dd4b435f36db378791201aa332a98fb28ba9285b2a01ddb8ade654030f079ac28a549c5c1b1bedd97c5631ac4cef264dcf235d53f1ea7da950e6a672b27c0f244ab85666a6067b3f4f9010fd05a7123539597e85ae6bffd8c09229144f00decd9c8b59b5fb0f2618b6b6f6a2d2e9d4027346803586f91f80c19223b059f0ee7d48d266514879b6f418c3e8b7dd8083be5fe6ffd4b0d7820662a3119c98c2ad48822f72d83502ed765cf32e494221544854a5e350eaf7cd5cf5d2302751a06b73573f48bff2f67ed6f11b95ba2b1023d28488f461a647e8f15890616e5941b20b1c1beb0cd52886647b30f5af8f31e91bfb79d7d20b6040eeaa5b69439a7b85ca0842a41f24ee490d0c22fb92d7cae2d86f99980b939156b9898a939d41ff591750609e223c513722cc74d668a147d01554370421c9a27b18f6c620a3f052fa41aa38bb0ab07893dd02baba3d722ae9e2cffb273f2bb887dcccd18e6e35338b18213fdfc1cde9820d6a8f6ef9b125c2e065dd68dce452708002200", @ANYRES32=r22, @ANYBLOB='\x00'], 0x47b4}, {&(0x7f0000004f40)={0x418, 0x18, 0x30d, 0x70bd27, 0x25dfdbfc, "", [@generic="443483d4a0955680e3eb", @typed={0x8, 0x5d, 0x0, 0x0, @pid=r23}, @generic="7c6daebe247d8abed0e7a200340e27b44a623e420915fe495a136e0a73c062e2a4cd31cfe0be93ae7229035eb739d6b2677b944535e5bdbc6c6f7379fe691f", @generic="46b6690319d0e7e9d89da562b74ad42589eb2d7f3bc920bf751a93efa02623c8928308c8cc15ac68f13b3e2d53e9b2a8afc2b597ee650227053244705f915968d9d7f556d7ff56ff228adf13c8e0c2743e60228e92d0d41030f83d545bd62138e23f52cfec6c55d8549fb3081cbf8cd32494a0c29b5f0a7b3b05dc14", @nested={0x23a, 0x52, 0x0, 0x1, [@typed={0xc2, 0x31, 0x0, 0x0, @binary="efc5256d3fedca8f792e4fd3176f84a0779d544e179bb110c6196b8a68671da7e93f05cede15a96ef50ca5b11d9557dbba5a95bf211a07f72d5eb184e12ef1ca019b171ee3a91e964c499d253c4c11076bf236aacaf760a6899b54744291bb8e7d65df7624c5155a134aeaf59c92cb36b4d1be9c2118d6952347cc7ab7ef63e72e500335dad7409ce13083a0cd3b08b530e6385d4e41cd896b0b8e9e19f6b52ea37758781fa944c8351975def5caa75285b62f987e91d01153e759c7ef62"}, @generic="180a7d2df7743bb4cb2857e85e296d478d7591f55d8063b9bd9f0cae0b77702a0077a8b4eac2aabec970216bafd6142f230f396c426d21e2684dae69e7e650549153c9e4cac5478c1dd120b594136304a41ec21abfd0eb3dbc61d47db2873941f4c9d12c71c7503581571e107ca1ab588a88cbe94e88c115bda7ec28051c7df2db443fc1a18f96bff14f245a3550ba00bd497b9a3e1ebf1092966e6c6283eb04209a02a4db0c70f40999129e797fa186dad6c512807682f72010e89ba5a90f7cfe2a4f04456f600fb9345d11a553cd8ef4aabee29c163eab54179e46f839fc37a6a9543c94de", @typed={0x7, 0x39, 0x0, 0x0, @str='syz'}, @generic="905d453b97bb9bed55eb00448b51507847e1df3c8c21cccab7fff455ca9cd7f2fe9f4ee1d38ca9a810ae34060ff16f03e0e0689f3114403d40ade099ef28effda77c18d02e646e029525373f", @typed={0x2c, 0x64, 0x0, 0x0, @binary="53e753ec6ea9d8106ce0455e16b6a1f5d5792ff213fc254714de99b6bd055626ad4aa125cb24d06c"}, @typed={0xc, 0x50, 0x0, 0x0, @u64=0x81}]}, @nested={0x7c, 0x8d, 0x0, 0x1, [@typed={0x14, 0x4b, 0x0, 0x0, @ipv6=@rand_addr="f4c88ef2d67f1737e609b7d2039fd1aa"}, @generic="2740fcde7e4d7f9b8444bb1e26279f8c77eba2f53b68319705227d63f7f3423eabff5fadbd71b03712400b2b3a3b7bf8661e0a392fe4c72e0650ded7e8530e833c4b414bdef95bb13bece69210e1efdf5c93fa0c5658bc062b80248b", @typed={0x8, 0x5a, 0x0, 0x0, @pid=r24}]}, @nested={0x33, 0x3a, 0x0, 0x1, [@typed={0x14, 0x11, 0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}, @generic="efb4a1a44e51f8b82341839322eb198c62f04a107b82def9d4c3f8"]}, @typed={0x3f, 0x10, 0x0, 0x0, @binary="04dcc7c2770a56e1bd8c0d8e84a4da377b94b47079e18854eddf18e1691807164f836f14696cb19dcb7263ea3a293a43a9e8eaac33ef634acb7c11"}, @typed={0xc, 0x2, 0x0, 0x0, @u64=0x9}]}, 0x418}], 0x2, &(0x7f0000005600)=[@cred={{0x1c, 0x1, 0x2, {r25, 0xffffffffffffffff, r26}}}, @cred={{0x1c, 0x1, 0x2, {r27, r29, r31}}}, @cred={{0x1c, 0x1, 0x2, {r32, r33, r42}}}], 0x60, 0x4}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) [ 709.245459][ T22] audit: type=1107 audit(1582342678.456:1838): pid=5887 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². êlock/loop0' [ 709.274590][ T22] audit: type=1107 audit(1582342678.456:1839): pid=5887 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:58 executing program 4: clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r1, r2) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000000)) ptrace$cont(0x20, r0, 0x0, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x800101, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$netlink(0x10, 0x3, 0x0) dup(r6) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'team0\x00', r9}) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="eefcffff", @ANYRES16=r8, @ANYBLOB="0100000000000000000000000000e7fffffff594fd8c6ff89e5a28f509dcb74e7437426554c5", @ANYRES32=r9, @ANYBLOB, @ANYRES32=r10, @ANYBLOB], 0x7}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$GTP_CMD_DELPDP(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="2e0000000fb2f35091c29abb38194f1612f9958c86311b0627b39082187cb764d6642c597d1e4b74cecfe7e636abc1c1203c0c8d51c0d78173ccb92531321eadbb25aa32cf65d0f0495d514b2494f8c2d53c73e77c2bc679e2c1e5d574147325e1c3fd0c6208794f86d3de46f53b731dd076ea3e8b44e4322464c44ce04a937b872863905afe383a8ecbc6f602d0ca4d65f29df160f69b56cd8006b6cf3849b06d1d532893691cd0f31a0c363f5d8c73d099588eca610920e2da8100fbfdd02d8e0adfed6e404257e27d937f7c", @ANYRES16=r8, @ANYBLOB="00e560efb800fcdbdf2501000000080005000500000108000200000000000800020000000000"], 0x3}, 0x1, 0x0, 0x0, 0x8001}, 0x40000000) sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)={0x24, r8, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@GTPA_FLOW={0x6, 0x6, 0x2}, @GTPA_VERSION={0x8}]}, 0x24}}, 0x4040880) sendmsg$GTP_CMD_NEWPDP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r8, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@GTPA_TID={0xc, 0x3, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040000}, 0x2c000) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000002dc0)={'batadv_slave_0\x00', 0x0}) r12 = socket$inet(0x10, 0x10000000003, 0x9) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = dup2(r12, r13) sendmsg(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r14, 0x29, 0x22, &(0x7f0000002e00)={{{@in6=@ipv4={[], [], @multicast2}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000002f00)=0xe8) sendmsg$GTP_CMD_GETPDP(r4, &(0x7f0000003000)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002fc0)={&(0x7f0000002f40)={0x4c, r8, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@GTPA_LINK={0x8, 0x1, r11}, @GTPA_MS_ADDRESS={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_FLOW={0x6, 0x6, 0x3}, @GTPA_LINK={0x8, 0x1, r15}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20004004}, 0x20000844) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x1, 0x3, 0xffffffffffffff66, 0x7, 0x9, 0x0, 0x3, 0x1}, &(0x7f0000000100)={0x3, 0x5, 0x5762, 0x10001, 0x708, 0x80000001, 0x3c2cec2, 0x6}, &(0x7f0000000140)={0x7000000000000000, 0x9, 0x1000, 0xfffffffffffffffa, 0x1, 0x45, 0x45, 0xf87}, &(0x7f00000001c0)={r16, r17+30000000}, &(0x7f0000000280)={&(0x7f0000000240)={[0x6]}, 0x8}) [ 709.304695][ T22] audit: type=1107 audit(1582342678.456:1840): pid=5887 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². êlock/loop5' [ 709.338533][ T22] audit: type=1107 audit(1582342678.456:1841): pid=5887 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². êlock/loop0' 03:37:58 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {0x0}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) [ 709.378803][ T22] audit: type=1107 audit(1582342678.506:1842): pid=5882 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 709.407713][ T22] audit: type=1107 audit(1582342678.576:1843): pid=5882 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:37:58 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x9) r1 = creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = clone3(&(0x7f00000001c0)={0x1150680, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), {0x7}, &(0x7f00000002c0)=""/4096, 0x1000, &(0x7f0000000100)=""/96, &(0x7f0000000180)=[0xffffffffffffffff, r4, 0x0, 0xffffffffffffffff, 0x0, r5, 0xffffffffffffffff, 0xffffffffffffffff], 0x8}, 0x50) r7 = getpid() sched_setattr(r7, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r8 = getpid() sched_setattr(r8, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x405, 0x5, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) r10 = gettid() r11 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r12) lstat(&(0x7f0000006200)='./file0\x00', &(0x7f0000006240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r14 = socket$inet(0x10, 0x10000000003, 0x9) r15 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r14, r15) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup(r16) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) r18 = socket$inet(0x10, 0x10000000003, 0x9) r19 = socket$nl_generic(0x10, 0x3, 0x10) r20 = dup2(r18, r19) r21 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000006300)={&(0x7f00000062c0)='./file0\x00', 0x0, 0x18}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r22) r23 = socket$inet(0x10, 0x10000000003, 0x9) r24 = socket$nl_generic(0x10, 0x3, 0x10) r25 = dup2(r23, r24) sendmsg(r25, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r26 = socket$inet(0x10, 0x10000000003, 0x9) r27 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r26, r27) r28 = getpid() sched_setattr(r28, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r29 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r29, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r30) r31 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r31, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r32) r33 = getpid() sched_setattr(r33, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r34 = getuid() stat(&(0x7f0000006340)='./file0\x00', &(0x7f0000006380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r37 = dup(r36) ioctl$PERF_EVENT_IOC_ENABLE(r37, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r38) sendmsg$netlink(r3, &(0x7f0000006500)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc, 0x20}, 0xc, &(0x7f0000000240)=[{&(0x7f00000012c0)={0x228, 0x2d, 0x100, 0x70bd25, 0x25dfdbfc, "", [@nested={0x51, 0x3b, 0x0, 0x1, [@typed={0x8, 0x92, 0x0, 0x0, @pid=r6}, @generic="4bdcd00fa4e8cfa82b39c794d7fa39fb66aee6304f4965d922c3ef8d02cb37e91539c29f62ec8a38b098b5e1b0dfcf54c30d2a5c581c34ef42f6f5847a", @typed={0x8, 0x74, 0x0, 0x0, @u32=0x7}]}, @generic="1f52eefe917c3fc50c24756003f7b79d56f0d3e93663fd8382aae3061ead4ef3680f0710fbc19e8be876911af843ce0839df109d2f623867bf99e8b9a3ce03baaa9980a0d3ab5c921ab25c7daf0cb601654fb5a0c3171b8487bc55f7e59db377c5ea90db954b7280bb2cfdab854a55b206e5a09df7ac64be2fd34bfdffc89e1c05f2db4c794ee2ba", @generic="25303d9c42dc4b6c06cad565607ce4c91b2f156f416b2b8af0cca5ce8d6b24d1d3fe", @generic="7105c4b5926af1db390555fd91bc465afb7053bad4dfccf377799873197b2e00d1dae070607f21fdbc1adf3f0f0a3f4c139afd55d76b19c5b7b4e5abe17ac4530b12560269bc6ed30c81289597773a94dea3effc86f873be27af2b4fe39ba748e381fe800d4fa73ac9137e4b604272e4d6d0cf48aafe2140c856b88f5f7e", @generic="6f50850fc7ecf79da1c07ee1e9ee45fa1dafd8a68ba03def128f3f3f2eac9532ffa17cfe42392e51bc102c9f7bf495eaee614b913e48a0fb3164019c7736b216c066e9deba2ece4306d37c08d65d967d16a7d6e1f6b371f7eeaa8f87902dafdc67d196f194e0bc3649833a9c0e8779c99112f60b6ec6190d1a6eb772ace9969e685f3e58c9569db6838db5a8ccf13443006a8936fee6f1cf58"]}, 0x228}, {&(0x7f0000001500)={0x3644, 0x22, 0x300, 0x70bd29, 0x25dfdbfe, "", [@nested={0x122e, 0x25, 0x0, 0x1, [@generic="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", @generic="249bb9e863c1eea5a5bb6af27536493d50ced2b12bbe20cc8f99978df847de07572336e622fc2ed3609eaddfca6faea974d0c94d74df6a3bc1be60ccdb2a6dcf823103b79f37858ee4ec3f7c0979e9d57418923335eb7a24757ed08955afdbb795485b59cca1ea81bb1274d389e2b0fbaf9bfd4ff2f0a682b7f3ee8490b61dd4ffa54620a52b49567d7a5153d6ee7dde0cd00bf81465f9440ebab2899c35db16a9b7492d7a6402e99fbae446d71356768489cf466de74af2fd82fea2c00682e431c2ee9e13daf14d3b84e69468f0410e1541bc14646b41703616", @typed={0x8, 0x86, 0x0, 0x0, @ipv4=@multicast2}, @generic="c214a1f8ca487fb4f9da8513780696c94876ef5688e5b2876366d6abc48810490d6f43e53fd416de8b8651253b3c2dd03ed78025f0388efd943ecfd76627b5e062e56389c932f20b6c051d7d67825414f6587414068456fa845f421530ccaec9ec418584cf11b59ea6e0330cca872e1b48ff532299231e58b8af0267aa5830b895e7f3537c7d82205aefba0bb2041a3d08e6a1047112d795b04caf30b484f5b5d7339e74846520ab7918fe6ba4abed7db04026", @generic="d01ad7cec21ec2c8c3e6530ebbb451ac1c9c373b2c18ebf83aa59baacf4c629f2923af7bcd075a6fa87f39b5362005c9836f3e3babcc2d9de7c7e928d078dcd6093fb84fc27f9925e53a2374eccef363b7bb39c95e28103a3dba7cbe35d1e9e4af188682888f483ea2e7c763878f5f4274e0c70066a5d1d1bf03aaef41a2f3a29136ea8bba5d5c6157", @typed={0xc, 0x71, 0x0, 0x0, @binary="2432368e053b98d4"}]}, @nested={0x14c, 0x85, 0x0, 0x1, [@typed={0x8, 0x93, 0x0, 0x0, @ipv4=@multicast2}, @generic="b775768c4b85ee77bcfc6564864f21f44a4fdd79843f9cff385077979d3e168963a07f4f2e4f59b891cf8aecb15b71cebe86b700ec0e6d9081601f23a7", @typed={0x14, 0x82, 0x0, 0x0, @ipv6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x34}}}, @generic="1d73c20aa30310ab79bd86b8f73f8cbe811c5596596a4ab2911aca3133c1f6dfff5f9d0db5dc66256eaeb894b9251e8073d644c734a084d4eb6f38fd5e7d3122c21a153a1ea31821de1bbd", @typed={0xa4, 0x1e, 0x0, 0x0, @binary="30529662797f0b8debffa96aac95497dfe554ed2143bea8c663aaf45b804835e0707fd785ac2d0d056c928ea065233d5fed2c38a5e98000810d8f54a30fe05e054f1910723fd328aff5d9f4927d2ed752f8fa271db3cf97cb16a5ddaeeaca5f4549600fdde71c02ba48c3b3de4ac40598348e31b485ca5c4b418b35dfa2608497c6f0c846cabb7db0da6c6e260c562f624b90b1642023e3a3f4a4c61a82b84e2"}]}, @nested={0x2274, 0x42, 0x0, 0x1, [@typed={0x8, 0x60, 0x0, 0x0, @pid=r7}, @generic="2bd9cd9098a40f5b8e62ac47aedd2335fe53d055239a225d1e88857c671db2c9ff9251e188267d2eeefb643de4f1c0205ad977a0deb677d497cda101b85cadd24cc6b3b128ec9875979aac94878ab3d328953cf83e3a6e6bbd76708ef3674945018d7750ee432b42aa202c3047201e8067a17c3a1ad12d52a55780dd501d0d45bbe205d416ae3066c6bdeada359688f7800292213b0e65be6267c101511fb955b356d369b27398206eed30d73bc93b6ce03e8c4b618f459df0ef14daf2eaaa6d00cad19f6f4a523e86203538ef035880cee77a66d34e37a80e260f0216e2f42587de0ee656451bd12ae58b758fb0b60cfad1ed733e55d65f90a123a3a0d05d7c529ce0103eeb3e0dfd70fecf2946e9bf4dd2f7c910c2af6dc3a46b6ce587e5528f2680c9650c8a977249f9954705f74fa5ccf448e5c777008a86253497ac3ff26438b89cb9cc675d333733699a7ac2c627dede12bc2e9e3bbf59e3d666162b9994c017e04ca5d37481a3aa05e26d4153d863cb7b7d34738914dba140bde1dd6a4a8c00a54829b352d06ede1cfbfc9903f9d644b0de246653839ba4209350bd183ffccf1659952ef47e1f2c5ba06c93b5e4133984310dabe8e790854ffb845dbe476f1af4b1135d3ff274ea86a8661b4484cf23c1c5d59da4707bdf927a28fcc496aa25c8686a07a71b9020c5a73da38abd0968aed24c148be3dc5911aea4b24d8c6157b14f6abe51bfc387999f715164d61ca7bb917bf84c1bf3dcdd5da45670c7f8631428a1b56029aa196011fe7c66296323ed336e0aecb19f0d838fc5fa063390a0b49d62606986701e376a01c5bce052e95c0095578111b0d6998e0c23eda0f56e76b7cb8a2c9d6ba191b4894c29ed64163b7b6f02f2fd071f1222943741e6294453a1fb626184791885317e023844c22cdf5cbffd4a20726f9779a9cfe6caad886d9d779afdee2f2f2caa4623e6ae7bf50e51c801ec6befad20c3e9b195435b6427c85c4f560914c1cc701a04c55fc4aa35c6df65039773523ba3b5abd62689a43a70f53c64615a551529031f7dc729cc61d7ce28690fdd9272e5619257e191721b226b6d827814b494dae910928c19acb8409507ae40d49d798349de522ea8bc1606e4b97e6d512ccbe0b5252457425f36625f4ac38738ad304205230345384a7a334f4034d23c159c3345d2f5d82004df0a73c1f10aaa13bf07c87d1758c06328473fa354f20f7fffdf78cb71bf97bf7f3967394dd108d886199adcdb506d2d7c470506753bf69c67171ae3dc0dda712a1b19fbede8a9aeb03270716770fc5ee6abc31d308154dc0a123b6ff6c5a8bf449c3bb25957d1069542d5e0b8a6c55c42b4243c828f16f5908e053c8af80ed7e15c3be56431aa547eae4d844f51606af25e79313571758f4d373db9a5ac6b3a825ed649c000067be965e61b5e7a963f25f606c3a7893b3832de7916766a1a15a328ce535413fd63af1838a85802a70e5dcb9ed5f9222b5a46e09f8e6221526a81eca3882af94ce3a6f3dd79bbcf7d0bc7a069076554a8fe556de690e10dade71dc747da23102b4ec341e6935f5630d2534ac8c581b49143b330592c5434007cf5a33f8bbe48ceeddca436e8926922abe721efc762f8eb69e9859500063f745b61eb51f2b814487a2b2c1221176dae8e0f8c7c82825d07e119b1f72d51ba59585f7c02452ee057ed6a1635280fec341f7610266750c4f863ba1f8fffce1cbd01d7b2b6163a89ae281824c54622b33d6279ddbf9d6ade4a3086fdb086c8127e3fc6b25bc352a8e10c08f60624835235d8d7f9f9d437f02f32253088ccc9da70a590eef8f22e97365bfc1c900e59d2cf42dd0078245c69d4c9d3c91dfd071daddcd43c31a16c6c7466fefc8b75b4ecc68cda772908ea854e620daa135b40e49cdee296c9d21643e61ae4b6ff3e717380c8098834ca5238c4c029ad52791f7802e812e951760656520bc7fd0fab5bfcf01782d95dbef90f7599ce92c95b40d5c8590d476bb24f9ba61bacefa899453f89ee8fb12b86c4f529e5ad71fe08f937718d99824e6d8d2c71c6e9e12f0f86121d82a09e1f57373e6057cce2e1a6e8a6abb358de4a7439589d7f7c54fc6a4f3b4a3948ddb92b52302516403208a254fd25687e93d8ac85148dfa63f76e17f7c47064eb8acf8c45a684eb1e4466fdea2b127a7513ac522c09f6c575fb1040738f36b359b52a7b81448dc7ea02581a0768a9b09f19e5dc5607be5377214d6c4f6787a03a4d6e6713e1fcc29d3cb53122202748ebb1c0e908f10038c7f3c571d5d723c1d5e959715c527c19f85dcd75a98c8823f1d7db89dd509c74d86155ab7bc78760b4b0be4b9931b199eb668b72cdad677203266287b746f31b8dab0b842abee090fa774fd107f799fb8893808aa7f326a7b5d68c4f96f043ec2794045e5f2909c5d76148d0221f7025f7420d8344868f1225e02adda0052b3cfb02cb74100b5293d547a5ac6d24c18704125502aac397ac249acf72409baa514253531f0f028c34f5fb165a0a8df5a6ab5b24c0d1511dd0e0edcffe6d9c93ee02546c75e91e4a898a9c7afc17246cb1e504fbde5d31900e6510cb6404306da5ebaf487bce45cb238d5eb650bba037445028a8167ecda74d529611c00ff4ee05b9a461388357f9ff42e585f7d93824266850c08f4c467cb4b0cddb880993ae7835896b274878cf662469fc38f2b119703df65f5dc829a35c9de6512ab80e98af9577dc405f933a41e92d2e4c0c06a800c5a0074c69c69cc326c44a6515ee127db287d1f2fd27bc2f2feaa1df875bb06c9a790d24d662121cae29d84e26752a372306ee6880349d11ec829e23ed159ff9cec45e0b4ad9645fdb41faf547133f6e76adac9b4134b2265e50209467698058c2415c4c57809025b74369a3867c54de88db6aabd3efd3be6fff45073ccdf460d1e4fb541c95d2a367d410b455b4a4e906e16f4a1aa86bd9eb1f3b1e952a46add7f3519c79f3ad4ab6660b3c64489a9b3cbf409fdbef3192d72222566793e00d491fa14b6395d16e12ef37b100d0fd99227991341f83f9d669db485dcc965a987a8ea37390f1296e800a465240b00491918b62aec450c9deaa0c4d640cb4d035ec4aa8fe6086dc26f2a916363e0d3e70f48b12dd248d8872ac7f35a6b891070ada80fd7a7e864bad070b737e2f23cf89ceef2489eb5ec3c7cd6d747180d70e169eae78bc16e7a6a1374e095669e0312ca5da4988ca2a695ed72a1302ede10fc701f738538e68db68fdea9fb685aa56a8edc69fbb7661456887ff148bc2f7a24b21955eae316202f89e99dde60d680aef629c590b5f6f28a7ea0d817ed8173ba9fc5ce41a0db1549073ba917bb9407b89012a12619e0528a245ccc115c959ef46f6618011f1f9bf1280a72090f3fa82e361b5958b69ad1e5c0a8deb4fd66d82e39e1d58ef66b0915fe635404d8d3a3c4547c30a71b85b14b7cc365a02f278f555b93aa1e17b6c9e1c74bbcd5d59fbb98ada4e822c555a851f0b78a1f06f6233a7c0b41b5e23a141394088083f3966093d9346a745f34ded6f170344663049930d7f2d4cedb28fba60ae1f972c7f1887a38d7befd750502990ce669b165d12e0f7ccac27b24f67ee9022219028f0ff5ec24fd2e9357a4a970b529ec927123517f021faeb761e897df4915f4e3a01ed2ec5510ffedfe3cf73ee7b3dbdcafcac61d8b4c1a8a3e4c4cf03e8e502c9911785b257a8f7264ec0d8b2e0934ff8e53a993ecb5d776ae12f2bdfe6ae7048921e387721600c5301c4b72e12c6ae5d5de75a53c75c0ab2203b5186311b4141047b5789c40e677297d1897c7e2253d578d4e813389960836565a5cb1dd773be4a8d133114f9da7dd0adff763e971234f03a0802a97c99e6c127c8970e4329a2c06cfc552052e93be21d77aa1488e5d4d693fe84cb37ba37371cbb6d795e55841734db2599e2dc113d7c6d646dfb84a4e1504e74ee3679505d2c761c39e59dd9249c82d483df894b40d8d99a0f58c748b9f80a39424c4d68bcc6f89f16c61cf94ae2bfe5df4684d6d5e1514b6106d0ce111003cd73c9cc14c78a71ab3d859426ab2dd907b3fe4a72cd4e23a62dfbe7efaaa1df86aa8ffc868e2928d59d804ad4a33be286056a19eecb2797b2dffa39333f3469590d800f3db504bd56c8f0acbbc567d7bdf020686a2148e33c93b2991958402453e5a9287524eb61fd37109e0c16f45de93e4bfaff898d08ea98dfed3c1839d40992940bcb7690bf801d5f28052e731d69b83f070393e083d324fa92000f43509b7278414feb747c5ee054d6730f12d84547d5a972934cd488a4d36048fc0c8a94603ac3587edb98e2203a58de9f9ada28c27062cfaae34c8294dbd50c3c574343899f3eadec81111922179800aec2359e80ea9241b5a9360fa25b2d4c42deef3e132c3437668f42ff6af93250e699b4914863a11c65f01a4012d89cf1388b25a6b3dab199d9bbde46c7bd23d8ef09632e5993c577d126347b7367a75c0aba2b0481f0e13778491c28112d353b206ef9ba690b60f20d29f3389485baa86826408c7e98c44d2ef04ccb21967b2b31ddf27cfbddcf7635fd9e419087088346af322846b5b5dc2eb56cef9908277f5a50b1f66a9ee70d902dbfd246ccbc85ed89c7e5c6c3f2273ee566b4ef653b967b67cc14a9daebd82075f0fb80332a4e47f72611dfa7590ed83917f25f1792aad6103e9e8e3ab794057d51d77a336f4919a79d84a45b5624f6737a5ac5be7d967938ad649572da20ca632c26a208ec6e93ac4701d53a22ca5e7117af6df8df44811d038820ef3d72b3d3f4affbef9d13a0340da2c7c2b3ff49dc0c5425afb2c08dbb5fa8853d26f172b356ee9e8e05ddd0f942a67ba7fb823dc9c54b419060f13fc99f0b4a05c7b619c9947d2ee2fb464b243c6d843520277c7fd530be28ac66d6412ef48ac80a919b519779c7098526cc10649c0bf7635da05ed23cc2da5babbf293537935fa48104c5674ce9d33b67b4c4a9be777adc9d124e8388c2f38882edc546b7062e2d14702221fa67887f94d6a0bab2bed14f10c48272280b1f404043a4e0645ddaa7e29be124afd14d54aae4aa19d1339a062e25c5fe6f37a2389ebd371156c4ab5eea047a479f5558bf8ddac9d320dcd7c2c69447c20c7a797bfc816cf28ed67eadb51632f9bb83ce40dc510bb263c3e447bb4d4cb615ea53cd3dae7b5ccf132a915ee2955ea02ffbbcee18d0fee848c3ea127384cc7906378fb39f0597c3900de8b12c73d967a76fdca3d02e07b2377f3c2d465bc9ff766132e2e0ffb685d02552861797bfe7095a19e5f1fbe7e1cf3c62e44d7a975e37ebe1742f303ebd30d16f3483d5d945a369376665eb2db72874971cca20ed79791e0e5cd5ad7f13cad76ceac70587170d7d9cf1a92e51c54fca7c5c04bced4290e3b3b071c91cb68f8d48850d63c402b014a287ef75cc271a13b6d59708d0bdb8f9cdaffa96a1846f1aa8965be598443cf4282627841cd819b6d39dcf6b2e360591ee3af4a6de7dfac8b0e33b85434240a4c7c2f3a77dd136308c86ef2e2459d3167816ec90aa419e7b784d399f243048599de6e54cff012a694e88d15df0245fad923527c534945b22e4b576a0ab6f81f3a62360e6066cfeb2d746224323475f86b45ec1d3b728a275f1f0013a0bc4ee1474d316eda27e4784259b6223ebe597bc1aa6a051a46c1ff52ed597a46936ed3dc8b16e72d6b9642c53acfe49211bd5045b762f05f678bcef2bb0e6", @typed={0x8, 0x64, 0x0, 0x0, @u32=0xffffffff}, @generic="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", @generic="42f3cacef84b1279d67eefdc2270f1027bdbb85c4b91a1bee074b7b5112cdeb57a9733b53966c0b6c3b3fd7c0d2fe941766de716d36fb7bb7f6efc0fbd841c82c56b4c14a94c935864a6aec920de6eba6064ec206990004d4039d3291076de55f3fce084ef678cf917f58816b561e2f4e06e59af6adbd61fc2087e91f9c677c4e1366347bda3c79c849778e7b477525978c415febb3d6f3ced3af11bf3cef873fca071557667b7fffba281f8b1a02ff90cdd0314564fa8654cba8750", @generic="5b9acb2fd1dbc1e1a479fb06bed95f1cb12adf44d1be180bec47a9995a157da19961b981416bbc5047e3344cf6ded86e09653a26bbff98c74d1c5a576d1605e42ad3dcdf4af6bab20e31490e12fcc75b0b309d87cb2a25caa9263b68e7e56a8383bee5ebab035e08ab52b23912f7813bdc734124b67f6a297c20290714ac0247e7079626976fec9e4ee6a4a59ff8244a2b2eaf7893f1df04fed496e90c3a08d5ed4d9a311112ccc166994bc80edb94a2058660a44e253c4e321a7c061366a588d183cc6f718ef9acacdf3104c28495d2a86c969c0b4062bec539cd6b7296d7709776b2da9f164b0cf15d8c501e24cb", @typed={0x8, 0x66, 0x0, 0x0, @pid=r8}, @typed={0xf, 0x5e, 0x0, 0x0, @str='/dev/loop#\x00'}, @generic="da6a3742152c12c1f57b7b38155602d1849f7ef772d99152de95a41a6afe90f26c786098c3499bfaf2010f3573ea325664a920390ca0cdb39fc228fc5fbf3a45569bb9b06c6a10711529c16e6c6986df2d03213fa749b11019a3e558cc2c41ee2df4559d2451baf52e0199c19f7dcd71b38c0556f888afb6aadbaf769de35f76ec89ce9fed019a9f4c", @typed={0x14, 0x4, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x20}}]}, @generic="0ec547f48c2b76c464602877557d4de796bb3943", @generic="e56f447f8bf004052b9284f71f7ac35a603609a416f0c6ea51e86757b43da3043e145ef6d43b7c9d5e884b6d011e"]}, 0x3644}, {&(0x7f0000004b80)={0x1d8, 0x42, 0x100, 0x70bd2b, 0x25dfdbfb, "", [@nested={0x1b4, 0x1, 0x0, 0x1, [@typed={0x4, 0x8b}, @generic="45e2897194a17a3d83a77bf0b306c7f20b698c1487fe1c5b648a88841e55f22bf1e82851a388866b270730680a8116f992eaf1ec84122a6072ad14dcd9ee1b38fa377972839a8b3a9d568426497292e8c39404c8aa4b64544373cce1f9ba5bf473c8e632e3d322cac61cfd1a4c4e8a3d8ba3a392c9197bc011390a1615c59d6fe7ce1cc0b8e50a3c149fcc44e4efcc313fd12dd9f6deb001a4aaa5c68170398b7c77ff00c5d7e2e0efd9e5920caea303f93952e430", @generic="83f5211a331b33496ab933936061f6f62321500ad138e27666ddfd686b941fff78f8aeb67b7c831d47096eeb21d7044f416e89507f78e6938b22c601074aa7a8e6e738c8a869603922aeddab88c1fd3255b0fcb71e31cfeb13a1b01717fc0a3f7390a4147d247ca035fc63b07b1d6a402d35518bfda3de40ff6bdb3d2c97d086e902ce43f2e4eb4e3ca71603ad7a8da699870417ad5d8d992f6c110bc4612f305408541519b6ebf28187de9fc39d4d7489b65dfe385e637c2d8069b4e682954ac726db3760a2ea43eef70db303df433d2f7da390f542c8bfaf8e17ced1d288ef95e0cb0d3311e321cf6323e7ce24df49c24328723834fc"]}, @nested={0xc, 0x34, 0x0, 0x1, [@typed={0x8, 0x38, 0x0, 0x0, @fd=r0}]}, @generic, @typed={0x8, 0x84, 0x0, 0x0, @str='@.}\x00'}]}, 0x1d8}, {&(0x7f0000004d80)={0x1480, 0x1c, 0x100, 0x70bd28, 0x25dfdbfd, "", [@typed={0x8, 0x81, 0x0, 0x0, @fd=r9}, @generic="b81b83e0c1f07d2b64afb653b095a1c5d999ccb46e5641ab60c7428f8005d9b750342ecc8bf684bdce448e5b78bb708068390c5c471169a96477bdaab4eb86251ab66992f455a0bb7222e44fb65ad10bb7e5b885f1e7eb104d990ddc9b0564e62c7dcfea97a12d79b34597b94545c40b346b29dc810f770e39c9517887c521ea26b65062003b82e39cbcfa0dc90e549d6ff2c58b6abf2173bbb5a2832f122703f85b41523d43df710b63ce9955275b7c1952b0d950ab145d7b57c3a0af19e3f94fe58bf6110bf9fd74a4f7bf8e5ab43d189b", @nested={0x34e, 0x64, 0x0, 0x1, [@typed={0x14, 0x6e, 0x0, 0x0, @ipv6=@rand_addr="5ae5be1be89cd306be9a5b8d443591e1"}, @typed={0x4, 0x6e}, @generic="1dc29ad05739108dbe03ee9f30a355d2903e167fd02fb6a4f7ae3bebe2819ddcbb482a5af2d2477421c42e262beca58f0dcb6caa9e6047289567ef5deddac3e137e561f1d742483354ba772c0d57c3308af075b99809598bfe7a5e477acdadb79fff3c9dbf8a785af0c3a06e04da3a3bfb8379bfb5e668c5e08802b18a5eaaaa92411719528ed136ec4f013486b2d004577f35cc47493d2a9875a72e91fce2bc", @generic="ef531d1dfeb08b02ca63caff78ab39349491eeba131a0c3064d8c231cca550e849681c1c5ee777b341a8590b08d10e4229d3b0e4aeaf6bb8e3c08cd11f16cdfa4ef94535f1df79b3e205ca06eed57f73332aacc6cea01e6fe83fbb4ae2573f9b7172e1c520ff38c0f5ce02a6ac3fb6108db0353af99529eae9789d2cad57d48e5eba3d8e5869f7e7dc2dab6b3ad823d6260f7dafcb9ce2b4adcaf07ac218dbddfffdf543298b956551d91b4502b3f001e4d29932c65eb8692e7fbeed65f6648a416e065f9a375f42a1d7fbd2866ff0346b694a80fc17bf07", @generic="95aabc64bc851cfcf8d26f45ffbf5c3e4a30d0acf780ab46e471f25e72e6833c0ca2100f64ed513830293ae60eb50b2c0246a38feda8daebbe4a7864d19984a810c483dfa45d7013fd312154d582dc5f8753b7cb0739ab69579e418433ad4f71675fa6400108b53e7006216a205b67f09ff8230f293ca137891462ea", @generic="5af1616beed2230d7b57da2b1b763388efd42ddca725266883ecbe1d73dcb7b55c5c5bea57516239371e16ef7b8d7bb3a8b5670cb7edf08247c20c74b5e441c2ebc753d7ab2a94c16a0af3012dc3d80917ebca8e72ffb02ffeb465144bf9e040c9bc62c44ec0591de226f1c94d589ad1d5907ea30ce35a7024ab5649", @generic="2274d78dce994a263db1bfa2c146e5331b6f0ca376280e5be663258d395ea2ed991f1f81", @generic="cec3f379382c6a8a7f3d476c979285c8fdf6abc32fa3992e8982b8e4a146df2cac325245af0d18d2d573bee40b48fc9f5a44d8d8deba24055fe1870a1994cee559c77d9f44ed43b8ba5f1f76bfdfdb0d4851f268087bc899b1584aac0168fcfe7d59be3539a064b5404c7bd29d9a9f836312c78e72e75c804ef5babb7a7ec5f08d4384e2d436d0b58511c0652e692c8124131de6cd81a85f4d0784c8cc35"]}, @generic="a1862797e90cc8da9dd34adf55418739ab127015039353f9430929e47291f51eb39dd441c8e2e676fb18d5db718e58dbbc1bb436d137fe83e852326b9e98fe7c144d304f78d08eafafb0a4c05aa3ec7d5b8475f3af239531257f54270b51298db0239eaf7b08df21d37118167068f6b9d8f195980a3e2aac62fb1cc737045545fa8ee53a0584543f54917a4a96f7b34e5d6e15469c520969a0700482bb573caa4723b9e3629d2bb7dbc68b4f909fabef91a260293cf66cc287ce43c85f80821ba3ef8a7da5de5a90509055a4d8681809ae9d71fe39e95c40567c3ffdf4760ff9afc6bcde5cae7d0d734585fe9cf69b2224586a7e04f679200b6f6a34366383240737a104c73ea67cebdb5f43a81ebfcc9b8b63a91343fe2a458ca56eedd0986264c689a49df26881d6eb2f504cf67db33c267a8cf7253f4160536a3715a9ac6ecb38a82fe979ec658fa03f22ede65b0bf0ca3272116397e2865bdb3981c5aee07e88484dfcc60f5fc0987f04570a058ea1fc1d7eef45c542e621327134528fe88325492f6ae0cfa8506fde77375bafac8f6cd9095c795ce20deddca08847b6550fa35349610c5eaddfc87e60681f7ccae3a5c5a67d82bdadce0d645a138419e41bfb2de067846203540c9741bf0a44b1bf3c1d14005ec3fcd62fbc02d62aaec717c6704772f8cd6888521c9941cc4feeb3d3cb1bbfe3b996a1422adec61996df10671124dd246c38ffe67cb28629cb8c9fd0d1535c11eaa8e5e7dadc9c6653f86c0041a3f68f169bc5e50f0980b55e0a49c046d79a57aee2ff9bdbbc93d0d951ea0cdcff9db78a6eaa8dd48f4a338f79ef7498f6376e41b99b96a72658a51efc9218611c7fda3d35b5d03a307a09fe59f3ef9d4be050c05369e97cf2954c28b92c753ee561d6bbc15abbfda3008d2e4b03385c1b676863b8fb82da7d1036d8c3fabfbc52daea290b93b2ad364475c411da8596036cf73d832c33f08ab292ac2ded825541af5da4901fe723d4c2093ef2d5b094381e9231c5fe70d3ce4515503e40a4762298559d178e517a53f98a790b362c0d0d997b616dd88dd5d8f07e7796126db72eb9eb9b945c2d91bb7e7208278270914e1a49e6f30743afdc3208456f7b2a4e7632b7a23a393a8bb345b46f0296defe7a8c52d06c1804e2037f90ae0ed0069fa38617652128849977b32ff3feaa548ae0f616d896dd14c20bf2ce5797b191785f34deeb2d95fada4f441771ba88f5c2755f7d0483c15a3e2700136c62207c933b3d48d1963e983ac9e9120064e0a601350ba0171c15c5f3134cadfbf984ac68469454cef3593aa5c8636b42c98d2c32cdb571ccaf666eec2ffbf355439922d293ca7c56fe1bab374894b7214e290b014586759f8ab25159582752f1c2171fe0ff18ee3b8234dde70b2af4c1dfab1aaed39cf537ab046bf1029aafe089af8a756f19f828403656ee3ef86d485b3cd71435b076986aa2c187a43f98562323af50f8d27d4d3a009f846ee677b904ab983e4fd4f5b4796af63d62def37c87c80625707259ba59bf349e24d0cf7e62e29c225f8740ad066353626091490e0465bb796804634fd77d5ac74835be5af76782e4d5701f87d0146fd776b69810debac998b8057618c968d163bfdc5e1db62367542d93ec2ad0321a54ce9ac263ea71bca69fed960ec1a9ea543e46db26eb6d1ca29fb4d60d698a0061fd6d8267d4e1ef48b1a7f2a78180a19e6739fa4c4932376eb3e38bcfbfe7989dcc94bc714ec367f1621b4236fa46b0f559e5559ef5fa743a47687ca736040f5af84202b7bc9f676c88bdc500ca5db2a236775fc1ba0f468ee266577b557426e0a0d1a49a36dd9219c3925507b751c6964aae7d8a2cd4b8e86f8a04424cabd46dc98436b5faa922bbd7a4720c43cae44936ec58ffb3b3d613beecd4c792e6950c8fa2476590d099cadb4a23d50a34f50ee1d399719074f70993b2eb56561a2d36fa517b2dd522b6f9178c125ac00ba0231c2b269aa6bcb844250ad6e231ce4bd4e34f8b6deebcc30bdb44f80d5354cc9108fd8dc10d3ffc9c9cb5c52cecd66bf5460c9e72d87de57bd77e9f04a2646450a515df3cf0c9a365a82fac7668dcbfc89f7aa55d6dc6c673acfcb4220e57216287de952151f4c59dfc03325e4bbf3ac34106e14f22a162bbcf9b366f0071aad8be6384cb45e8d13521fa8a7567384ae29e29cda35bdde1d9595fbd559700ab6e7458f3f3c441dfd79f3932e0b909aa1ebd9d9f40a24cb5b7005ec586772a93e098bd4615611457f558ccdb1d11aebce7e4e6cde1ae3d29452cb61515fde9d4d405fceba3a268e4cf7b51e38d77cbbc994e7929bd9540c5efdc11ff2557f59e9c1c710b80d86e6105ce0c418bc4b648030110a8ad63ace129b77fc52fa1656c6fa5b3ceee4f8ade22921bf2fe71a6b72c22520b9127c9b865a1ff049caa469db42b046695da5a62bbecf6057019123bdb063d25bdf6ba625c6b1e4876de39407ea5fe985b81d51af3069827855428aceffc494280930d9b648a9212f4073513780a1d2dcdbd3e440270a6a9a0f901d2a74540cb58ad353183dc14a10cf508d7b21b987617d5924c95bde42f7c3c309e780331c941b72b3241f3e2702c266afe0404133b953a1686fc1f7c05fb8b87848b229a7502b5c980e0b31ecda57bc451f25f43a787f0f4cc0cac83326a8923ca75a5a99721813481a862d0599bdf3d620648cc0356924e283579e0544cd02c63682053260529fb2a39a940188556a9ff7ff0590f5b6139c09f168c4658163772fc12ed185ebee955b96db5f0fc3366b498ffbcc49c061ed34c178c565bb7d77d9705a6313cb790547948ff50c57bb93558062cd8cc79affe886741017944290e24cd316b871844e0f638fea67ad920bab5ed890b50bf90aa371a4fbffeca732b5984a890054aa3ba1b8010aa4b055d5177bc247cbb22519adab2898a0ae9b4d1762cc1f5e4dd9c06f89172063dd45e92255798531a367cc82f442640bbeb602d3f0ae5635e369dd1569856ec056c355f42eea766baeb86fea1db3d9334dec5a7ef1c2ce60365d2cd256b69d8ca6b35923ecd999d5b63600c21e194b012a4895c1fa4e70ca5a2470529933e66cc76640dfb256669881981f08306845d2a341291e365bd3bbd998a7fec562ba14341eb0b77f8fd90bbc7a3b8d10b504367c8ef00021129795adccc0daf5e17b2ae515673990810270aab18952285898b157bc3bd3768aeda3b795ad9b6072c70a3deb198b3d79b1fba12f76772112bfd1720904ddd08f81b321978f54b361fec69456827575eeb3d6a60ac5ea7118580c35d413858b5e2e1737685ad05f8fbff684429327675c51c76b9f8900c91b8f75a66814e8e6f9919e728d1e153c1561b48f1ffd9385d37b3209c7a9f42fc42f7e5063fdca583b90014f01c0adbb67c49893db677c2879344bc96b2688b099ae615fb09ad967096da548796a1000351c1d77da38d6133df7d46bc294425a6983af254fbef30969b681e519961a4a1d32ad9ef8505f0270d452cb165972b7089952a670b60b121901e11ef494c1aa164ec22a52af648ce15800ba805018790b26383dab4be94ed2f155006d6513f639e0ee1bf7b42ad90780a3b7439faef424d8587da51adaaa0f0fadea368b1d4280227307dd4284c99cc942150edc40dd88c7aa440c2002cfe9028f5fbb425a6a6624afb7d939a3f848dae5b23750d1546fa744492524e00a7e04d35bb99eec80a3732d07b20373b187aead877d308fba28055e6bb1d595de0ed3dfdc357961f52a78efc4358b799c9ff7522658af6bd644087323d0e2da4837d7721589caaf9fd10d8bb748d2f042fc4b110d050c5e626440dac37abe39847963db4e38e7fdd7c929ea727b33eddd7fd5653a54f3b3de13508099f9674211d0e10abff7f8b039448530060fa4a2d4abeeb8271fc6b2eaf527790ac024a9a30dabb2253ae2f94c6f77ed9e7e7b0e4fa56b82fd2f75a57c4c1c942f4505ea86acc35a3c5f325511be391c772e5c8a6a831acc2825c39bc246b6af01f7ed73a76122671ed5e9c22248a3acbfab45c093d259bd40d91d7ab2f3277c6bf3bca02ee5ec928b6fc2b1442b79d53f52b06269bc79b5f2c220b00f3074e5361c8fd3f3433ad04516d1e3e1b8fe99a4ee275b7491d589da921ffa7a4d26beb3e7cb06c7cab73eba71390efb864a9cb5c7085a26aa0f3301ae8a83cb2f46b3f3dc21c9f9e48abdae2b2a3863d418cffac10e340d0fab6da2f83d07c1f7478a4e60459c197d7114670af2bf1b92bbe46c01758fbb461cba65d670a959d7b5d4f0a0d90bbc42412721813fc6f807029f43339637d79ad21774b97d4d52d00e9d2d4d618477f637509c9349bfb2bef9ab8c8f94086b6b0f9e7095d1f96dab10ef8d3d296ea36c7429c0bce77db21108e0f1a15c6a64ff61ecf77efe52cd5880d1580b94849385276a1ab5fd03a493e13374102e85b7bf89a3e61b1ec6e61c73e77a4a3d6a61796a53ec7ddf634021b38cc278915970cc955fdf1157af7cb95332a5c4e0f734872135352cfc7a509efcee97fd8bb35fa2b079660b428d6e92ca83c1eaa702d83b7d5aec909b1b273e4c5e65f74fe351a892023adeaae46079227481d056ec32e0df77932c5a22224ad71bbfd9e9e22c00dfa77d0676d8f32415dfc54edbcdc782c832343076008a57636d2dd3a12bf807635e3c3ddf923b38e1d619f16d2aa14b7610506cb745068cba8118612b4ef45d5b61a5904717c3134f8394e3c1b5d94c75bf8669460b3de2eb26ef21d00e0a92249b49877fd262d99a13a1165aff6800a19717da684ab245461f4fd319d43a0f182489805b794fc12810887a0aa5327b09c603287020751f38eb05d6d497ed8c358279a009a1b9f6c0b574affc48baa333a435b8e389f8106612edfb8574c99e34621e42a7af7d881b58d2449dbaa94c453bd928cc96a8e877f9e6724d10cf41e1702d1d509a5bac23726af5db43269c78d7190cc29c9d5f12c762a92bdb8e186aba09a316c47f58f99af37ae0b1ace33f8a18a605625f3dc0cba6cda8f267c6c5c9d0ceb4312fc11b57394f9dab0082b50179666643764408dc9728257a2a4cb919088d64894c4e0708f15dfd34bc7571b27ca84f62ba7f07ab850a638d0bf5f6eb85f712afe2e3c7dbc7c83d9c505bc9561c794e67d97578ed57475e329a4a2826509517bb1ac0d2736ca15791ca615fa4b7c3401e28396ca4902c82661042097a6bd511dddb860eb6183f45780451a5f64f612dbbb2c2e7c266d11a51382c802b13240bb0e278e1be2e72702909f0f85f180b565c336ecb8f68f0da456a22e02b46e7ffa2b32ccff23413dcbe8a29a5ddfdfc7090cc1f28f5fb0c4f5c0fcbec57f870bc3f55f091c89c53a05052af4dafe6f62d77636c3781888f3e30646d6c95956b33740519c182a65dd0712de521b25a6be9eb7f7c1f715e8932ff439294ffe0244ac6cc98c88abcee14685b09b44c4552bf96c41369b6e2db3029458c1ceec8e3714286c05eccea60c82b1fc4283b1c0c079cf75650e5af78e43593b3b9f583ec1b7990bb4b82eec461ff7e006a888307da2e47d541ead497f04bef15d2f544fedb032167ccf18861e26bb285f19fe3b1d04fc0c6bcfde7f84d500a38ecff7dbf3380955cd688e8b1d08261e9b3a7f57b7ecdf6289831914846ba28121571ef6384961d6b7f440963a60cc063f8e343c71864c1ec07d5d918bbca3abfbc2f8df79e2a979cc4ada5e74509ff33601210d", @generic="fbc137fb411c869ee97015bf28ea59aff8eb509d62639d78ca99935ce61f1dc5c8d13a7f4f36e9fc31f654ecfbb063597a2fe8a7739cc698bcc79be0ca2b0e825df602b3"]}, 0x1480}], 0x4, &(0x7f0000006400)=[@cred={{0x1c, 0x1, 0x2, {r10, r12, r13}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r1, r1, r0, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [r0, r14, r17, r20, r0, r21, r1, r22, r25, r27]}}, @cred={{0x1c, 0x1, 0x2, {r28, r30, r32}}}, @cred={{0x1c, 0x1, 0x2, {r33, r34, r35}}}, @rights={{0x14, 0x1, 0x1, [r37]}}, @rights={{0x14, 0x1, 0x1, [r38]}}], 0xf0, 0x4}, 0x4000010) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:58 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x400300, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) [ 709.429448][ T22] audit: type=1107 audit(1582342678.586:1844): pid=5901 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 709.447201][ T5901] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5901 comm=syz-executor.4 [ 709.460104][ T5901] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5901 comm=syz-executor.4 [ 709.543454][ T5923] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5923 comm=syz-executor.4 [ 709.548565][ T5922] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=5922 comm=syz-executor.4 03:37:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000", 0x2e}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:59 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) socket$nl_generic(0x10, 0x3, 0x10) 03:37:59 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:59 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) ptrace$cont(0x18, r0, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) 03:37:59 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:59 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x1000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:59 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000000)) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:37:59 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:37:59 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) write$P9_RLCREATE(r2, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x40, 0x3, 0x1}, 0xffffff2a}}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) 03:37:59 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x2000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:59 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) [ 710.064324][ T5982] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=271 sclass=netlink_audit_socket pig=5982 comm=syz-executor.5 [ 710.084453][ T5982] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=271 sclass=netlink_audit_socket pig=5982 comm=syz-executor.5 03:37:59 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10020, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/222) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='attr/fscreate\x00') statx(r3, &(0x7f00000002c0)='./file0\x00', 0x2000, 0x1, &(0x7f0000000400)) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='veth1_to_hsr\x00', 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = dup2(r5, r6) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) setsockopt$inet_tcp_buf(r7, 0x6, 0x1c, &(0x7f0000000300)="223c489be3dd6ef9e6805e1390eaee3af253882c1fb2e860d5f272", 0x1b) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000000)) 03:37:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000", 0x2e}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:37:59 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x3000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:37:59 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261f", 0x3}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:02 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:02 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef48004d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd61703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcf8}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r0, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={r1}, 0xc) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r1}, 0xc) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r2, 0xc0406618, &(0x7f0000000040)={{0x5def48eb89591294, 0x0, @descriptor="7c65f5e0401d63d6"}}) 03:38:02 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x4000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:02 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261f", 0x3}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000", 0x2e}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:38:02 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef48004d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd61703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcf8}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r1, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000a40)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000000000)='ppp0-selinux\x00', r2}, 0x30) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:02 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000040)={'veth1_to_bond\x00', {0x2, 0x4e20, @rand_addr=0x7}}) socket$nl_generic(0x10, 0x3, 0x10) 03:38:02 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RLINK(r1, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:02 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = creat(0x0, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x1000, 0xada7, 0xffff, 0xff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x301, 0x0, 0x0, {0xc21a50ed0f226450, 0x0, 0x1}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x279981d01cd35dea) socket$nl_generic(0x10, 0x3, 0x10) 03:38:02 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261f", 0x3}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:02 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x5000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:02 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) rt_sigreturn() 03:38:02 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = getpid() syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:02 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400600, 0x0) r2 = request_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000200)='-\xe5cpusetem1^\x00', 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r3) keyctl$unlink(0x9, r2, r3) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000020908000000000000000000010000090c00049d9e00014000000007"], 0x20}, 0x1, 0x0, 0x0, 0x48}, 0x20004010) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:02 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000240)=0x0) ptrace$getenv(0x4201, r3, 0x20, &(0x7f0000000380)) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x10, 0x10000000003, 0x9) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = dup2(r6, r7) sendmsg(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) statx(r8, &(0x7f0000000100)='./file0\x00', 0x800, 0xfff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(0x0, r11) write$FUSE_ENTRY(r5, &(0x7f00000002c0)={0x90, 0x0, 0x5, {0xfffffffffffffff9, 0x3, 0x5, 0x4, 0x2, 0x2, {0x1, 0x9, 0x7f, 0x2, 0x10001, 0x40, 0x200, 0x1ff, 0x66c4, 0x10001, 0xe8cf, r9, r11, 0x2, 0xabb}}}, 0x90) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r12 = creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r12, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x0, 0x16, 0x0, "e468c477140a7460dec1b51adf47bc91ee591d4d94cdcebc17b8b8b25e35122ea23d4fa385e1cbee17bef2d9fa63ed489b63081ebddd3f4fddb4b5b04fe90d3c213b5c703d857bcdb05dcd1c00080d9a"}, 0xd8) socket$nl_generic(0x10, 0x3, 0x10) 03:38:02 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb9", 0x4}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da", 0x36}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:38:02 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:02 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xb, 0x507000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:02 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat(r2, &(0x7f0000000000)='./file0\x00', 0x2c1, 0x20) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)=0x0) ptrace$setregs(0xf, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:03 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r4, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:03 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb9", 0x4}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:03 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x4) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:03 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x7000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) [ 714.072537][ T22] kauditd_printk_skb: 30 callbacks suppressed [ 714.072544][ T22] audit: type=1107 audit(1582342683.286:1875): pid=6164 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:03 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = getpid() syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da", 0x36}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:38:03 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb9", 0x4}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:03 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x4, 0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000140)={'macsec0\x00', 0xffffffff}) r2 = socket$inet(0x10, 0x10000000003, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) dup2(r1, r0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000080)={{0x3b, @empty, 0x4e21, 0x0, 'lblc\x00', 0x1, 0xdfb, 0x3e}, {@rand_addr, 0x4e23, 0x2000, 0x5, 0x6ea9e2f6, 0x2}}, 0x44) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000100)=0x800) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x3, 0x4, 0x3, 0xdc6}, {0x0, 0x6, 0x8, 0x25}, {0x3, 0x6, 0xb2, 0x10000}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:03 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x8000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) [ 714.520286][ T22] audit: type=1107 audit(1582342683.736:1876): pid=6182 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 714.537922][ T22] audit: type=1326 audit(1582342683.746:1877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=6182 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f26a code=0x0 03:38:03 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x9000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) [ 714.562925][ T22] audit: type=1107 audit(1582342683.756:1878): pid=6183 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 714.589478][ T22] audit: type=1107 audit(1582342683.806:1879): pid=6183 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:03 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x2}, 0x0) [ 714.630680][ T22] audit: type=1107 audit(1582342683.846:1880): pid=6192 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 714.674359][ T22] audit: type=1107 audit(1582342683.886:1881): pid=6211 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 714.702526][ T22] audit: type=1107 audit(1582342683.916:1882): pid=6211 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:06 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x35, "bc52613b32157fa4021af2c8c0598a31fc47b781f0a2c8181fbbb623fe0eb32c9ac9a12d00e687abd6d1e74e62696876b65492962e"}, &(0x7f00000000c0)=0x59) dup2(r3, r4) vmsplice(r4, &(0x7f0000000200)=[{&(0x7f0000000000)="dc6615630f2e6e42a63f87e32cdea7c26904df0cb1208fb329a31e44b940507ec4c0b9afd6af1aeaab031b60e46a9fd298d75ccd2900a2ae4af549f9645b48685cfefbbdd0821910b2efa386bfbb32daa53a3ed9cc0f3084024fb84365ca97b4ff4e984432cc2b00944c2975def7069185503355f1b0c96402ea73f126315b0299a2202bd2d6d7c258d5917778e3ebb1ca2494843dbb215310", 0x99}, {&(0x7f0000000100)="c6767ef44295918c14de71441c27881b64bb6a4d33998888562aabd142693ff5a6c63b7707fe9ec42e6ea623f6b4471233f6682f044e4b173edad0c168e772b84c061e0e8f48a7d0f53f2144ffc7b123b4294738ed10ee2aad2f36c8cc3501edadba665936e15535f738daa8b72c66f3b2dcea4167131b7a1a4a4d1f13ddc1f64986724767ae8c3d614c8590855b466e43fe1a8a832577f02b91131c24487ea06bacd753ef91777ab9c964833be59dbe1f6f65da69e6d5c5b706de04426dfb874980f09d94e15588920bd764c976f89a5619b10b221d85711874f1bc131b42fb84db", 0xe2}, {&(0x7f0000000380)="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", 0x1000}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:06 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xa000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da", 0x36}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:38:06 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x2}, 0x0) 03:38:06 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = getpid() syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:06 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000080)=""/147) creat(0x0, 0x3b) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x149980, 0x0) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000040)=[0x907e, 0x8000]) socket$nl_generic(0x10, 0x3, 0x10) 03:38:06 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) r2 = socket$inet(0x10, 0x10000000003, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r3) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0xfdf3) 03:38:06 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r1, r2) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r3, 0x0, 0x11, &(0x7f0000000000)='$ppp0usertrusted\x00'}, 0x30) ptrace$cont(0x20, r4, 0x200, 0x1f) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 716.849449][ T22] audit: type=1107 audit(1582342686.066:1883): pid=6232 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê ' [ 716.872124][ T22] audit: type=1107 audit(1582342686.066:1884): pid=6247 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:06 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x2}, 0x0) 03:38:06 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xa100000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:06 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x2) ptrace$cont(0x1f, r0, 0x3f, 0xda) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000080), 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:06 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x100, 0x20280) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:06 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)="8735a998a4a80000000083e83074ca92e8cafab2616315025742167ea86548b462d7a50c0c94a09c956c3c4d4e91f08fcdc2aef0a4122e2c548e86ab200faa55e6f26b22b4aeef26d14a53fa7f587a3f598bfc340fb145f62077ddfc231bac9beeaba7da3bb07950d82ec4322be81950c1d504d285adad38ecb841062cc4bed177ae4b43931ce2ad69475074c53cea69398b391d8637fca2a2c556ff6b95139cc00be451b2a8e024167efbd7a22f99790c437dcd0e02da4a054e5f0aa778e0479b52e2caa7799181e94cee2753d46f52c76e198ecf0f9820b1af9af1ce1e0f") ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:06 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b", 0x3a}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:38:06 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0xffffffffffffffc1) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:06 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = getpid() syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:06 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xb000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:06 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:06 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RLERROR(r1, &(0x7f00000002c0)={0x9, 0x7, 0x2}, 0x9) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGRS485(r5, 0x542e, &(0x7f0000000380)) clone3(&(0x7f0000000240)={0x1080000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x38}, &(0x7f0000000100)=""/13, 0xd, &(0x7f0000000140)=""/144, &(0x7f0000000200)=[r3, r2], 0x2}, 0x50) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0xfffffffffffffffc, 0xfffffffffffffffc) 03:38:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_uring_register$IORING_UNREGISTER_FILES(0xffffffffffffffff, 0x3, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) r1 = getpid() ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x53, 0x30000, 0x5}, 0x0) ptrace$setopts(0x4200, r1, 0x40000000004, 0x100000) tkill(r0, 0x8000019) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x212000, 0x122) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000240)) ptrace$cont(0x1f, r0, 0x3, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)=0x0) write$cgroup_pid(r5, &(0x7f00000002c0)=r6, 0x12) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r7 = socket$inet(0x10, 0x6, 0x1) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'xfrm0\x00', 0x0}) r11 = getpid() sched_setattr(r11, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) tkill(r11, 0x41) sendto$packet(r9, &(0x7f0000000100)="008d0b8a69c5e10020206eedd7601d8a4a6eb35d4dc03bb67beb28858c9922dd8ade256296ed5e47370e7005f32a32d4da949e1c76e27edcb76c9bc1d9c3833a5cf1170be056612e73d9d9f700a69de6433013cfd46a447e3f3b98e90e8bcc80f7204fd8306beb8ed95ca34a92869657839ed5", 0x73, 0x40, &(0x7f0000000180)={0x11, 0x8, r10, 0x1, 0x0, 0x6, @remote}, 0x14) r12 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x280e00) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r12, 0x400c6615, &(0x7f0000000040)) 03:38:07 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000002c0)=""/145, &(0x7f0000000100)=0x91) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x80000, 0x0) getsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r4 = creat(0x0, 0x8) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="2aa12de1a4c174ff000100000000083850781b008021edd436910a7c031ac06cf526faa62dc1b45000a2230000000000000232ba"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x14000080) sendmsg$BATADV_CMD_GET_ORIGINATORS(r3, &(0x7f0000000640)={&(0x7f0000000580), 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x38, r5, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x401}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040}, 0x48881) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r5, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x24040084) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r2, &(0x7f00000006c0)="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", &(0x7f0000000380)=""/254, 0x4}, 0x20) 03:38:07 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xc000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:07 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_subtree(r4, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r6 = socket$inet(0x10, 0x10000000003, 0x9) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = dup2(r6, r7) sendmsg(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r9) r10 = syz_open_dev$ttys(0xc, 0x2, 0x0) r11 = socket$inet(0x2, 0x80000, 0x7) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000100)={0x6a, 0x10001, 0x6, 0x0, 0x0, [{{r5}, 0xffffffffa6f95fc2}, {{}, 0x5}, {{r8}, 0x7ff}, {{r9}, 0x2}, {{r10}, 0x400}, {{r11}, 0x988}]}) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setopts(0x4206, 0x0, 0x2a, 0x10) ptrace$cont(0x20, r0, 0x0, 0x0) [ 717.850437][ T6368] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=12336 sclass=netlink_audit_socket pig=6368 comm=syz-executor.4 03:38:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b", 0x3a}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:38:07 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:07 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = getpid() syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:07 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x100040) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:07 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSCTTY(r4, 0x540e, 0x7) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:07 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xd000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:07 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x9, 0x20000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4000, 0x2, &(0x7f0000ffc000/0x4000)=nil) 03:38:07 executing program 4: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r1, r2) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:38:07 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xe000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:07 executing program 4: clone(0x434cf00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:07 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x100000000000000, 0x408002) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x4000001) creat(0x0, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20000, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080)=0x4, 0x4) socket$nl_generic(0x10, 0x3, 0x10) 03:38:07 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:08 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x10000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b", 0x3a}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:38:08 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, 0xffffffffffffffff) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = getpid() syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:08 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:08 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TIOCSERGETLSR(r1, 0x5459, &(0x7f0000000000)) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:08 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x420082, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000040)={@loopback, @empty}, 0x8) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socket$inet(0x10, 0x10000000003, 0x9) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) r3 = dup2(r0, r2) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) write$FUSE_STATFS(r3, &(0x7f00000001c0)={0x60, 0xfffffffffffffffe, 0x7, {{0x6, 0xff, 0xfff, 0x4, 0x1, 0x1, 0x3, 0x40}}}, 0x60) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x141100, 0x0) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f0000000180)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/relabel\x00', 0x2, 0x0) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x1, &(0x7f0000000100)="10f93c") ptrace$cont(0x20, r1, 0x0, 0x0) 03:38:08 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)="151bc28560db5dd31de6e929fa8ccaf61e", 0x11, 0x4, &(0x7f0000000040)={0xa, 0x4e23, 0x3, @empty, 0xfffffffb}, 0x1c) 03:38:08 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = getpgid(0x0) tkill(r3, 0x25) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$RTC_ALM_READ(r5, 0x80247008, &(0x7f0000000000)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 719.295771][ T22] kauditd_printk_skb: 19 callbacks suppressed [ 719.295778][ T22] audit: type=1107 audit(1582342688.506:1904): pid=6475 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:08 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x11000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) [ 719.371594][ T22] audit: type=1107 audit(1582342688.586:1905): pid=6475 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:08 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264", 0x1f}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:08 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000180)={0x44, r0, 0x100, 0x70bd29, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8014}, 0x404) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 719.429601][ T22] audit: type=1107 audit(1582342688.646:1906): pid=6484 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:08 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000000)=r0) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r1, r2) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r4 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000004}, 0xc, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16=r4, @ANYBLOB="a085257d210007eeed56a3366c36c410eb08d6dd4630366b5e15000000010000000004000100000092"], 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x24000004) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 719.506173][ T22] audit: type=1107 audit(1582342688.716:1907): pid=6521 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê ' [ 719.557103][ T22] audit: type=1107 audit(1582342688.766:1908): pid=6537 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 719.564386][ T6538] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=61707 sclass=netlink_audit_socket pig=6538 comm=syz-executor.5 [ 719.590031][ T22] audit: type=1107 audit(1582342688.806:1909): pid=6521 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:08 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264", 0x1f}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) [ 719.625532][ T22] audit: type=1107 audit(1582342688.836:1910): pid=6537 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê ' [ 719.649153][ T6538] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=61707 sclass=netlink_audit_socket pig=6538 comm=syz-executor.5 03:38:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e06", 0x3c}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:38:09 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:09 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000380)={0x0, 0x5, [@random="c421deb574f6", @dev={[], 0x44}, @random="59c0cce39fd3", @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @remote]}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x10, 0x10000000006, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r2) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r4) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') sendmsg$BATADV_CMD_SET_HARDIF(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, r5, 0x0, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x83076ff11c9af6df}, 0x80) read(r3, &(0x7f00000000c0)=""/200, 0xc8) getpeername(r2, &(0x7f0000000000)=@phonet, &(0x7f0000000080)=0x80) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:09 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264", 0x1f}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:09 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x12000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) [ 720.143588][ T22] audit: type=1107 audit(1582342689.356:1911): pid=6560 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 720.188937][ T22] audit: type=1107 audit(1582342689.406:1912): pid=6560 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê ' 03:38:09 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000", 0x2e}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) [ 720.241842][ T22] audit: type=1107 audit(1582342689.456:1913): pid=6559 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:11 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000", 0x2e}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:11 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x24620000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e06", 0x3c}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:38:11 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:11 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x1) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$setregs(0xd, r0, 0x4, &(0x7f0000000000)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:11 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x4e23, 0x6, @ipv4={[], [], @empty}, 0x40}, {0xa, 0x4e22, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1000, [0x2, 0x4, 0x6, 0xffffff00, 0x1, 0x6, 0xfffffce7]}, 0x5c) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:11 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r1, &(0x7f0000000080)='net/route\x00') tkill(r0, 0x400039) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:11 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000", 0x2e}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:11 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x2, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:11 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x25000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:11 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) r2 = dup(r1) write$uinput_user_dev(r2, &(0x7f00000002c0)={'syz1\x00', {0x3, 0x3f, 0x100, 0x1f}, 0x23, [0x1, 0xc29, 0x3, 0x9, 0x2400000, 0x8, 0x0, 0x2, 0x6, 0x4, 0x2, 0xff, 0x3, 0x4, 0x1f, 0x7, 0x4c, 0x8, 0xd6b, 0x5, 0x5d9, 0x9, 0x0, 0x7, 0x9, 0x86, 0x9, 0x6757, 0x3, 0x8, 0x0, 0x0, 0x3, 0x0, 0x6, 0x1, 0x3, 0x9, 0x7, 0x8001, 0x6, 0x1, 0x9, 0x6, 0x6, 0x9, 0x308, 0x3, 0x7, 0x2, 0x0, 0x24000, 0x4, 0x80, 0x3ff, 0x9, 0x3ff, 0x7, 0x5, 0x8000, 0x4, 0x1, 0x6, 0x7], [0x80000001, 0x92c, 0x2, 0x4, 0x62479f2c, 0x0, 0x4, 0xfffffffd, 0x5, 0x7, 0x7348, 0x5, 0x2, 0xfffffe01, 0x30, 0x6, 0x9, 0x0, 0xed46, 0x7fffffff, 0xd8, 0x8001, 0x3, 0x1, 0x5, 0x800, 0x9, 0x101, 0x29, 0x3, 0xfffffffd, 0xd2a6, 0x6ea065a8, 0xc2, 0x8, 0x5, 0x6fd, 0x9, 0x6, 0x8, 0x3321b126, 0x7, 0x8, 0x828, 0x9, 0x9e, 0x574a, 0x7, 0x3, 0x6, 0x8, 0x81, 0x0, 0x7, 0x0, 0x2, 0x8, 0x200, 0x8, 0x4, 0x3, 0xef9f, 0x2f, 0xab], [0x0, 0xcc69, 0x91, 0x5, 0x1ff, 0x4, 0x9, 0x0, 0x80, 0xdc3e, 0x5, 0x0, 0x792, 0x2, 0x1, 0x10000, 0x5, 0x9, 0x80000000, 0x8, 0x7, 0x8cc1, 0x6, 0x1, 0xff, 0x2, 0x7, 0x2, 0x400, 0x2, 0xfffffffb, 0x3, 0x6, 0x9, 0x3, 0x1a1, 0x9, 0x7, 0x3b598239, 0x1, 0xfffffff7, 0x451, 0x29d, 0x0, 0x1, 0x2, 0x6, 0x81, 0x9, 0x1, 0x11fd, 0x9, 0x6, 0xfffffffa, 0xffffffff, 0xd3d, 0x3, 0x4, 0x3, 0x4, 0x4, 0x6, 0x8, 0x3], [0x7, 0x40, 0x2, 0x2, 0x65fb, 0x7, 0xe9, 0x200, 0x4, 0x80c, 0x1, 0x9, 0xa6, 0x6, 0xffff, 0x0, 0x4, 0x8, 0x6, 0x3, 0x7, 0x3f, 0x6, 0x4, 0xfffffb77, 0x34da, 0x3, 0x7, 0x1000, 0x81, 0x1, 0x0, 0x1, 0x9, 0x3, 0x0, 0x200, 0x8000, 0x6, 0x9, 0x7d0, 0x9, 0x0, 0x3, 0x0, 0x1, 0x8, 0x8, 0x8, 0x6, 0x101, 0x400, 0x56, 0x7f, 0x5, 0x9, 0xe2, 0xffffffff, 0xffff, 0xfffff800, 0x7fffffff, 0x7ff, 0x6a, 0x1ff]}, 0x45c) 03:38:11 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet(0x10, 0x10000000003, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = fcntl$dupfd(r2, 0x0, r5) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) r11 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r12 = dup(r11) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) r13 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r8, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x124, r9, 0x100, 0x70bd26, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r10}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r12}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r13}}]}, 0x124}, 0x1, 0x0, 0x0, 0x8040}, 0x4000000) sendmsg$DEVLINK_CMD_PORT_SET(r6, &(0x7f0000003a80)={&(0x7f00000038c0)={0x10, 0x0, 0x0, 0x1002}, 0xc, &(0x7f0000003a40)={&(0x7f0000003900)={0x12c, r9, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4008001}, 0x4091) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 03:38:11 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da", 0x36}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:12 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) [ 722.795391][ T6658] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=6658 comm=syz-executor.5 [ 722.829271][ T6666] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=6666 comm=syz-executor.5 03:38:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e06", 0x3c}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:38:12 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:12 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4000, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x109c00, 0x0) syz_open_pts(0xffffffffffffffff, 0xc0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) ioctl$TIOCSCTTY(r5, 0x540e, 0x3) r6 = creat(0x0, 0x2e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TCGETS2(r6, 0x802c542a, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) 03:38:12 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x50a00, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="6e617400080000000000000000000000000000000000000000000000000000000300000000000000000000000000000400"/88], 0x58) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0, 0x8, 0x9, 0x20, 0x5}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VT_GETMODE(r6, 0x5601, &(0x7f00000001c0)) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r4, 0x111, 0x1, 0x6, 0x4) ptrace$cont(0x18, r1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000380)={{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) sendmsg$ETHTOOL_MSG_STRSET_GET(r8, &(0x7f0000000600)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000480)={0x164, r9, 0xc, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xc4, 0x2, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xd}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}, @ETHTOOL_A_STRSET_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x44, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x40048044}, 0x4008080) r11 = getpid() sched_setattr(r11, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$setregs(0xd, r11, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 03:38:12 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da", 0x36}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:12 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x48000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:12 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @vsock={0x28, 0x0, 0x2710, @host}, @generic={0x9, "3bf2ec9b1d2a8748a367be7bc669"}, @sco, 0xfffe, 0x0, 0x0, 0x0, 0x400, &(0x7f0000000000)='bridge_slave_1\x00', 0x5, 0x6, 0x5}) 03:38:12 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r3 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) connect(r3, &(0x7f00000000c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x80) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000040)) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000080)=@generic={0x3, 0x130, 0x6}) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) connect$netlink(r7, &(0x7f0000000000)=@unspec, 0xc) 03:38:12 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0xffffffff7fffffff, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:12 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x4c000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:12 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da", 0x36}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:12 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RRENAMEAT(r1, &(0x7f0000000000)={0x7, 0x4b, 0x1}, 0x7) 03:38:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x0, 0x9) 03:38:13 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:13 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b", 0x3a}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:13 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x68000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:13 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r1, 0x4c01) r2 = socket$inet(0x10, 0x10000000003, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r3) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$TIOCSISO7816(r9, 0xc0285443, &(0x7f0000000240)={0x40d07f37, 0x5, 0x2, 0x2}) r10 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000800)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r7, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000840)={&(0x7f0000000900)={0xf8, r10, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:utempter_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @loopback}, @NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:vmware_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:dmidecode_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bridge\x00'}]}, 0xf8}}, 0x20008010) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x60050000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r10, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @loopback}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'dummy0\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0xa47}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @empty}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008000}, 0x4008001) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000040)={'team0\x00'}) r11 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x800, 0x0) r13 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(0xffffffffffffffff, r13, &(0x7f0000000240)=0x202, 0x4000000000dc) r14 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r13, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="100400009b6967a8c712", @ANYRES16=r14, @ANYBLOB="050c270000000000647b54127300"], 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x8040) sendmsg$NBD_CMD_STATUS(r12, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x68, r14, 0x0, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SOCKETS={0x24}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x100000001}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3ff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7fffffff}]}, 0x68}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NBD_CMD_STATUS(r11, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x20, r14, 0x20, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}]}, 0x20}, 0x1, 0x0, 0x0, 0xf7a98a0befd95721}, 0x40000) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="40150000", @ANYRES16=r14, @ANYBLOB="000127bd7000fbdbdf25010000000c0005000401000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x8080}, 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)={0x58, r14, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x100000001}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x22}, @NBD_ATTR_SOCKETS={0x14, 0x7, 0x0, 0x1, [{0x8}, {0x8}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x24000000}, 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x2c, r14, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x9}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000010}, 0x1) r15 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x7) ioctl$TCFLSH(r15, 0x540b, 0x0) r16 = creat(0x0, 0x0) ioctl$BLKIOMIN(r16, 0x1278, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:13 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x6c000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:13 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r2) sendfile(r1, r0, &(0x7f0000000000)=0x7, 0x3) 03:38:13 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b", 0x3a}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:15 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:15 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x74000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:15 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b", 0x3a}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:15 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) creat(0x0, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) accept$unix(r2, &(0x7f0000000000)=@abs, &(0x7f00000000c0)=0x6e) socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) getsockopt$sock_cred(r5, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x0, 0x9) 03:38:15 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) [ 726.413735][ T22] kauditd_printk_skb: 25 callbacks suppressed [ 726.413743][ T22] audit: type=1107 audit(1582342695.626:1939): pid=6822 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². êlock/loop0' 03:38:15 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) accept4$unix(r0, &(0x7f00000001c0), &(0x7f0000000140)=0x6e, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 726.462653][ T22] audit: type=1107 audit(1582342695.676:1940): pid=6820 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 726.523643][ T22] audit: type=1107 audit(1582342695.736:1941): pid=6820 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 726.543558][ T22] audit: type=1107 audit(1582342695.766:1942): pid=6821 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:15 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e06", 0x3c}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) [ 726.561450][ T22] audit: type=1107 audit(1582342695.786:1943): pid=6819 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê ' 03:38:15 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x7a000000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:15 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) setsockopt$inet_mreq(r2, 0x0, 0x24, &(0x7f0000000000)={@remote, @multicast2}, 0x8) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:15 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e06", 0x3c}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) [ 726.697315][ T22] audit: type=1107 audit(1582342695.906:1944): pid=6864 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê ' [ 726.767956][ T22] audit: type=1107 audit(1582342695.976:1945): pid=6865 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 726.795587][ T22] audit: type=1107 audit(1582342696.006:1946): pid=6864 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:16 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x80010000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) [ 726.840160][ T22] audit: type=1107 audit(1582342696.056:1947): pid=6865 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 726.929199][ T22] audit: type=1107 audit(1582342696.146:1948): pid=6885 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê6_vti0' 03:38:18 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = creat(0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xc00, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000080)="742220fbdafbc327eefcb273b91f443999aec3a6b89df8c397e783757e1dfb7c087270ca35b1d8ce900244a1d404dd458b5f8df4f738726530985d3569b993f688dda97b68607125bcf8ea0a05bb2d5800594f544db2bfc8c523537f7ab6403198ff04a3b932b41246a01a436f5fa7a132835b21f4056077da1b34b35cb72fc6342d370cba1d98541637f6f6fa34b26eb8ea2f0a030b0601231affac3333b4632a9fc79aa13291d61f37d9804606a37936cc42", 0xb3}, {&(0x7f0000000140)="329dd3486be3f0d3e8af08d8bed3cfd348e625ab9eba1ea5f0c791d44cc5b16510825b06d1913670f3ef44ece20307881cca20519359c6913a38721d31b0dda383ef4b518f60932f634d0116c99747827fdb3ece84e7e89e32885c3491d6d7bebfba46", 0x63, 0x7}, {&(0x7f00000002c0)="5b33f254cea6e6629a382afc6b7a22652d8a8c8b1cdde158b3202dc2a8d5a1273eaafdfe717b7d8da4d7e5f1d3621cd636dd4504ca0ab2e8a3e6a8d4c982adb8abd645f540a8a72accaa9122a05afd9e8de9d4665c87d6416256f135b4003e0682caaadce4daf00f8c032f5299e03cb4c0ef97340ce4b58db484b2322911f6c492de939e105c0576b702381f76d6466120aaf0193a736073e2e8a7cc680fd1cbdb1cbdd4ee03b7f9ab02c70e22a823f9289803b1a84eb9993423f9c2d54b017848e9e545a1af4226ba1c9f03ed7c4e94564c00a0c2445705864acf84308be147876c387e5a973115f0c5656f229925", 0xef, 0x2}], 0x10400, &(0x7f0000000240)={[{@nodots='nodots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@fat=@dos1xfloppy='dos1xfloppy'}, {@dots='dots'}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$P9_RREADLINK(r0, &(0x7f00000003c0)={0x16, 0x17, 0x1, {0xd, './file0/file0'}}, 0x16) 03:38:18 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e06", 0x3c}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:18 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x80040000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x0, 0x9) 03:38:18 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f00000001c0)) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:18 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0xe, 0xfd) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = syz_open_procfs$namespace(r1, &(0x7f0000000000)='ns/mnt\x00') epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000040)={0xe0002011}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:18 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000000)=""/110, &(0x7f0000000080)=0x6e) socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) 03:38:18 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r1, r2) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:38:18 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:18 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r1, r2) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:38:18 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r1, r2) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 03:38:18 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r1, r2) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:18 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r2) 03:38:18 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socket$inet(0x10, 0x10000000003, 0x9) socket$nl_generic(0x10, 0x3, 0x10) 03:38:18 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:38:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x0) 03:38:19 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:21 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x288) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) 03:38:21 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x210e80, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x7) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x1f, 0xffffffffffffffff, 0x7fffffff, 0x2) 03:38:21 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:21 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:21 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xeaffffff, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x0) 03:38:21 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) 03:38:21 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) 03:38:21 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) 03:38:21 executing program 5: pipe2(&(0x7f0000000340), 0x4000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001400)) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000300)={&(0x7f0000000040)="437751a758c164dc802df733d01e7b79ff93d5bd36ba55b6d0d28a89d950c430c6d13c9398f023b613b0dac9fb3c5ab4dd17c0ed19e99f45b3cee791b1ad045604834feb0860a05b75596f7fcaa2b517f0c7e72320d79cc59e0b29c30550728f99ab73539be1", &(0x7f00000000c0)=""/4, &(0x7f0000000100)="55420b492d24e496081bcc76aef0ac92851c0e543ca2613356f01efb50ac3a28fe09914c4e59aa78ce59a111d5e2ae78b4de41a7c082dd3646aa64f802eccc8b0f428e51bcf47727aeffe74a606378b573f8457cba2c63d0ddf2c037c45a8ebb11a7657d859948f86783c325b95d72c59315b77651bddcf1d4424af9dbcb73024452366933df3cf3a056f2d0b431ad11ce1a4c1a92835a35df5edfdf92a0f1b6a6353a311119bc47e7", &(0x7f00000001c0)="a82bbf19d42a1b1907e8683c19be90961826c4bf3dda8ecbb3907c197872e0324317e02c63db790e74ccaef4fafd9e2df938801abbc3a4c9e8e316eefc6466171378918ef6a0e916389ab7015d93380fa886b2f62c15213e6bb56848429e9986e007246accfe650471c627963f56d466abd1ea6f67d11d869d2687a7d5053344b66c4b3e157a5726a29b5a4b3b12", 0x7fffffff, r0, 0x4}, 0x38) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000013c0)={0x1, &(0x7f0000000380)="7dad375440d84bbfcc01631c22d826e3d2dcfae5360747872d", &(0x7f00000003c0)=""/4096}, 0x20) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) 03:38:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000400)=[{0x0, 0xfffffffffffffc66}, {0x0}, {0x0}, {&(0x7f0000000380)="6653070000053c27bc3376003639405cb4aed1cff47d010000805acf4f8f36460234432479aed75d492b56e6e2ee415bcee00a06dc9d8e99adaf81dc7aaa3d91290848f846085302e493cf47a00909000cf5a2c235b95c682bb46e537e93c6b122bcc07a8800000a8dd4a5d099c169000000000000000000", 0x78}, {&(0x7f0000000080)="72f1ac2a73114e1c5c33a022fd544c446c7cbd"}], 0x4, 0x2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x50041, 0x80) write$binfmt_elf64(r3, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0xe7, 0x5, 0x80, 0x200, 0x3, 0x0, 0x3, 0x1, 0x40, 0x215, 0x3, 0xd7, 0x38, 0x1, 0x200, 0x4, 0x6}, [{0x2, 0x81, 0x5, 0x8, 0x9, 0x4, 0x3ff, 0x1f}], "ed88f7694236be0486e9284334eb22dd067cd9b5a9056d9332149149b633aa35d82399c660899a6efbc537670cf13a2c83828665541e7444155b308775e0e1e9826da2b6ed5407976d03edb2c95ce47cf81a84a2de1ba6885e89dd71231a7f64787d09f932315aee0542cf2ebf43d0a57fa8c0efdb0e8134c39e0598d0b0f6a68fea8365bf8317b53bec99178fff2e56", [[]]}, 0x208) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000007c197608d2a3bb78cc863c262d6dff26cacb230c35a6c37ab85d920d1f59e9b60e44ecc173d2565f54559a4e0166372e5215dddcc306e5432a408c65336b66c364326f4c6d66d9fe08ae8039b9a0ed7abf0d827d7ae78c8dc6e11e01f7e8f97f86bb3ced5df670480c382bddabf466d43a95413b922406b9aec5ad4ec23f5d8f3c839a8b665143ee38d9f45bfaaf3845afef5b3b777e22dd5b1d02731ffd647c674652a592dfe4d898c898b5c5857e2ff8a9be4b266145e86d1b565c0e4e43509f5f609b2a2f6067ac96b7c2a4b26ca350", @ANYRES16=r4, @ANYBLOB="000027bd7000fbdbdf25250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32, @ANYBLOB], 0x3c}, 0x1, 0x0, 0x0, 0x7cbd10b77e5b6567}, 0x4000) [ 732.522838][ T22] kauditd_printk_skb: 9 callbacks suppressed [ 732.522844][ T22] audit: type=1107 audit(1582342701.736:1958): pid=6995 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:21 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) [ 732.561454][ T22] audit: type=1107 audit(1582342701.776:1959): pid=6994 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 732.593636][ T22] audit: type=1107 audit(1582342701.806:1960): pid=6995 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². êlock/loop0' 03:38:21 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xefffffff, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:21 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = creat(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:21 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 732.612182][ T22] audit: type=1107 audit(1582342701.806:1961): pid=6992 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:21 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6002}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x70bd27, 0x25dfdbff, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x44014) ptrace$cont(0x20, r0, 0x0, 0x0) [ 732.702970][ T22] audit: type=1107 audit(1582342701.916:1962): pid=7045 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 732.769041][ T22] audit: type=1107 audit(1582342701.986:1963): pid=7045 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x0) 03:38:22 executing program 4: clone(0x2432a600, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:22 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) 03:38:22 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x2) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:22 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xf0ffffff, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:22 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:22 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x80000002, 0x0) 03:38:22 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() 03:38:22 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) ptrace$cont(0x20, r1, 0xffffffffffffffff, 0xffffffffffffffff) [ 733.314126][ T22] audit: type=1107 audit(1582342702.526:1964): pid=7086 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:22 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:38:22 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:38:22 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xfeffffff, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) [ 733.363855][ T22] audit: type=1107 audit(1582342702.576:1965): pid=7086 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 733.390884][ T22] audit: type=1107 audit(1582342702.606:1966): pid=7088 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 733.469260][ T22] audit: type=1107 audit(1582342702.686:1967): pid=7100 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:23 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:38:23 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$cont(0x1f, r2, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:23 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = getpid() syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:23 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='illinois\x00', 0x9) socket$nl_generic(0x10, 0x3, 0x10) 03:38:23 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xff030000, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:23 executing program 3: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) 03:38:23 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:38:23 executing program 3: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) 03:38:23 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x34, 0x0, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x18, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000080) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 03:38:23 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:38:23 executing program 0: pipe2(&(0x7f0000000340), 0x4000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001400)) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000300)={&(0x7f0000000040)="437751a758c164dc802df733d01e7b79ff93d5bd36ba55b6d0d28a89d950c430c6d13c9398f023b613b0dac9fb3c5ab4dd17c0ed19e99f45b3cee791b1ad045604834feb0860a05b75596f7fcaa2b517f0c7e72320d79cc59e0b29c30550728f99ab73539be1", &(0x7f00000000c0)=""/4, &(0x7f0000000100)="55420b492d24e496081bcc76aef0ac92851c0e543ca2613356f01efb50ac3a28fe09914c4e59aa78ce59a111d5e2ae78b4de41a7c082dd3646aa64f802eccc8b0f428e51bcf47727aeffe74a606378b573f8457cba2c63d0ddf2c037c45a8ebb11a7657d859948f86783c325b95d72c59315b77651bddcf1d4424af9dbcb73024452366933df3cf3a056f2d0b431ad11ce1a4c1a92835a35df5edfdf92a0f1b6a6353a311119bc47e7", &(0x7f00000001c0)="a82bbf19d42a1b1907e8683c19be90961826c4bf3dda8ecbb3907c197872e0324317e02c63db790e74ccaef4fafd9e2df938801abbc3a4c9e8e316eefc6466171378918ef6a0e916389ab7015d93380fa886b2f62c15213e6bb56848429e9986e007246accfe650471c627963f56d466abd1ea6f67d11d869d2687a7d5053344b66c4b3e157a5726a29b5a4b3b12", 0x7fffffff, r0, 0x4}, 0x38) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000013c0)={0x1, &(0x7f0000000380)="7dad375440d84bbfcc01631c22d826e3d2dcfae5360747872d", &(0x7f00000003c0)=""/4096}, 0x20) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) 03:38:23 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xffffff7f, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:23 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x15, 0x4) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r1, r2) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) ioctl$VT_ACTIVATE(r3, 0x5606, 0x200) creat(0x0, 0x0) ioctl$TIOCMBIC(0xffffffffffffffff, 0x5417, &(0x7f0000000000)=0x34b2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000100)=0x9, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$ARPT_SO_GET_ENTRIES(r5, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0x4b, "37cff14b7c3c6d3403e8a8369d2326363946815776e1cc6b7fdc217ff6e5b314638dab8b6ffcf72c77358d63149b067e933468609e2209c06382f5727103b9b6ac53377eccf2d8468cc2c0"}, &(0x7f0000000380)=0x6f) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYBLOB="4600000060dbc6680b915af5faeedda5df408434f48888e177bcbbe64a4ad20cf3c338ffe664b5beefa413cf4ab4d3bc4ee915bfef368379901f0733b0e5eee310705c2d41024e65", @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099000000000001000000"], 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000300bd7000fedbdf251f00000008000100040000001c00228008000400008000000800010001010000080005000400000014002280080004000600000008000100ff010000"], 0x4c}}, 0x20000080) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r8, r9) ioctl$void(r8, 0x5450) 03:38:23 executing program 0: pipe2(&(0x7f0000000340), 0x4000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001400)) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000300)={&(0x7f0000000040)="437751a758c164dc802df733d01e7b79ff93d5bd36ba55b6d0d28a89d950c430c6d13c9398f023b613b0dac9fb3c5ab4dd17c0ed19e99f45b3cee791b1ad045604834feb0860a05b75596f7fcaa2b517f0c7e72320d79cc59e0b29c30550728f99ab73539be1", &(0x7f00000000c0)=""/4, &(0x7f0000000100)="55420b492d24e496081bcc76aef0ac92851c0e543ca2613356f01efb50ac3a28fe09914c4e59aa78ce59a111d5e2ae78b4de41a7c082dd3646aa64f802eccc8b0f428e51bcf47727aeffe74a606378b573f8457cba2c63d0ddf2c037c45a8ebb11a7657d859948f86783c325b95d72c59315b77651bddcf1d4424af9dbcb73024452366933df3cf3a056f2d0b431ad11ce1a4c1a92835a35df5edfdf92a0f1b6a6353a311119bc47e7", &(0x7f00000001c0)="a82bbf19d42a1b1907e8683c19be90961826c4bf3dda8ecbb3907c197872e0324317e02c63db790e74ccaef4fafd9e2df938801abbc3a4c9e8e316eefc6466171378918ef6a0e916389ab7015d93380fa886b2f62c15213e6bb56848429e9986e007246accfe650471c627963f56d466abd1ea6f67d11d869d2687a7d5053344b66c4b3e157a5726a29b5a4b3b12", 0x7fffffff, r0, 0x4}, 0x38) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000013c0)={0x1, &(0x7f0000000380)="7dad375440d84bbfcc01631c22d826e3d2dcfae5360747872d", &(0x7f00000003c0)=""/4096}, 0x20) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) 03:38:24 executing program 0: pipe2(&(0x7f0000000340), 0x4000) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/checkreqprot\x00', 0x2, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000001400)) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000300)={&(0x7f0000000040)="437751a758c164dc802df733d01e7b79ff93d5bd36ba55b6d0d28a89d950c430c6d13c9398f023b613b0dac9fb3c5ab4dd17c0ed19e99f45b3cee791b1ad045604834feb0860a05b75596f7fcaa2b517f0c7e72320d79cc59e0b29c30550728f99ab73539be1", &(0x7f00000000c0)=""/4, &(0x7f0000000100)="55420b492d24e496081bcc76aef0ac92851c0e543ca2613356f01efb50ac3a28fe09914c4e59aa78ce59a111d5e2ae78b4de41a7c082dd3646aa64f802eccc8b0f428e51bcf47727aeffe74a606378b573f8457cba2c63d0ddf2c037c45a8ebb11a7657d859948f86783c325b95d72c59315b77651bddcf1d4424af9dbcb73024452366933df3cf3a056f2d0b431ad11ce1a4c1a92835a35df5edfdf92a0f1b6a6353a311119bc47e7", &(0x7f00000001c0)="a82bbf19d42a1b1907e8683c19be90961826c4bf3dda8ecbb3907c197872e0324317e02c63db790e74ccaef4fafd9e2df938801abbc3a4c9e8e316eefc6466171378918ef6a0e916389ab7015d93380fa886b2f62c15213e6bb56848429e9986e007246accfe650471c627963f56d466abd1ea6f67d11d869d2687a7d5053344b66c4b3e157a5726a29b5a4b3b12", 0x7fffffff, r0, 0x4}, 0x38) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000013c0)={0x1, &(0x7f0000000380)="7dad375440d84bbfcc01631c22d826e3d2dcfae5360747872d", &(0x7f00000003c0)=""/4096}, 0x20) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000), 0x4) 03:38:24 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = getpid() syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:24 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xffffff9e, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:24 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x4e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') 03:38:24 executing program 3: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) 03:38:24 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = request_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r2) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, &(0x7f0000000480)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r3}) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r4, 0x1) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x60000, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x800, 0x0) ioctl$SIOCGIFHWADDR(r5, 0x8927, &(0x7f0000000080)) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:26 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:26 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xffffffea, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:26 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = getpid() syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:26 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 03:38:26 executing program 0: r0 = getpgid(0xffffffffffffffff) sched_getparam(r0, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=""/4096) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:26 executing program 3: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 03:38:26 executing program 0: r0 = getpgid(0xffffffffffffffff) sched_getparam(r0, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=""/4096) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:26 executing program 3: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) 03:38:26 executing program 0: r0 = getpgid(0xffffffffffffffff) sched_getparam(r0, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) statfs(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)=""/4096) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:26 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(0xffffffffffffffff, r3) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:26 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = getpgrp(0xffffffffffffffff) r2 = creat(&(0x7f0000004bc0)='./file0\x00', 0x10) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000004c00), &(0x7f0000004c40)=0x4) capset(&(0x7f0000000100)={0x19980330, r1}, &(0x7f0000000140)={0x467, 0xfff, 0xa3, 0x62be, 0x1ff, 0x7fff}) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_SIOCSPGRP(r4, 0x8902, &(0x7f00000001c0)=r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r6, 0xc0502100, &(0x7f0000000000)={0x0, 0x0}) ptrace$setregs(0xf, r7, 0x27, &(0x7f0000000080)="8355bcf0da4983ab018d227f1d060d3065f38e06811d3c1f") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:26 executing program 5: statfs(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)=""/141) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendto(r0, &(0x7f0000000040)="6f39c1063466c42c7e3fecca33f3275199d452e826d968bfdcf5dcd451d8c5bdc709cd77ba7ac7c604ad8f495c3097136e0c262cd4b036578e53ef508917fced6d796ae3e5385c586c941b0ab1a16e4fa110822129989fff5b554a66f137fa7a1c8b3ddf064d430114361da5f0a7f84340ae0c4a6f445f862a9faf1b041b8eb2bff18c1ef95472c8", 0x88, 0x44410, &(0x7f0000000100)=@can, 0x80) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x80000, 0x60800) r1 = open(&(0x7f0000000000)='./file0\x00', 0x202000, 0x50) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x4) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) r2 = socket$inet(0x10, 0x10000000003, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r2, r3) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) r6 = socket$inet(0x10, 0x10000000003, 0x9) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = dup2(r6, r7) sendmsg(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r9 = socket$inet(0x10, 0x10000000003, 0x9) r10 = socket$inet(0x10, 0x10000000003, 0x9) r11 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r10, r11) fallocate(r11, 0x54, 0x5, 0x44) r12 = socket$nl_generic(0x10, 0x3, 0x10) r13 = dup2(r9, r12) sendmsg(r13, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:26 executing program 3: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() wait4(0x0, 0x0, 0x80000002, 0x0) [ 737.556535][ T22] kauditd_printk_skb: 13 callbacks suppressed [ 737.556542][ T22] audit: type=1107 audit(1582342706.766:1981): pid=7306 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 737.582903][ T22] audit: type=1107 audit(1582342706.796:1982): pid=7306 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 737.631592][ T22] audit: type=1107 audit(1582342706.846:1983): pid=7306 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 737.648980][ T22] audit: type=1107 audit(1582342706.846:1984): pid=7306 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:27 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, 0x0, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:27 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xffffffef, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:27 executing program 0: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:27 executing program 3: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() 03:38:27 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:27 executing program 3: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:38:27 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 738.195282][ T22] audit: type=1107 audit(1582342707.406:1985): pid=7317 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². êlock/loop5' [ 738.222785][ T7338] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1001 sclass=netlink_route_socket pig=7338 comm=syz-executor.0 03:38:27 executing program 5: syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x88004a0}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r2, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xb3}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7ff}]}, 0x54}, 0x1, 0x0, 0x0, 0x4080}, 0x24064090) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x2, 0x70bd25, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x810) [ 738.225747][ T22] audit: type=1107 audit(1582342707.436:1986): pid=7319 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:27 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 738.319002][ T22] audit: type=1107 audit(1582342707.536:1987): pid=7317 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:29 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getownex(r2, 0x10, &(0x7f0000000100)={0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x1, 0x7f, 0x60, 0x0, 0x1, 0x30040, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0xe21, 0x4, @perf_bp, 0x2a02, 0x100, 0x3, 0x7, 0x800, 0x7, 0xf62b}, r3, 0x0, 0xffffffffffffffff, 0x2) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:29 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/177) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 03:38:29 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:38:29 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = clone3(&(0x7f0000000200)={0x80000000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0xa}, &(0x7f00000000c0)=""/23, 0x17, &(0x7f0000000100)=""/146, &(0x7f00000001c0)=[0xffffffffffffffff, 0xffffffffffffffff, r0], 0x3}, 0x50) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) rt_tgsigqueueinfo(r1, r2, 0xa, &(0x7f00000002c0)={0x2c, 0x3ed3, 0xffffffff}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:29 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, 0x0, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:29 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xfffffff0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:29 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/177) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 03:38:29 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_MSG_GETTABLE(0xffffffffffffffff, &(0x7f0000003680)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000003640)={&(0x7f0000003600)={0x20, 0x1, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x40800) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x1000, 0x18, 0x1, r2}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000003700)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r5, &(0x7f00000037c0)={&(0x7f00000036c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000003780)={&(0x7f0000003740)={0x14, r6, 0x800, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x0) preadv(r3, &(0x7f0000003540)=[{&(0x7f0000000040)=""/174, 0xae}, {&(0x7f0000000100)=""/197, 0xc5}, {&(0x7f0000000200)=""/51, 0x33}, {&(0x7f00000002c0)=""/162, 0xa2}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/172, 0xac}, {&(0x7f0000002440)=""/235, 0xeb}, {&(0x7f0000002540)=""/4096, 0x1000}], 0x9, 0x9) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) close(r2) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:29 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/177) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 740.538329][ T22] audit: type=1107 audit(1582342709.746:1988): pid=7369 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². êlock/loop2' [ 740.567976][ T22] audit: type=1107 audit(1582342709.776:1989): pid=7371 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê ' 03:38:29 executing program 5: syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x24002, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x3) creat(0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x400, 0x5) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:29 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/177) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 740.585639][ T22] audit: type=1107 audit(1582342709.796:1990): pid=7395 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:29 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0xfffffffe, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:32 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0xaed02) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x11, 0x2, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000018c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x4}]}]}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000018c0)=@ipv4_getaddr={0x28, 0x16, 0x100, 0x70bd26, 0x25dfdbfe, {0x2, 0x18, 0x1, 0xc8, r6}, [@IFA_LOCAL={0x8, 0x2, @remote}, @IFA_BROADCAST={0x8, 0x4, @empty}]}, 0x28}}, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, @nfc={0x27, 0x1, 0x0, 0x4}, @xdp={0x2c, 0x5, r3, 0x26}, @nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x10000}, 0x0, 0x0, 0x0, 0x0, 0x400, &(0x7f0000000180)='ip6gre0\x00', 0x6, 0x800, 0x9}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = dup2(r0, r7) r9 = socket$inet(0x10, 0x10000000003, 0x9) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = dup2(r9, r10) sendmsg(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) sendmsg$NFT_MSG_GETGEN(r11, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x10, 0xa, 0x506, 0x0, 0x0, {0x1, 0x0, 0xa}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000090}, 0x80) sendmsg(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r12 = socket$inet(0x10, 0x10000000003, 0x9) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = dup2(r12, r13) sendmsg(r14, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) ioctl$TIOCSCTTY(r14, 0x540e, 0x20000000000000) write$FUSE_NOTIFY_INVAL_INODE(r8, &(0x7f00000001c0)={0x28, 0x2, 0x0, {0x1, 0x4, 0x40}}, 0x28) r15 = socket$inet(0x10, 0x10000000003, 0x9) r16 = socket$nl_generic(0x10, 0x3, 0x10) r17 = dup2(r15, r16) sendmsg(r17, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r18 = socket$nl_generic(0x10, 0x3, 0x10) r19 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r18, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r19, @ANYBLOB="010000000000000000000100000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099000000002001000000"], 0x28}}, 0x0) r20 = socket$nl_route(0x10, 0x3, 0x0) r21 = socket(0x11, 0x2, 0x0) bind(r21, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r21, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r20, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000018c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r22}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x4}]}]}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000380)={@ipv4={[], [], @dev}, 0x0}, &(0x7f0000000400)=0x14) sendmsg$NL80211_CMD_DEL_INTERFACE(r17, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r19, @ANYBLOB="000225bd7000fddbdf25080000000c0099000180ffff020000001400040069703667726574617030000000000000080005000600000008000300", @ANYRES32=r22, @ANYBLOB="faf20300", @ANYRES32=r23, @ANYBLOB="0800050099be3c80"], 0x54}, 0x1, 0x0, 0x0, 0x44}, 0x44004) r24 = creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) write$FUSE_OPEN(r24, &(0x7f0000000000)={0x20, 0xfffffffffffffff5, 0x2}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) 03:38:32 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/177) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 03:38:32 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="10000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:32 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, 0x0, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:32 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x4, &(0x7f0000000000)=0x0) io_destroy(r3) dup2(r1, r2) vmsplice(r2, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:32 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/177) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 743.464320][ T7437] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 743.486135][ T22] kauditd_printk_skb: 5 callbacks suppressed [ 743.486142][ T22] audit: type=1107 audit(1582342712.696:1996): pid=7433 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:32 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/177) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 03:38:32 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r1, r2) timer_create(0x6, &(0x7f0000000040)={0x0, 0x3b, 0x0, @thr={&(0x7f0000000100)="6d4cd491e3abe278a34ba99837ccb1aa47b6cf86cc1e225bfcbf184f0a8f7632a7650115d17d4ecf9dce6633e9d43a12b03e268d1ae1b9d84becfe84fcb23c2809ff9a48a5c302915f31194c4963251341c5b5bf2e8757a013d1f38e814090cdcb6357d226894c67edbfd59e3c49077b60c3", &(0x7f0000000400)="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"}}, &(0x7f0000000180)) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x9, 0x4, 0xa000}, 0x4) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 743.507141][ T7437] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2 sclass=netlink_audit_socket pig=7437 comm=syz-executor.5 [ 743.510033][ T22] audit: type=1107 audit(1582342712.716:1997): pid=7433 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 743.548186][ T22] audit: type=1107 audit(1582342712.716:1998): pid=7433 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê ' 03:38:32 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="4c000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:32 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/177) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) [ 743.592050][ T22] audit: type=1107 audit(1582342712.806:1999): pid=7433 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². êlock/loop0' [ 743.614926][ T22] audit: type=1107 audit(1582342712.826:2000): pid=7465 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 743.636710][ T22] audit: type=1107 audit(1582342712.826:2001): pid=7435 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 743.655948][ T7437] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 743.675296][ T7437] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=22 sclass=netlink_audit_socket pig=7437 comm=syz-executor.5 03:38:32 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/177) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 03:38:32 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000200)="3d74abf428aa590e0aec6167fb0458a13777fd3f2779b471a2d9633d86c183d412eca3fb4966b1bf0b6c4ff4d3ef3f8d76812aa0e0546de1d651f6fad95616beb410c900ed0611ea9b07fcadc0d2668726c094fb477e9633bd8b8746beaa517a3aa46b7b4e6b6be711ac4b98f973a975b8c8676d44bf88c4cc37f630d8e908d9f50991e1f3875210cde3f2fb164c782e6bfb72b2be9109d7bc8061d70f9f3d5df6fae13a3a257b4390679826085d48adcd749799aa304a192f42dcfd26ba4c070243c690bf72f199934cc100da51") ptrace$cont(0x20, r0, 0x0, 0x0) [ 743.694948][ T22] audit: type=1107 audit(1582342712.906:2002): pid=7461 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². êlock/loop2' [ 743.911388][ T22] audit: type=1107 audit(1582342713.126:2003): pid=7433 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 743.929075][ T22] audit: type=1107 audit(1582342713.146:2004): pid=7433 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 743.930749][ T7437] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=2 sclass=netlink_audit_socket pig=7437 comm=syz-executor.5 [ 743.946679][ T22] audit: type=1107 audit(1582342713.146:2005): pid=7433 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 743.961800][ T7456] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 743.976680][ T7501] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=7501 comm=syz-executor.5 [ 743.992148][ T7502] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=22 sclass=netlink_audit_socket pig=7502 comm=syz-executor.5 03:38:33 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x1c0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = creat(0x0, 0x121) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="28000000f703040025bd7000fcdbdf2507000000070000002e2f66696c6530302f66696c65300000"], 0x28}, 0x1, 0x0, 0x0, 0x20014840}, 0x24048000) 03:38:33 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x4000000) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:33 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="80010000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:33 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:33 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000002880)=[{&(0x7f00000003c0)="1b4fbdf9b343fe51a4fdf91ccc4b37d456cd4b8c747d6c2130bb9c6cad2a21185c6edcf47c81468eeb85391d7cd1eb27c0b48e66e207ad17c6ee663f31a585fce53a6f57c5d69097cbed6bd978aa78c489effb93ea7ffbfe1714e791707038f515650ae9c58f97da493d11aff732bf9b95005152ec421ece633cf98de30cd71c0b4b1a89a93ee3e930558407a8ff68b003eccb8cb033899db6af9cd4797b33d60f128dc82aeb29febc98f0fa5cd879991e27bbe8b14740ae7b19c7c4", 0xbc}, {&(0x7f0000002940)="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", 0x105d}, {&(0x7f0000001480)="89c3dd76598f2959c7ce206f964453681f4b831e388ecb22466bd377d468fa0e67373cd4139a47881b4c0ff05218cffebeea3c929bb404e0ca907fa32e92787384be78ada56bfcdfd9deae2ea914625a377eb67b3cb21732b75e574f40ff", 0x5e}, {&(0x7f0000001500)="6133337977f4efd00cd6ba9f3f0c15d897919d06fa2ebd9c12d0433eaf15f7e9ea7199ace7c93cf9e6d470c769de14ebc4dd5ff8f2602287393aedac4dd77c430c839aa9572f9b90121c509baa3ed2b987fb27d5a961296e71a7ea7a38bc64939fee44b1b91df161c70e02659b96bbe8ab3ba0df4e10d443064224e0ede4d8369b199bea3553c87345cfc2117c398c8478b3d364fb685a49e779995d78a6f7645edd1bb08b2b858fadd2eee18a16047c159b1eb8207ed71e3543404293dafa670060b8d68db7056b871db8d4ed3fa50470", 0xd1}, {&(0x7f0000001600)="148d321b9e99f5687bcc6df7", 0xc}, {&(0x7f0000001640)="46d98dd3e514f9ed73e12f5741f25ebf4057c3cd4e65d400b2dba638fb17503ff8f569f0a3f5e38411aec7579d25e6c4725bdb7e0d8817db457035628d82a1230eb897adda0719c86ddf9611bc30ae8decd8e8d8d7656813238484c7df49", 0x5e}, {&(0x7f00000016c0)="f6508039ba7a6e7770146ff19b07cb", 0xf}, {&(0x7f0000001700)="8739abcdf8ac79b140da553315b3410483bbc55cabc59c12620b64247f707c95e7609cdb6ef18b8a165584d07039679856cfb1a74c5e41f0b8093fb61ce853a795cf026d", 0x44}, {&(0x7f0000001780)="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", 0x1000}, {&(0x7f0000002780)="00478c8cebf735306fc13bc5f809aab79857ec287f8ba9219ad273c28506839b198cbdc45aedf7a0c35a4b7ad974bcf2faf5a8c84e18fd4b4f2228abd2f3dd6d16ec1e5f0d1675fbdf36e02d6f8b1d7e05ae896d027cb561a9c1a15bbd32ba9e6f201db6cb6f84dd5794bdb66a4356f30b3e37fdd662e137c97bea44fca8f0154f9e0c0138078decd8b8e1a8b435a0833514bdb5831624210118fe4afcff45230074ce964a44cb54df1d3640e196be6145904e4f862706db49412b60666bc819c31e073e0aa2fc95a74ea81b8b9f1bf4f7e5f3bb3b9db1389f10115dc2d8527cbca6ff8fd85c526ec25a5b9dccffba5b193ab6", 0xf3}], 0xa, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0xfffffffffffffd72, r3, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6ADDR={0x0, 0x2, @mcast1}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:hald_cache_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}]}, 0x80}, 0x1, 0x0, 0x0, 0x8088}, 0x40) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6, @in6=@remote}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f0000000040)=0x10e) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r5 = socket$inet(0x10, 0x10000000003, 0x9) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = dup2(r5, r6) sendmsg(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r7, 0x29, 0x2d, &(0x7f0000000240)={0x0, {{0xa, 0x4e21, 0x0, @remote, 0x3}}}, 0x88) ptrace$cont(0x20, r0, 0x0, 0x0) 03:38:35 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/177) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$packet_int(r3, 0x107, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 03:38:35 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:35 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = creat(0x0, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x1f, 0xd, 0x13, &(0x7f00000002c0)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:35 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x300, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:35 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dc", 0x47}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000040)=0x1c) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), &(0x7f0000000100)=0x8) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, &(0x7f0000000140)={0x9, {{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e24, @loopback}}}, 0x108) 03:38:35 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000001800307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013", 0x9}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:38:35 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x101) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 746.535024][ T7545] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=896 sclass=netlink_audit_socket pig=7545 comm=syz-executor.2 [ 746.589335][ T7545] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=896 sclass=netlink_audit_socket pig=7545 comm=syz-executor.2 03:38:35 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24020000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:36 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = creat(0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r2, 0xf591d3ee456bd401, 0x0, 0x0, {0x2}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x1c8, r2, 0x200, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2179}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xdda}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xf50d}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x11af}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0x2c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}]}, @TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x73d7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9656}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe6d7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffff8}]}, @TIPC_NLA_SOCK={0x4}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x41}, 0x40004) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000340)=0x1, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 03:38:36 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000280)='U', 0x1, r2) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r2) keyctl$get_persistent(0x16, r1, r3) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0xc200, 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000000040)={0x7, 0x4d, 0x1}, 0x7) socket$nl_generic(0x10, 0x3, 0x10) 03:38:36 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24030000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:38 executing program 0 (fault-call:0 fault-nth:0): clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:38:38 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r4) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r3) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x10) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) accept4(r2, &(0x7f00000000c0)=@in={0x2, 0x0, @empty}, &(0x7f0000000240)=0x80, 0x800) socket$nl_generic(0x10, 0x3, 0x10) sendto$inet(r0, &(0x7f0000000140)="754630b4fb4de47c45b78b4f455511aebc2598dbfd04178e85b07ec4a7a353effd62534147794420680c9dabf4dfcf14844d192f4588aaf0d144db0e2ce14a822c", 0x41, 0x40000, &(0x7f00000001c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 03:38:38 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24040000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:38 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:38 executing program 3 (fault-call:0 fault-nth:0): clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:38:38 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r1, r2) ioctl$TCGETS2(r3, 0x802c542a, &(0x7f0000000080)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)=0x0) ptrace$cont(0xb, r4, 0x7, 0x1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000001400)=ANY=[@ANYBLOB="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"], 0x1004) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$cont(0x1f, r5, 0x1000, 0x20) [ 749.497531][ T7627] FAULT_INJECTION: forcing a failure. [ 749.497531][ T7627] name failslab, interval 1, probability 0, space 0, times 0 [ 749.511872][ T22] kauditd_printk_skb: 2 callbacks suppressed [ 749.511878][ T22] audit: type=1107 audit(1582342718.726:2008): pid=7621 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². êlock/loop2' 03:38:38 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:38:38 executing program 0: clone(0x1041011, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 749.538142][ T7627] CPU: 1 PID: 7627 Comm: syz-executor.3 Not tainted 5.4.21-syzkaller-00756-ge12432318607 #0 [ 749.548220][ T7627] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 749.558273][ T7627] Call Trace: [ 749.561569][ T7627] dump_stack+0x1b0/0x228 [ 749.565903][ T7627] ? devkmsg_release+0x127/0x127 [ 749.570846][ T7627] ? show_regs_print_info+0x18/0x18 [ 749.576045][ T7627] ? arch_stack_walk+0x98/0xe0 [ 749.580812][ T7627] should_fail+0x6fb/0x860 [ 749.585471][ T7627] ? setup_fault_attr+0x2b0/0x2b0 [ 749.590521][ T7627] ? kstrtoull+0x3c4/0x4e0 03:38:38 executing program 0: clone(0x1041f00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:38:38 executing program 0: clone(0x1041080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet(0x10, 0x10000000003, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) write$ppp(r4, &(0x7f0000000180)="d4edb106406af29f545367f12ec789656cd3f93e4e059b0b43665b5a810b608019bbb498c9", 0x25) r5 = dup2(r2, r3) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000240)="a8da736e71f81ff7afe4eebd20eadef5769e90d5160de77706576d085608e7f7015b7c1b693caa002fb96ee6f239a07a675bd545ee8a7d323eb19707f2362f28b62260e00766ab6ff57ac4404e20c7f5f82238790dcfb003f609606da1269d631e38cc1156e5", 0x66}, {&(0x7f0000000400)="4b038d00222a5689a688b8f8b933e935f2a30b3130e24c020c34611c7f6ca2eaea97199fc262f57b3bcf2d74dc6b28ccf3dd2130604c0b2f54cca26b47dda6f41234e5f3e1febeabd61d53739fb446d0b324e677d3e3f43d31274f61ef2b27612ffb84e0acd77de4b75c5c5cd0e58616627af6b31c3564495db62e5784115d47e4cced5bc6f346d995e88d2db948", 0x8e}, {&(0x7f00000004c0)="a8a8aac7cbf282abaeb5a3811166943a8918732b1cff91056836e7c7d1e450fd74939a0230eddf1e348fd3fa518f33d088fb0b9fa4b7cdb6deeca7568ccb143ef9d8dd93738edadff8fbbda198f7e1601fecaa4042a10c0543fbfee930dd59b108262351e839315fa9310cbf22cd2faf5e8ed5e23a7566a6afa965eec55c6483881642beb76eedd0378c8ac6e5568662859aac373457a6", 0x97}, {&(0x7f0000000580)="c903cc37c7c3c207a9f2a09d95825e9be76739edf1ba5bfd2fee928bcf3d9b7154d37c2f372ecbb5bca38502c07e84af3f564df7e91908dafb517422b9239d0b60883ef0c6f1f61c7b69c921ba100efbb548f6f34cd72919ef1bf4f574db77bb5f39023ab5a9e6beaf07ea2c73b05c88aa14636dc24448aee814b96b46d5129fe36b0b76d36833c76779c72842f861c3b8f22851fe0cb20c5c1e636088ab8fe3d267825b2c431c1063e76cde0b83d4e4c61664e4993227a5ecd7f9fb6e1d76edbb23211da6b4dda1f23aa6ea7b8074b5f31de1dfc2476e", 0xd7}, {&(0x7f00000001c0)='G', 0x1}, {&(0x7f0000000680)="35bf3ff43729259cb8b497bdd93bd1e2c219e610eef516d3697a4fe3381fc9c215261608f823081d6978d0db5feb7a07e5ea3d7472c1b28c03102871e798c0cefc6b6a976b2ff75227fc23cd52b1c39c4ef157abef0a7b3bbbccd8e7f90ea849367d68734082ea8c25390bde9d772fee84b98acc2b28db5d0b96dfde5f455c8a3e83d82170c3e729f8597a3c262349407de2023ddff64ce98fdaa0adc695039103d0285f5b3421e62bc082cc09f79c6d25748f0e926ca6cfec14743ff7acdf9f54", 0xc1}, {&(0x7f0000000780)="783eb4780265299282acbd3ed9e768e4c5c940f93178d7572e4573f411029e0e04bb7b41dad26db7c97ca71cd2196ecc8ab5572fcd51cd0f3937f0e4b65b7cc50231dc36db092c41ef267e0c5108ba91836bf9ae98c3543b75a7f2b0ce696f73dc033310ac470dc37112ffc1bed3c7afffda83270a13b9127d6cf0be02e3d46d52cb72bbb3276211aa19f86900082b8d659adf56e0fddf5e42b8587346", 0x9d}], 0x7}, 0x40c1) getsockopt$TIPC_DEST_DROPPABLE(r5, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, &(0x7f0000000080)={0x8, 'veth1\x00', {'syzkaller0\x00'}}) tee(0xffffffffffffffff, r0, 0x100000000, 0x4) [ 749.595076][ T7627] __should_failslab+0x11a/0x160 [ 749.600018][ T7627] ? copy_process+0x59b/0x52d0 [ 749.604918][ T7627] should_failslab+0x9/0x20 [ 749.609610][ T7627] kmem_cache_alloc+0x37/0x2b0 [ 749.614399][ T7627] copy_process+0x59b/0x52d0 [ 749.619015][ T7627] ? proc_fail_nth_read+0x1c0/0x1c0 [ 749.624227][ T7627] ? __kasan_check_write+0x14/0x20 [ 749.629348][ T7627] ? expand_files+0xd1/0x970 [ 749.633953][ T7627] ? memset+0x31/0x40 [ 749.638007][ T7627] ? fork_idle+0x290/0x290 [ 749.642441][ T7627] ? fsnotify+0x1390/0x1450 [ 749.646958][ T7627] _do_fork+0x185/0x950 [ 749.651126][ T7627] ? security_file_permission+0x157/0x350 [ 749.656886][ T7627] ? dup_mm+0x330/0x330 [ 749.661054][ T7627] ? __kasan_check_write+0x14/0x20 [ 749.666179][ T7627] ? fput_many+0x47/0x1a0 [ 749.666939][ T22] audit: type=1107 audit(1582342718.876:2009): pid=7622 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê ' [ 749.670526][ T7627] __x64_sys_clone+0x247/0x2b0 [ 749.670536][ T7627] ? __ia32_sys_vfork+0x110/0x110 03:38:38 executing program 0: r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) clone(0xbe7b237f794ffb65, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:38:38 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0x20, 0x0, 0x3, {0x9, 0x4, 0x8, 0x4}}, 0x20) [ 749.670546][ T7627] ? syscall_return_slowpath+0x6f/0x500 [ 749.670555][ T7627] do_syscall_64+0xc0/0x100 [ 749.670565][ T7627] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 749.670571][ T7627] RIP: 0033:0x45c429 [ 749.670595][ T7627] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 749.670599][ T7627] RSP: 002b:00007fcdbf4f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 03:38:39 executing program 0: clone(0x818f9000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 749.670623][ T7627] RAX: ffffffffffffffda RBX: 00007fcdbf4f96d4 RCX: 000000000045c429 [ 749.753663][ T7627] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000001041000 [ 749.761642][ T7627] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 749.769657][ T7627] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 749.777753][ T7627] R13: 0000000000000074 R14: 00000000004c2cc6 R15: 0000000000000000 03:38:39 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x101, 0x200) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 749.823172][ T22] audit: type=1107 audit(1582342719.036:2010): pid=7621 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê ' 03:38:39 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) r2 = socket$inet(0x10, 0x10000000003, 0x9) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = dup2(r2, r3) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r4, 0x10f, 0x83, &(0x7f0000000080), &(0x7f00000000c0)=0x4) pread64(0xffffffffffffffff, &(0x7f0000000000)=""/119, 0x77, 0x4) [ 749.915962][ T22] audit: type=1107 audit(1582342719.126:2011): pid=7682 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 749.949655][ T22] audit: type=1107 audit(1582342719.166:2012): pid=7682 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' 03:38:39 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:39 executing program 3 (fault-call:0 fault-nth:1): clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 750.339706][ T7694] FAULT_INJECTION: forcing a failure. [ 750.339706][ T7694] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 750.353429][ T7694] CPU: 0 PID: 7694 Comm: syz-executor.3 Not tainted 5.4.21-syzkaller-00756-ge12432318607 #0 [ 750.363792][ T7694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 750.373847][ T7694] Call Trace: [ 750.377122][ T7694] dump_stack+0x1b0/0x228 [ 750.381431][ T7694] ? devkmsg_release+0x127/0x127 [ 750.386365][ T7694] ? show_regs_print_info+0x18/0x18 [ 750.391548][ T7694] ? arch_stack_walk+0x98/0xe0 [ 750.396296][ T7694] should_fail+0x6fb/0x860 [ 750.400742][ T7694] ? setup_fault_attr+0x2b0/0x2b0 [ 750.405744][ T7694] ? stack_trace_snprint+0x150/0x150 [ 750.411010][ T7694] ? unwind_next_frame+0x415/0x870 [ 750.416103][ T7694] should_fail_alloc_page+0x4f/0x60 [ 750.421322][ T7694] __alloc_pages_nodemask+0x274/0x3010 [ 750.426803][ T7694] ? __kasan_kmalloc+0x179/0x1b0 [ 750.431717][ T7694] ? __kasan_kmalloc+0x117/0x1b0 [ 750.436682][ T7694] ? kasan_slab_alloc+0xe/0x10 [ 750.441421][ T7694] ? kmem_cache_alloc+0x120/0x2b0 [ 750.446420][ T7694] ? copy_process+0x59b/0x52d0 [ 750.451209][ T7694] ? _do_fork+0x185/0x950 [ 750.455512][ T7694] ? __x64_sys_clone+0x247/0x2b0 [ 750.460444][ T7694] ? do_syscall_64+0xc0/0x100 [ 750.465097][ T7694] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 750.471139][ T7694] ? __kernel_text_address+0x9a/0x110 [ 750.476511][ T7694] ? unwind_get_return_address+0x4c/0x90 [ 750.482150][ T7694] ? arch_stack_walk+0x98/0xe0 [ 750.486915][ T7694] ? __rcu_read_lock+0x50/0x50 [ 750.491666][ T7694] ? gfp_pfmemalloc_allowed+0x140/0x140 [ 750.497326][ T7694] ? should_fail+0x182/0x860 [ 750.501928][ T7694] ? memcg_kmem_get_cache+0x265/0x540 [ 750.507690][ T7694] ? kstrtoull+0x3c4/0x4e0 [ 750.512721][ T7694] ? mem_cgroup_handle_over_high+0x500/0x500 [ 750.518731][ T7694] ? copy_process+0x59b/0x52d0 [ 750.523512][ T7694] copy_process+0x5eb/0x52d0 [ 750.528128][ T7694] ? proc_fail_nth_read+0x1c0/0x1c0 [ 750.533347][ T7694] ? __kasan_check_write+0x14/0x20 [ 750.538478][ T7694] ? expand_files+0xd1/0x970 [ 750.543600][ T7694] ? memset+0x31/0x40 [ 750.547570][ T7694] ? fork_idle+0x290/0x290 [ 750.552124][ T7694] ? fsnotify+0x1390/0x1450 [ 750.556620][ T7694] _do_fork+0x185/0x950 [ 750.560980][ T7694] ? security_file_permission+0x157/0x350 [ 750.566681][ T7694] ? dup_mm+0x330/0x330 [ 750.570826][ T7694] ? __kasan_check_write+0x14/0x20 [ 750.576040][ T7694] ? fput_many+0x47/0x1a0 [ 750.580379][ T7694] __x64_sys_clone+0x247/0x2b0 [ 750.585139][ T7694] ? __ia32_sys_vfork+0x110/0x110 [ 750.590144][ T7694] ? syscall_return_slowpath+0x6f/0x500 [ 750.595672][ T7694] do_syscall_64+0xc0/0x100 [ 750.600168][ T7694] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 750.607099][ T7694] RIP: 0033:0x45c429 [ 750.611092][ T7694] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 750.630810][ T7694] RSP: 002b:00007fcdbf4f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 750.639300][ T7694] RAX: ffffffffffffffda RBX: 00007fcdbf4f96d4 RCX: 000000000045c429 [ 750.647401][ T7694] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000001041000 [ 750.655575][ T7694] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 750.663823][ T7694] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 750.671779][ T7694] R13: 0000000000000074 R14: 00000000004c2cc6 R15: 0000000000000001 [ 750.729935][ T22] audit: type=1107 audit(1582342719.946:2013): pid=7691 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê ' 03:38:41 executing program 4 (fault-call:14 fault-nth:0): bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:41 executing program 5 (fault-call:24 fault-nth:0): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:38:41 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24050000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:41 executing program 0: clone(0x21069200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:38:41 executing program 3 (fault-call:0 fault-nth:2): clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:38:41 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:41 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f0000000000)) [ 752.552190][ T7711] FAULT_INJECTION: forcing a failure. [ 752.552190][ T7711] name failslab, interval 1, probability 0, space 0, times 0 [ 752.567649][ T7711] CPU: 0 PID: 7711 Comm: syz-executor.3 Not tainted 5.4.21-syzkaller-00756-ge12432318607 #0 [ 752.577766][ T7711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 752.587822][ T7711] Call Trace: [ 752.591131][ T7711] dump_stack+0x1b0/0x228 [ 752.595478][ T7711] ? devkmsg_release+0x127/0x127 03:38:41 executing program 0: clone(0x167379800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:38:41 executing program 0: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0xa0080, 0x80) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000040)=0x1) clone(0x9051000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:38:41 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0xb4, 0x0, 0x1, 0x201, 0x0, 0x0, {0x5, 0x0, 0xa}, [@CTA_TUPLE_REPLY={0x60, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x8}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}]}, @CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}]}, @CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0xc, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_REPLY={0x8, 0x3, 0x1, 0x0, 0x3}]}}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x3004}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x7ff}, @CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}]}, 0xb4}, 0x1, 0x0, 0x0, 0x8008}, 0x40) [ 752.600435][ T7711] ? kasan_slab_alloc+0xe/0x10 [ 752.605226][ T7711] ? show_regs_print_info+0x18/0x18 [ 752.610430][ T7711] ? __x64_sys_clone+0x247/0x2b0 [ 752.615386][ T7711] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 752.621478][ T7711] should_fail+0x6fb/0x860 [ 752.625907][ T7711] ? setup_fault_attr+0x2b0/0x2b0 [ 752.630983][ T7711] ? __rcu_read_lock+0x50/0x50 [ 752.635802][ T7711] ? gfp_pfmemalloc_allowed+0x140/0x140 [ 752.641410][ T7711] __should_failslab+0x11a/0x160 [ 752.646363][ T7711] ? prepare_creds+0x24/0x390 [ 752.651090][ T7711] should_failslab+0x9/0x20 [ 752.655606][ T7711] kmem_cache_alloc+0x37/0x2b0 [ 752.660388][ T7711] prepare_creds+0x24/0x390 [ 752.664903][ T7711] copy_creds+0xe6/0x470 [ 752.669157][ T7711] copy_process+0xe4d/0x52d0 [ 752.670692][ T22] audit: type=1107 audit(1582342721.886:2014): pid=7707 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 752.673783][ T7711] ? proc_fail_nth_read+0x1c0/0x1c0 [ 752.673792][ T7711] ? __kasan_check_write+0x14/0x20 03:38:41 executing program 0: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000100)={0x3, 0x9, 0x67, &(0x7f0000000080)="40aa1ef8dc428081fdf287716219bd04650c16ca27e42624e790b660d6fb2e4f8bc89e18ffff7cb86b505b3403079e872c1c59addf8240a5141da51a655a89b9c30c919315e188c3b31925ab30c0753f5f5ab1b69d516592e2708af82e89460f387a8a6470303a"}) [ 752.673806][ T7711] ? expand_files+0xd1/0x970 [ 752.704188][ T7735] FAULT_INJECTION: forcing a failure. [ 752.704188][ T7735] name failslab, interval 1, probability 0, space 0, times 0 [ 752.706071][ T7711] ? memset+0x31/0x40 [ 752.706080][ T7711] ? fork_idle+0x290/0x290 [ 752.706087][ T7711] ? fsnotify+0x1390/0x1450 [ 752.706101][ T7711] _do_fork+0x185/0x950 [ 752.735827][ T7711] ? security_file_permission+0x157/0x350 [ 752.741552][ T7711] ? dup_mm+0x330/0x330 [ 752.745713][ T7711] ? __kasan_check_write+0x14/0x20 03:38:41 executing program 0: clone(0x1841100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0xa0000, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x1, 0x0) r1 = socket$inet(0x10, 0x10000000003, 0x9) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup2(r1, r2) sendmsg(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x2, 0x5}, 0x0) sendmsg$AUDIT_SET(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x3e9, 0x1, 0x70bd29, 0x25dfdbfe, {0x43, 0x0, 0x2, r4, 0x80000000, 0xfff, 0xffff, 0x0, 0x800}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x24008084}, 0x800) [ 752.750858][ T7711] ? fput_many+0x47/0x1a0 [ 752.755194][ T7711] __x64_sys_clone+0x247/0x2b0 [ 752.759999][ T7711] ? __ia32_sys_vfork+0x110/0x110 [ 752.765046][ T7711] ? syscall_return_slowpath+0x6f/0x500 [ 752.770791][ T7711] do_syscall_64+0xc0/0x100 [ 752.775302][ T7711] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 752.781209][ T7711] RIP: 0033:0x45c429 [ 752.784668][ T22] audit: type=1107 audit(1582342721.996:2015): pid=7740 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 752.785121][ T7711] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 752.785132][ T7711] RSP: 002b:00007fcdbf4f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 752.812617][ T22] audit: type=1107 audit(1582342722.026:2016): pid=7740 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 752.822346][ T7711] RAX: ffffffffffffffda RBX: 00007fcdbf4f96d4 RCX: 000000000045c429 [ 752.822350][ T7711] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000001041000 [ 752.822355][ T7711] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 752.822358][ T7711] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 752.822362][ T7711] R13: 0000000000000074 R14: 00000000004c2cc6 R15: 0000000000000002 [ 752.879114][ T7746] FAULT_INJECTION: forcing a failure. [ 752.879114][ T7746] name failslab, interval 1, probability 0, space 0, times 0 [ 752.882347][ T7735] CPU: 1 PID: 7735 Comm: syz-executor.5 Not tainted 5.4.21-syzkaller-00756-ge12432318607 #0 [ 752.912723][ T7735] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 752.922764][ T7735] Call Trace: [ 752.926043][ T7735] dump_stack+0x1b0/0x228 [ 752.930357][ T7735] ? devkmsg_release+0x127/0x127 [ 752.935279][ T7735] ? show_regs_print_info+0x18/0x18 [ 752.940471][ T7735] ? _raw_spin_unlock_bh+0x19/0x20 [ 752.945559][ T7735] ? release_sock+0x15a/0x1b0 [ 752.950241][ T7735] should_fail+0x6fb/0x860 [ 752.954642][ T7735] ? setup_fault_attr+0x2b0/0x2b0 [ 752.959652][ T7735] __should_failslab+0x11a/0x160 [ 752.964577][ T7735] ? __alloc_skb+0xbc/0x540 [ 752.969061][ T7735] should_failslab+0x9/0x20 [ 752.973543][ T7735] kmem_cache_alloc+0x37/0x2b0 [ 752.978293][ T7735] __alloc_skb+0xbc/0x540 [ 752.982627][ T7735] netlink_sendmsg+0x73b/0xd40 [ 752.987507][ T7735] ? netlink_getsockopt+0x900/0x900 [ 752.992700][ T7735] ? security_socket_sendmsg+0xad/0xc0 [ 752.998172][ T7735] ? netlink_getsockopt+0x900/0x900 [ 753.003354][ T7735] ____sys_sendmsg+0x56f/0x860 [ 753.008101][ T7735] ? __sys_sendmsg_sock+0x2a0/0x2a0 [ 753.013286][ T7735] ? __fdget+0x17c/0x200 [ 753.017509][ T7735] __sys_sendmsg+0x26a/0x350 [ 753.022081][ T7735] ? ____sys_sendmsg+0x860/0x860 [ 753.027025][ T7735] ? __fsnotify_parent+0x300/0x300 [ 753.032121][ T7735] ? security_file_permission+0x157/0x350 [ 753.037824][ T7735] ? __sb_end_write+0xa8/0xf0 [ 753.042483][ T7735] ? __kasan_check_write+0x14/0x20 [ 753.047574][ T7735] ? fput_many+0x47/0x1a0 [ 753.051907][ T7735] ? __kasan_check_read+0x11/0x20 [ 753.056912][ T7735] ? __ia32_sys_clock_settime+0x230/0x230 [ 753.062647][ T7735] __x64_sys_sendmsg+0x7f/0x90 [ 753.067423][ T7735] do_syscall_64+0xc0/0x100 [ 753.071944][ T7735] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 753.077813][ T7735] RIP: 0033:0x45c429 [ 753.081717][ T7735] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 753.101450][ T7735] RSP: 002b:00007f62203f7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 753.109861][ T7735] RAX: ffffffffffffffda RBX: 00007f62203f86d4 RCX: 000000000045c429 [ 753.117952][ T7735] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000007 [ 753.125907][ T7735] RBP: 000000000076c100 R08: 0000000000000000 R09: 0000000000000000 [ 753.133879][ T7735] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 753.141848][ T7735] R13: 00000000000008da R14: 00000000004cb3a1 R15: 0000000000000000 [ 753.149826][ T7746] CPU: 0 PID: 7746 Comm: syz-executor.4 Not tainted 5.4.21-syzkaller-00756-ge12432318607 #0 [ 753.159962][ T7746] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 753.170003][ T7746] Call Trace: [ 753.173346][ T7746] dump_stack+0x1b0/0x228 [ 753.177699][ T7746] ? devkmsg_release+0x127/0x127 [ 753.182915][ T7746] ? show_regs_print_info+0x18/0x18 [ 753.188239][ T7746] ? _raw_spin_unlock_bh+0x19/0x20 [ 753.193336][ T7746] ? release_sock+0x15a/0x1b0 [ 753.198219][ T7746] should_fail+0x6fb/0x860 [ 753.202681][ T7746] ? setup_fault_attr+0x2b0/0x2b0 [ 753.207715][ T7746] __should_failslab+0x11a/0x160 [ 753.212640][ T7746] ? __alloc_skb+0xbc/0x540 [ 753.217220][ T7746] should_failslab+0x9/0x20 [ 753.221713][ T7746] kmem_cache_alloc+0x37/0x2b0 [ 753.226468][ T7746] __alloc_skb+0xbc/0x540 [ 753.230915][ T7746] netlink_sendmsg+0x73b/0xd40 [ 753.235684][ T7746] ? netlink_getsockopt+0x900/0x900 [ 753.240880][ T7746] ? security_socket_sendmsg+0xad/0xc0 [ 753.246343][ T7746] ? netlink_getsockopt+0x900/0x900 [ 753.251535][ T7746] ____sys_sendmsg+0x56f/0x860 [ 753.256308][ T7746] ? __sys_sendmsg_sock+0x2a0/0x2a0 [ 753.261494][ T7746] ? __fdget+0x17c/0x200 [ 753.265725][ T7746] __sys_sendmsg+0x26a/0x350 [ 753.270359][ T7746] ? ____sys_sendmsg+0x860/0x860 [ 753.275279][ T7746] ? __fsnotify_parent+0x300/0x300 [ 753.280488][ T7746] ? security_file_permission+0x157/0x350 [ 753.286195][ T7746] ? __sb_end_write+0xa8/0xf0 [ 753.290861][ T7746] ? __kasan_check_write+0x14/0x20 [ 753.296071][ T7746] ? fput_many+0x47/0x1a0 [ 753.300392][ T7746] ? __kasan_check_read+0x11/0x20 [ 753.305542][ T7746] ? __ia32_sys_clock_settime+0x230/0x230 [ 753.311249][ T7746] __x64_sys_sendmsg+0x7f/0x90 [ 753.316002][ T7746] do_syscall_64+0xc0/0x100 [ 753.320541][ T7746] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 753.326659][ T7746] RIP: 0033:0x45c429 [ 753.330559][ T7746] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:38:42 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:42 executing program 3 (fault-call:0 fault-nth:3): clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 753.350412][ T7746] RSP: 002b:00007fdf74833c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 753.358919][ T7746] RAX: ffffffffffffffda RBX: 00007fdf748346d4 RCX: 000000000045c429 [ 753.366900][ T7746] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000007 [ 753.374887][ T7746] RBP: 000000000076c060 R08: 0000000000000000 R09: 0000000000000000 [ 753.382901][ T7746] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 753.390897][ T7746] R13: 00000000000008da R14: 00000000004cb3a1 R15: 0000000000000000 [ 753.423506][ T7754] FAULT_INJECTION: forcing a failure. [ 753.423506][ T7754] name failslab, interval 1, probability 0, space 0, times 0 [ 753.439929][ T7754] CPU: 0 PID: 7754 Comm: syz-executor.3 Not tainted 5.4.21-syzkaller-00756-ge12432318607 #0 [ 753.450146][ T7754] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 753.460640][ T7754] Call Trace: [ 753.463938][ T7754] dump_stack+0x1b0/0x228 [ 753.468256][ T7754] ? devkmsg_release+0x127/0x127 [ 753.473279][ T7754] ? __x64_sys_clone+0x247/0x2b0 [ 753.478597][ T7754] ? show_regs_print_info+0x18/0x18 [ 753.483822][ T7754] ? __kasan_kmalloc+0x179/0x1b0 [ 753.488778][ T7754] should_fail+0x6fb/0x860 [ 753.493218][ T7754] ? setup_fault_attr+0x2b0/0x2b0 [ 753.498289][ T7754] ? should_fail+0x182/0x860 [ 753.502919][ T7754] ? arch_stack_walk+0x98/0xe0 [ 753.507693][ T7754] __should_failslab+0x11a/0x160 [ 753.512893][ T7754] ? kzalloc+0x26/0x40 [ 753.517016][ T7754] should_failslab+0x9/0x20 [ 753.521539][ T7754] __kmalloc+0x64/0x310 [ 753.525736][ T7754] kzalloc+0x26/0x40 [ 753.529641][ T7754] security_prepare_creds+0x40/0x270 [ 753.535037][ T7754] prepare_creds+0x295/0x390 [ 753.539636][ T7754] copy_creds+0xe6/0x470 [ 753.544139][ T7754] copy_process+0xe4d/0x52d0 [ 753.545989][ T22] audit: type=1107 audit(1582342722.756:2017): pid=7752 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê ' [ 753.548738][ T7754] ? proc_fail_nth_read+0x1c0/0x1c0 [ 753.548748][ T7754] ? expand_files+0xd1/0x970 [ 753.548756][ T7754] ? memset+0x31/0x40 [ 753.548764][ T7754] ? fork_idle+0x290/0x290 [ 753.548772][ T7754] ? fsnotify+0x1390/0x1450 [ 753.548781][ T7754] _do_fork+0x185/0x950 [ 753.548790][ T7754] ? security_file_permission+0x157/0x350 [ 753.548802][ T7754] ? dup_mm+0x330/0x330 [ 753.603261][ T7754] ? __kasan_check_write+0x14/0x20 [ 753.608477][ T7754] ? fput_many+0x47/0x1a0 [ 753.612988][ T7754] __x64_sys_clone+0x247/0x2b0 [ 753.617753][ T7754] ? __ia32_sys_vfork+0x110/0x110 [ 753.622796][ T7754] ? syscall_return_slowpath+0x6f/0x500 [ 753.628330][ T7754] do_syscall_64+0xc0/0x100 [ 753.632834][ T7754] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 753.638706][ T7754] RIP: 0033:0x45c429 [ 753.642594][ T7754] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 753.662299][ T7754] RSP: 002b:00007fcdbf4f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 03:38:42 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24060000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:42 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x10000000003, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:42 executing program 5 (fault-call:24 fault-nth:1): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:38:42 executing program 0: readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/91, 0x5b) clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:38:42 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:42 executing program 3 (fault-call:0 fault-nth:4): clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 753.670701][ T7754] RAX: ffffffffffffffda RBX: 00007fcdbf4f96d4 RCX: 000000000045c429 [ 753.678659][ T7754] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000001041000 [ 753.686612][ T7754] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 753.694635][ T7754] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 753.702601][ T7754] R13: 0000000000000074 R14: 00000000004c2cc6 R15: 0000000000000003 [ 753.761727][ T7777] FAULT_INJECTION: forcing a failure. [ 753.761727][ T7777] name failslab, interval 1, probability 0, space 0, times 0 [ 753.775138][ T7777] CPU: 1 PID: 7777 Comm: syz-executor.3 Not tainted 5.4.21-syzkaller-00756-ge12432318607 #0 [ 753.785255][ T7777] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 753.795609][ T7777] Call Trace: [ 753.798985][ T7777] dump_stack+0x1b0/0x228 [ 753.803388][ T7777] ? devkmsg_release+0x127/0x127 [ 753.808481][ T7777] ? show_regs_print_info+0x18/0x18 [ 753.813687][ T7777] ? avc_has_perm_noaudit+0x2fc/0x3f0 [ 753.819075][ T7777] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 753.825154][ T7777] should_fail+0x6fb/0x860 [ 753.829581][ T7777] ? setup_fault_attr+0x2b0/0x2b0 [ 753.834624][ T7777] ? sched_slice+0x2c6/0x520 [ 753.839231][ T7777] __should_failslab+0x11a/0x160 [ 753.844174][ T7777] ? dup_fd+0x6f/0xb60 [ 753.848250][ T7777] should_failslab+0x9/0x20 [ 753.852764][ T7777] kmem_cache_alloc+0x37/0x2b0 [ 753.857539][ T7777] dup_fd+0x6f/0xb60 [ 753.861442][ T7777] ? perf_event_attrs+0x30/0x30 [ 753.866300][ T7777] ? selinux_task_alloc+0x95/0xb0 [ 753.871336][ T7777] ? security_task_alloc+0x1a9/0x210 [ 753.876636][ T7777] copy_process+0x1725/0x52d0 [ 753.881326][ T7777] ? proc_fail_nth_read+0x1c0/0x1c0 [ 753.882080][ T7784] FAULT_INJECTION: forcing a failure. [ 753.882080][ T7784] name failslab, interval 1, probability 0, space 0, times 0 [ 753.886572][ T7777] ? fork_idle+0x290/0x290 [ 753.886581][ T7777] ? fsnotify+0x1390/0x1450 [ 753.886594][ T7777] _do_fork+0x185/0x950 [ 753.912203][ T7777] ? security_file_permission+0x157/0x350 [ 753.917926][ T7777] ? dup_mm+0x330/0x330 [ 753.922072][ T7777] ? __kasan_check_write+0x14/0x20 [ 753.927189][ T7777] ? fput_many+0x47/0x1a0 [ 753.931495][ T7777] __x64_sys_clone+0x247/0x2b0 [ 753.936257][ T7777] ? __ia32_sys_vfork+0x110/0x110 [ 753.941298][ T7777] ? syscall_return_slowpath+0x6f/0x500 [ 753.946837][ T7777] do_syscall_64+0xc0/0x100 [ 753.951347][ T7777] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 753.957224][ T7777] RIP: 0033:0x45c429 [ 753.961101][ T7777] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 753.980697][ T7777] RSP: 002b:00007fcdbf4f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 753.989116][ T7777] RAX: ffffffffffffffda RBX: 00007fcdbf4f96d4 RCX: 000000000045c429 [ 753.997077][ T7777] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000001041000 [ 754.005048][ T7777] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 03:38:43 executing program 0: clone(0x1141b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x88, 0x5, 0xa, 0x101, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x54, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_DEV={0x14, 0x3, 'vxcan1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x32dec2fd}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_vlan\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x558e32d}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELTABLE={0x40, 0x2, 0xa, 0x301, 0x0, 0x0, {0xa}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELFLOWTABLE={0x20c, 0x18, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x4}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x70, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1000}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x80000001}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_batadv\x00'}, {0x14, 0x1, 'wg1\x00'}, {0x14, 0x1, 'veth1_to_bond\x00'}, {0x14, 0x1, 'team0\x00'}]}]}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK={0x134, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syzkaller1\x00'}, {0x14, 0x1, 'hsr0\x00'}, {0x14, 0x1, 'veth1_macvtap\x00'}, {0x14, 0x1, 'ip6gre0\x00'}]}, @NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'rose0\x00'}, {0x14, 0x1, 'macsec0\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x90, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg1\x00'}, {0x14, 0x1, 'bond_slave_1\x00'}, {0x14, 0x1, 'bond0\x00'}, {0x14, 0x1, 'veth0_to_bond\x00'}, {0x14}, {0x14, 0x1, 'bridge0\x00'}, {0x14, 0x1, 'macvlan1\x00'}]}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3}]}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x54, 0x2, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}], {0x14}}, 0x370}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) setsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000000)=0x200, 0x4) 03:38:43 executing program 3 (fault-call:0 fault-nth:5): clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 754.013001][ T7777] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 754.020957][ T7777] R13: 0000000000000074 R14: 00000000004c2cc6 R15: 0000000000000004 [ 754.028918][ T7784] CPU: 0 PID: 7784 Comm: syz-executor.5 Not tainted 5.4.21-syzkaller-00756-ge12432318607 #0 [ 754.039251][ T7784] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 754.049316][ T7784] Call Trace: [ 754.052621][ T7784] dump_stack+0x1b0/0x228 [ 754.056957][ T7784] ? devkmsg_release+0x127/0x127 03:38:43 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:43 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r1, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x4e24, 0x5, @loopback, 0x8}}, {{0xa, 0x4e21, 0x4, @loopback, 0x200}}}, 0x108) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDADDIO(r2, 0x4b34, 0x2) [ 754.061927][ T7784] ? show_regs_print_info+0x18/0x18 [ 754.067225][ T7784] ? _raw_spin_unlock_bh+0x19/0x20 [ 754.072353][ T7784] should_fail+0x6fb/0x860 [ 754.076780][ T7784] ? setup_fault_attr+0x2b0/0x2b0 [ 754.081818][ T7784] ? setup_fault_attr+0x2b0/0x2b0 [ 754.086852][ T7784] __should_failslab+0x11a/0x160 [ 754.091791][ T7784] ? netlink_sendmsg+0x73b/0xd40 [ 754.096831][ T7784] should_failslab+0x9/0x20 [ 754.101416][ T7784] __kmalloc_track_caller+0x5f/0x320 [ 754.106711][ T7784] ? kmem_cache_alloc+0x134/0x2b0 [ 754.111729][ T7784] ? netlink_sendmsg+0x73b/0xd40 [ 754.116958][ T7784] __alloc_skb+0x109/0x540 [ 754.121362][ T7784] netlink_sendmsg+0x73b/0xd40 [ 754.126169][ T7784] ? netlink_getsockopt+0x900/0x900 [ 754.131379][ T7784] ? security_socket_sendmsg+0xad/0xc0 [ 754.136820][ T7784] ? netlink_getsockopt+0x900/0x900 [ 754.142018][ T7784] ____sys_sendmsg+0x56f/0x860 [ 754.146780][ T7784] ? __sys_sendmsg_sock+0x2a0/0x2a0 [ 754.151961][ T7784] ? __fdget+0x17c/0x200 [ 754.156248][ T7784] __sys_sendmsg+0x26a/0x350 03:38:43 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00', {0x3f, 0x200, 0x9, 0x100}, 0xf, [0xffff, 0x5, 0x9, 0x2, 0x6, 0xfffffffa, 0xfffffffc, 0x3, 0xffff, 0x81, 0x5, 0x7, 0x6, 0x3f, 0x1, 0x100, 0x0, 0x5, 0x32, 0x8, 0x84, 0x3e, 0x7, 0x2, 0x6, 0x7, 0x9, 0x4, 0x4, 0x10001, 0x8e0, 0x4, 0x721, 0x7, 0x100, 0x3, 0x4, 0x8, 0x1, 0x1f, 0x5, 0x8, 0xa, 0x7ff, 0x9, 0x5, 0x8524, 0xfffff001, 0xfffffffb, 0x5, 0xc0dd, 0x9, 0x9, 0x6e5c, 0x4, 0x7f, 0xaaa, 0x0, 0xc000, 0x4, 0x0, 0x400, 0xefff, 0x7ff], [0x7, 0x856c, 0x78, 0x9, 0xffffffff, 0xfffffffb, 0x40, 0xfffffffa, 0x0, 0x4, 0x7fffffff, 0x81, 0x1, 0x2, 0x1, 0x0, 0x40, 0x10000, 0x7, 0x0, 0x4, 0x1, 0x7, 0x2, 0x5, 0x6, 0x0, 0x2, 0x2, 0x40, 0xfffffffd, 0x411f, 0xffff, 0x2, 0x0, 0x8001, 0x7f, 0x1, 0x1f, 0x6f73, 0x5, 0x3, 0x5dd, 0xff, 0xff, 0x101, 0xffff, 0x2, 0x7, 0x536, 0xfffffffe, 0x6, 0x6cda, 0x8000, 0x6, 0x200, 0x6, 0x1, 0x2, 0x4e1800, 0x40000000, 0x80000000, 0x1000, 0x2], [0x9, 0x8001, 0x65f, 0x9, 0x9, 0x335c0, 0x7f, 0x9, 0x3, 0xffffffff, 0x1ff, 0x0, 0x7f, 0x4, 0x5, 0x8001, 0x8, 0x1, 0x6, 0x40, 0x6, 0x1, 0x10001, 0xffffffff, 0x401, 0x1, 0x2, 0x101, 0x8, 0x2b7, 0x200, 0x54c, 0x6, 0x7fff, 0x8, 0x1, 0x75, 0xff, 0x1, 0x1000, 0x5, 0x8000, 0xfffb, 0x9, 0x8, 0x2, 0x7, 0x1, 0x7, 0x8, 0x2, 0x800, 0xab, 0x9, 0x0, 0x0, 0x5, 0x10001, 0x101, 0x4, 0x4, 0x4, 0x4, 0x782d], [0x0, 0x17b, 0x9, 0xf38, 0xf9, 0x9, 0x23, 0x0, 0x0, 0x1f, 0x6, 0x6, 0x5, 0x94, 0x0, 0x4, 0x80000000, 0x518d800, 0x100, 0xe8, 0x3f, 0x7, 0x5, 0x5, 0x101, 0x6, 0xff, 0x4, 0x1, 0xff, 0x401, 0x4, 0xdd, 0x5, 0x9, 0x7, 0x1, 0x1ff, 0x1000, 0x7, 0x633a, 0x8, 0x7, 0x5, 0x6, 0x8, 0x7ff, 0x7f, 0x4000000, 0x3, 0x7, 0x0, 0xfffffff7, 0x8, 0x400, 0x5, 0x2, 0xfff, 0x1c810451, 0x6, 0x7fffffff, 0x0, 0xffffffff, 0x20000]}, 0x45c) [ 754.160853][ T7784] ? ____sys_sendmsg+0x860/0x860 [ 754.165807][ T7784] ? __fsnotify_parent+0x300/0x300 [ 754.171055][ T7784] ? security_file_permission+0x157/0x350 [ 754.176789][ T7784] ? __sb_end_write+0xa8/0xf0 [ 754.181511][ T7784] ? __kasan_check_write+0x14/0x20 [ 754.186676][ T7784] ? fput_many+0x47/0x1a0 [ 754.191022][ T7784] ? __kasan_check_read+0x11/0x20 [ 754.196060][ T7784] ? __ia32_sys_clock_settime+0x230/0x230 [ 754.201796][ T7784] __x64_sys_sendmsg+0x7f/0x90 [ 754.206709][ T7784] do_syscall_64+0xc0/0x100 03:38:43 executing program 0: ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000000)) clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 754.211345][ T7784] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 754.217248][ T7784] RIP: 0033:0x45c429 [ 754.221151][ T7784] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 754.240760][ T7784] RSP: 002b:00007f6220418c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 754.249190][ T7784] RAX: ffffffffffffffda RBX: 00007f62204196d4 RCX: 000000000045c429 [ 754.257299][ T7784] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000007 [ 754.265265][ T7784] RBP: 000000000076c060 R08: 0000000000000000 R09: 0000000000000000 [ 754.273229][ T7784] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 754.281193][ T7784] R13: 00000000000008da R14: 00000000004cb3a1 R15: 0000000000000001 [ 754.310304][ T7816] FAULT_INJECTION: forcing a failure. [ 754.310304][ T7816] name failslab, interval 1, probability 0, space 0, times 0 [ 754.326670][ T7816] CPU: 0 PID: 7816 Comm: syz-executor.3 Not tainted 5.4.21-syzkaller-00756-ge12432318607 #0 [ 754.336778][ T7816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 754.346933][ T7816] Call Trace: [ 754.350269][ T7816] dump_stack+0x1b0/0x228 [ 754.354584][ T7816] ? devkmsg_release+0x127/0x127 [ 754.359620][ T7816] ? __x64_sys_clone+0x247/0x2b0 [ 754.364743][ T7816] ? show_regs_print_info+0x18/0x18 [ 754.370120][ T7816] should_fail+0x6fb/0x860 [ 754.374567][ T7816] ? setup_fault_attr+0x2b0/0x2b0 [ 754.379602][ T7816] ? should_fail+0x182/0x860 [ 754.384209][ T7816] __should_failslab+0x11a/0x160 [ 754.389395][ T7816] ? alloc_fdtable+0x98/0x290 [ 754.394092][ T7816] should_failslab+0x9/0x20 [ 754.398615][ T7816] kmem_cache_alloc_trace+0x3a/0x2f0 [ 754.403947][ T7816] ? _raw_spin_trylock_bh+0x190/0x190 [ 754.409347][ T7816] alloc_fdtable+0x98/0x290 [ 754.413870][ T7816] dup_fd+0x7ad/0xb60 [ 754.417867][ T7816] ? perf_event_attrs+0x30/0x30 [ 754.422784][ T7816] ? selinux_task_alloc+0x95/0xb0 [ 754.427829][ T7816] copy_process+0x1725/0x52d0 [ 754.432611][ T7816] ? proc_fail_nth_read+0x1c0/0x1c0 [ 754.437820][ T7816] ? fork_idle+0x290/0x290 [ 754.442225][ T7816] ? fsnotify+0x1390/0x1450 [ 754.446774][ T7816] _do_fork+0x185/0x950 [ 754.450929][ T7816] ? security_file_permission+0x157/0x350 [ 754.456642][ T7816] ? dup_mm+0x330/0x330 [ 754.461051][ T7816] ? __kasan_check_write+0x14/0x20 [ 754.466212][ T7816] ? fput_many+0x47/0x1a0 [ 754.470713][ T7816] __x64_sys_clone+0x247/0x2b0 [ 754.475476][ T7816] ? __ia32_sys_vfork+0x110/0x110 [ 754.480506][ T7816] ? syscall_return_slowpath+0x6f/0x500 [ 754.486065][ T7816] do_syscall_64+0xc0/0x100 [ 754.490594][ T7816] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 754.496500][ T7816] RIP: 0033:0x45c429 [ 754.500389][ T7816] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 754.520148][ T7816] RSP: 002b:00007fcdbf4f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 754.528538][ T7816] RAX: ffffffffffffffda RBX: 00007fcdbf4f96d4 RCX: 000000000045c429 [ 754.536716][ T7816] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000001041000 [ 754.544783][ T7816] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 754.552881][ T7816] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 03:38:43 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24070000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:43 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x80, 0x80000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x4, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000018c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_NODE_GUID={0x4}]}]}, @IFLA_MTU={0x8}]}, 0x44}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, r1, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x23}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x15}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x48}}, 0x1) 03:38:43 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:43 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) getpid() syz_open_procfs(0x0, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:43 executing program 5 (fault-call:24 fault-nth:2): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:38:43 executing program 3 (fault-call:0 fault-nth:6): clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 754.560861][ T7816] R13: 0000000000000074 R14: 00000000004c2cc6 R15: 0000000000000005 [ 754.631947][ T7832] FAULT_INJECTION: forcing a failure. [ 754.631947][ T7832] name failslab, interval 1, probability 0, space 0, times 0 [ 754.647648][ T7832] CPU: 1 PID: 7832 Comm: syz-executor.3 Not tainted 5.4.21-syzkaller-00756-ge12432318607 #0 [ 754.657783][ T7832] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 754.667845][ T7832] Call Trace: [ 754.671153][ T7832] dump_stack+0x1b0/0x228 [ 754.675502][ T7832] ? devkmsg_release+0x127/0x127 [ 754.680448][ T7832] ? dup_fd+0x6f/0xb60 [ 754.684531][ T7832] ? show_regs_print_info+0x18/0x18 [ 754.689847][ T7832] ? do_syscall_64+0xc0/0x100 [ 754.694662][ T7832] ? __rcu_read_lock+0x50/0x50 [ 754.699451][ T7832] ? __x64_sys_clone+0x247/0x2b0 [ 754.704403][ T7832] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 754.710482][ T7832] should_fail+0x6fb/0x860 [ 754.714978][ T7832] ? setup_fault_attr+0x2b0/0x2b0 [ 754.720058][ T7832] ? should_fail+0x182/0x860 [ 754.724741][ T7832] ? memcg_kmem_get_cache+0x265/0x540 [ 754.730234][ T7832] __should_failslab+0x11a/0x160 [ 754.735153][ T7832] ? kvmalloc_node+0xc6/0x120 [ 754.739816][ T7832] should_failslab+0x9/0x20 [ 754.744326][ T7832] __kmalloc+0x64/0x310 [ 754.746707][ T22] kauditd_printk_skb: 5 callbacks suppressed [ 754.746714][ T22] audit: type=1107 audit(1582342723.856:2023): pid=7827 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 754.748611][ T7832] ? kasan_kmalloc+0x9/0x10 [ 754.748622][ T7832] kvmalloc_node+0xc6/0x120 [ 754.748633][ T7832] alloc_fdtable+0xe3/0x290 [ 754.748641][ T7832] dup_fd+0x7ad/0xb60 [ 754.748648][ T7832] ? perf_event_attrs+0x30/0x30 [ 754.748657][ T7832] ? selinux_task_alloc+0x95/0xb0 [ 754.748670][ T7832] copy_process+0x1725/0x52d0 [ 754.763732][ T7854] FAULT_INJECTION: forcing a failure. [ 754.763732][ T7854] name failslab, interval 1, probability 0, space 0, times 0 [ 754.771923][ T7832] ? proc_fail_nth_read+0x1c0/0x1c0 [ 754.771934][ T7832] ? fork_idle+0x290/0x290 [ 754.771949][ T7832] ? fsnotify+0x1390/0x1450 [ 754.831286][ T7832] _do_fork+0x185/0x950 [ 754.835577][ T7832] ? security_file_permission+0x157/0x350 [ 754.841728][ T7832] ? dup_mm+0x330/0x330 [ 754.845921][ T7832] ? __kasan_check_write+0x14/0x20 [ 754.851051][ T7832] ? fput_many+0x47/0x1a0 [ 754.855419][ T7832] __x64_sys_clone+0x247/0x2b0 [ 754.860363][ T7832] ? __ia32_sys_vfork+0x110/0x110 [ 754.865466][ T7832] ? syscall_return_slowpath+0x6f/0x500 [ 754.871567][ T7832] do_syscall_64+0xc0/0x100 [ 754.876096][ T7832] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 754.881987][ T7832] RIP: 0033:0x45c429 [ 754.886009][ T7832] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 754.905619][ T7832] RSP: 002b:00007fcdbf4f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 754.914016][ T7832] RAX: ffffffffffffffda RBX: 00007fcdbf4f96d4 RCX: 000000000045c429 [ 754.921970][ T7832] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000001041000 03:38:44 executing program 0: clone(0x8150800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:38:44 executing program 3 (fault-call:0 fault-nth:7): clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 754.930050][ T7832] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 754.938029][ T7832] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 754.945994][ T7832] R13: 0000000000000074 R14: 00000000004c2cc6 R15: 0000000000000006 [ 754.953970][ T7854] CPU: 0 PID: 7854 Comm: syz-executor.5 Not tainted 5.4.21-syzkaller-00756-ge12432318607 #0 [ 754.964070][ T7854] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 754.974125][ T7854] Call Trace: [ 754.977426][ T7854] dump_stack+0x1b0/0x228 [ 754.981895][ T7854] ? devkmsg_release+0x127/0x127 [ 754.986842][ T7854] ? show_regs_print_info+0x18/0x18 [ 754.992049][ T7854] ? avc_has_perm_noaudit+0x2fc/0x3f0 [ 754.997428][ T7854] should_fail+0x6fb/0x860 [ 755.001863][ T7854] ? setup_fault_attr+0x2b0/0x2b0 [ 755.006911][ T7854] __should_failslab+0x11a/0x160 [ 755.011861][ T7854] ? __alloc_skb+0xbc/0x540 [ 755.016420][ T7854] should_failslab+0x9/0x20 [ 755.020956][ T7854] kmem_cache_alloc+0x37/0x2b0 [ 755.025732][ T7854] __alloc_skb+0xbc/0x540 [ 755.030078][ T7854] netlink_ack+0x27c/0xa80 [ 755.034500][ T7854] ? security_capable+0xb2/0xd0 [ 755.039332][ T7854] ? netlink_dump+0x1260/0x1260 [ 755.044276][ T7854] ? ns_capable+0x8c/0xe0 [ 755.048608][ T7854] audit_receive+0x6a3/0x3750 [ 755.053305][ T7854] ? jhash+0x750/0x750 [ 755.057378][ T7854] ? audit_net_exit+0x90/0x90 [ 755.062069][ T7854] ? __alloc_skb+0x109/0x540 [ 755.066660][ T7854] ? jhash+0x750/0x750 [ 755.070745][ T7854] ? avc_has_perm+0x15f/0x260 [ 755.075554][ T7854] ? __rcu_read_lock+0x50/0x50 [ 755.080315][ T7854] ? __netlink_lookup+0x585/0x600 [ 755.085324][ T7854] ? netlink_deliver_tap+0xa4/0x7e0 [ 755.090505][ T7854] ? netlink_autobind+0x1c0/0x1c0 [ 755.095538][ T7854] ? __rcu_read_lock+0x50/0x50 [ 755.100453][ T7854] ? selinux_vm_enough_memory+0x160/0x160 [ 755.106202][ T7854] netlink_unicast+0x87c/0xa20 [ 755.110962][ T7854] ? netlink_detachskb+0x60/0x60 [ 755.115926][ T7854] ? security_netlink_send+0xab/0xc0 [ 755.121218][ T7854] netlink_sendmsg+0x9a7/0xd40 [ 755.125973][ T7854] ? netlink_getsockopt+0x900/0x900 [ 755.131176][ T7854] ? security_socket_sendmsg+0xad/0xc0 [ 755.136661][ T7854] ? netlink_getsockopt+0x900/0x900 [ 755.141863][ T7854] ____sys_sendmsg+0x56f/0x860 [ 755.146636][ T7854] ? __sys_sendmsg_sock+0x2a0/0x2a0 [ 755.151846][ T7854] ? __fdget+0x17c/0x200 [ 755.156084][ T7854] __sys_sendmsg+0x26a/0x350 [ 755.160678][ T7854] ? ____sys_sendmsg+0x860/0x860 [ 755.165623][ T7854] ? __fsnotify_parent+0x300/0x300 [ 755.170748][ T7854] ? security_file_permission+0x157/0x350 [ 755.176478][ T7854] ? __sb_end_write+0xa8/0xf0 03:38:44 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000008240)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000001400)=[{&(0x7f0000000080)=""/82, 0x52}, {&(0x7f0000000100)=""/95, 0x5f}, {&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/125, 0x7d}, {&(0x7f0000001200)=""/100, 0x64}, {&(0x7f0000001280)=""/236, 0xec}, {&(0x7f0000001380)=""/106, 0x6a}], 0x7, &(0x7f0000001480)=""/223, 0xdf}, 0x2}, {{&(0x7f0000001580)=@xdp, 0x80, &(0x7f0000003840)=[{&(0x7f0000001600)=""/171, 0xab}, {&(0x7f00000016c0)=""/21, 0x15}, {&(0x7f0000001700)}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000002740)=""/237, 0xed}, {&(0x7f0000002840)=""/4096, 0x1000}], 0x6, &(0x7f00000038c0)=""/80, 0x50}, 0x1}, {{&(0x7f0000003940)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000003ac0)=[{&(0x7f00000039c0)=""/198, 0xc6}], 0x1, &(0x7f0000003b00)=""/244, 0xf4}, 0xfffffff8}, {{&(0x7f0000003c00)=@x25={0x9, @remote}, 0x80, &(0x7f0000003f40)=[{&(0x7f0000003c80)=""/17, 0x11}, {&(0x7f0000003cc0)=""/206, 0xce}, {&(0x7f0000003dc0)=""/4, 0x4}, {&(0x7f0000003e00)=""/80, 0x50}, {&(0x7f0000003e80)=""/144, 0x90}], 0x5, &(0x7f0000003fc0)=""/212, 0xd4}, 0x5781}, {{&(0x7f00000040c0)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000005140)=[{&(0x7f0000004140)=""/4096, 0x1000}], 0x1, &(0x7f0000005180)=""/181, 0xb5}, 0x14}, {{&(0x7f0000005240)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000006400)=[{&(0x7f00000052c0)=""/24, 0x18}, {&(0x7f0000005300)=""/200, 0xc8}, {&(0x7f0000005400)=""/4096, 0x1000}], 0x3, &(0x7f0000006440)=""/222, 0xde}, 0x80000000}, {{&(0x7f0000006540)=@l2tp={0x2, 0x0, @empty}, 0x80, &(0x7f0000006880)=[{&(0x7f00000065c0)=""/118, 0x76}, {&(0x7f0000006640)=""/96, 0x60}, {&(0x7f00000066c0)=""/232, 0xe8}, {&(0x7f00000067c0)=""/152, 0x98}], 0x4}}, {{&(0x7f00000068c0)=@phonet, 0x80, &(0x7f0000006d80)=[{&(0x7f0000006940)=""/174, 0xae}, {&(0x7f0000006a00)=""/55, 0x37}, {&(0x7f0000006a40)=""/137, 0x89}, {&(0x7f0000006b00)=""/228, 0xe4}, {&(0x7f0000006c00)=""/210, 0xd2}, {&(0x7f0000006d00)=""/72, 0x48}], 0x6, &(0x7f0000006e00)=""/134, 0x86}, 0xfffffff7}, {{&(0x7f0000006ec0)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000008100)=[{&(0x7f0000006f40)=""/37, 0x25}, {&(0x7f0000006f80)=""/41, 0x29}, {&(0x7f0000006fc0)=""/4096, 0x1000}, {&(0x7f0000007fc0)=""/106, 0x6a}, {&(0x7f0000008040)=""/155, 0x9b}], 0x5, &(0x7f0000008180)=""/142, 0x8e}, 0x4}], 0x9, 0x40003140, &(0x7f0000008480)={0x0, 0x989680}) getsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f00000084c0), &(0x7f0000008500)=0x4) clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 755.181175][ T7854] ? __kasan_check_write+0x14/0x20 [ 755.186389][ T7854] ? fput_many+0x47/0x1a0 [ 755.190791][ T7854] ? __kasan_check_read+0x11/0x20 [ 755.195827][ T7854] ? __ia32_sys_clock_settime+0x230/0x230 [ 755.201685][ T7854] __x64_sys_sendmsg+0x7f/0x90 [ 755.206469][ T7854] do_syscall_64+0xc0/0x100 [ 755.210988][ T7854] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 755.216900][ T7854] RIP: 0033:0x45c429 03:38:44 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DROP_PRIVILEGES(r3, 0x4004551e, &(0x7f0000000000)=0x6) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000040)={0x54, 0x1, 0x3, {0xa729, 0x58}, {0x0, 0xfff9}, @period={0x58, 0x9, 0x6, 0x5217, 0xfff8, {0x6, 0xfff, 0xff41, 0x100}, 0x0, &(0x7f0000000080)}}) 03:38:44 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000000)={0x7ff, 0x3}) [ 755.220801][ T7854] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 755.240628][ T7854] RSP: 002b:00007f6220418c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 755.249070][ T7854] RAX: ffffffffffffffda RBX: 00007f62204196d4 RCX: 000000000045c429 [ 755.257051][ T7854] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000007 [ 755.265032][ T7854] RBP: 000000000076c060 R08: 0000000000000000 R09: 0000000000000000 [ 755.273009][ T7854] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 03:38:44 executing program 0: clone(0x11865900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000000)='./file0\x00', 0x80) symlink(&(0x7f0000000080)='\x00', &(0x7f0000000040)='./file0\x00') [ 755.280990][ T7854] R13: 00000000000008da R14: 00000000004cb3a1 R15: 0000000000000002 [ 755.289517][ T22] audit: type=1107 audit(1582342724.506:2024): pid=7836 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 755.306891][ T22] audit: type=1107 audit(1582342724.506:2025): pid=7825 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 755.350200][ T22] audit: type=1107 audit(1582342724.566:2026): pid=7825 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 755.373731][ T7886] FAULT_INJECTION: forcing a failure. [ 755.373731][ T7886] name failslab, interval 1, probability 0, space 0, times 0 [ 755.387187][ T7886] CPU: 0 PID: 7886 Comm: syz-executor.3 Not tainted 5.4.21-syzkaller-00756-ge12432318607 #0 [ 755.397275][ T7886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 755.407331][ T7886] Call Trace: [ 755.410716][ T7886] dump_stack+0x1b0/0x228 [ 755.415115][ T7886] ? devkmsg_release+0x127/0x127 [ 755.420053][ T7886] ? dup_fd+0x6f/0xb60 [ 755.424123][ T7886] ? show_regs_print_info+0x18/0x18 [ 755.429308][ T7886] ? do_syscall_64+0xc0/0x100 [ 755.433980][ T7886] ? __rcu_read_lock+0x50/0x50 [ 755.438852][ T7886] ? __x64_sys_clone+0x247/0x2b0 [ 755.443881][ T7886] ? __rcu_read_lock+0x50/0x50 [ 755.448657][ T7886] should_fail+0x6fb/0x860 [ 755.453070][ T7886] ? setup_fault_attr+0x2b0/0x2b0 [ 755.458178][ T7886] ? memcg_kmem_get_cache+0x265/0x540 [ 755.463543][ T7886] ? mem_cgroup_handle_over_high+0x500/0x500 [ 755.469639][ T7886] ? memcg_kmem_get_cache+0x265/0x540 [ 755.475016][ T7886] __should_failslab+0x11a/0x160 [ 755.479954][ T7886] ? kvmalloc_node+0xc6/0x120 [ 755.484630][ T7886] should_failslab+0x9/0x20 [ 755.489147][ T7886] __kmalloc+0x64/0x310 [ 755.493288][ T7886] ? kasan_kmalloc+0x9/0x10 [ 755.497785][ T7886] kvmalloc_node+0xc6/0x120 [ 755.502276][ T7886] alloc_fdtable+0x16c/0x290 [ 755.506850][ T7886] dup_fd+0x7ad/0xb60 [ 755.510908][ T7886] ? perf_event_attrs+0x30/0x30 [ 755.515751][ T7886] ? selinux_task_alloc+0x95/0xb0 [ 755.520763][ T7886] copy_process+0x1725/0x52d0 [ 755.525486][ T7886] ? proc_fail_nth_read+0x1c0/0x1c0 [ 755.530787][ T7886] ? fork_idle+0x290/0x290 [ 755.535337][ T7886] ? fsnotify+0x1390/0x1450 [ 755.539837][ T7886] _do_fork+0x185/0x950 [ 755.544002][ T7886] ? security_file_permission+0x157/0x350 [ 755.549819][ T7886] ? dup_mm+0x330/0x330 [ 755.553968][ T7886] ? __kasan_check_write+0x14/0x20 [ 755.559084][ T7886] ? fput_many+0x47/0x1a0 [ 755.563591][ T7886] __x64_sys_clone+0x247/0x2b0 [ 755.568348][ T7886] ? __ia32_sys_vfork+0x110/0x110 [ 755.573371][ T7886] ? syscall_return_slowpath+0x6f/0x500 [ 755.578907][ T7886] do_syscall_64+0xc0/0x100 [ 755.583403][ T7886] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 755.589287][ T7886] RIP: 0033:0x45c429 [ 755.593289][ T7886] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 755.613136][ T7886] RSP: 002b:00007fcdbf4f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 755.621678][ T7886] RAX: ffffffffffffffda RBX: 00007fcdbf4f96d4 RCX: 000000000045c429 [ 755.629783][ T7886] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000001041000 [ 755.637755][ T7886] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 755.645731][ T7886] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 755.653689][ T7886] R13: 0000000000000074 R14: 00000000004c2cc6 R15: 0000000000000007 03:38:44 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24080000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000000)={0x2fa1, {{0xa, 0x4e23, 0x8, @dev={0xfe, 0x80, [], 0x1e}, 0x8}}}, 0x88) clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 03:38:44 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:44 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) getpid() syz_open_procfs(0x0, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:44 executing program 5 (fault-call:24 fault-nth:3): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:38:44 executing program 3 (fault-call:0 fault-nth:8): clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 755.743239][ T7900] FAULT_INJECTION: forcing a failure. [ 755.743239][ T7900] name failslab, interval 1, probability 0, space 0, times 0 [ 755.758548][ T7900] CPU: 0 PID: 7900 Comm: syz-executor.3 Not tainted 5.4.21-syzkaller-00756-ge12432318607 #0 [ 755.768701][ T7900] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 755.778762][ T7900] Call Trace: [ 755.782268][ T7900] dump_stack+0x1b0/0x228 [ 755.786767][ T7900] ? devkmsg_release+0x127/0x127 [ 755.791718][ T7900] ? show_regs_print_info+0x18/0x18 [ 755.797119][ T7900] ? memcg_kmem_get_cache+0x265/0x540 [ 755.802637][ T7900] should_fail+0x6fb/0x860 [ 755.807088][ T7900] ? setup_fault_attr+0x2b0/0x2b0 [ 755.812136][ T7900] ? _raw_spin_lock+0xa1/0x170 [ 755.816975][ T7900] ? _raw_spin_trylock_bh+0x190/0x190 [ 755.822352][ T7900] ? kvmalloc_node+0x111/0x120 [ 755.827135][ T7900] __should_failslab+0x11a/0x160 [ 755.832060][ T7900] ? copy_fs_struct+0x4e/0x240 [ 755.836830][ T7900] should_failslab+0x9/0x20 [ 755.841338][ T7900] kmem_cache_alloc+0x37/0x2b0 [ 755.846098][ T7900] copy_fs_struct+0x4e/0x240 [ 755.850729][ T7900] copy_process+0x1852/0x52d0 [ 755.855561][ T7900] ? fork_idle+0x290/0x290 [ 755.860248][ T7900] ? fsnotify+0x1390/0x1450 [ 755.864762][ T7900] ? __kasan_check_read+0x11/0x20 [ 755.869829][ T7900] ? preempt_schedule_irq+0xc7/0x110 [ 755.875356][ T7900] ? preempt_schedule_notrace+0x110/0x110 [ 755.881436][ T7900] _do_fork+0x185/0x950 [ 755.885579][ T7900] ? retint_kernel+0x1b/0x1b [ 755.890227][ T7900] ? dup_mm+0x330/0x330 [ 755.894372][ T7900] ? __kasan_check_write+0x14/0x20 [ 755.898931][ T7913] FAULT_INJECTION: forcing a failure. [ 755.898931][ T7913] name failslab, interval 1, probability 0, space 0, times 0 [ 755.899479][ T7900] ? __fpregs_load_activate+0x2fc/0x3b0 [ 755.899493][ T7900] __x64_sys_clone+0x247/0x2b0 [ 755.922413][ T7900] ? __ia32_sys_vfork+0x110/0x110 [ 755.927441][ T7900] ? syscall_return_slowpath+0x6f/0x500 [ 755.933018][ T7900] do_syscall_64+0xc0/0x100 [ 755.937544][ T7900] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 755.943436][ T7900] RIP: 0033:0x45c429 [ 755.947327][ T7900] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 755.966943][ T7900] RSP: 002b:00007fcdbf4f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 755.975360][ T7900] RAX: ffffffffffffffda RBX: 00007fcdbf4f96d4 RCX: 000000000045c429 [ 755.983329][ T7900] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000001041000 [ 755.991299][ T7900] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 755.999269][ T7900] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 756.007228][ T7900] R13: 0000000000000074 R14: 00000000004c2cc6 R15: 0000000000000008 [ 756.015207][ T7913] CPU: 1 PID: 7913 Comm: syz-executor.5 Not tainted 5.4.21-syzkaller-00756-ge12432318607 #0 [ 756.025283][ T7913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 756.035348][ T7913] Call Trace: [ 756.038650][ T7913] dump_stack+0x1b0/0x228 [ 756.042992][ T7913] ? devkmsg_release+0x127/0x127 [ 756.047937][ T7913] ? show_regs_print_info+0x18/0x18 [ 756.053292][ T7913] should_fail+0x6fb/0x860 [ 756.057726][ T7913] ? setup_fault_attr+0x2b0/0x2b0 [ 756.062779][ T7913] ? setup_fault_attr+0x2b0/0x2b0 [ 756.067983][ T7913] __should_failslab+0x11a/0x160 [ 756.073117][ T7913] ? netlink_ack+0x27c/0xa80 [ 756.077713][ T7913] should_failslab+0x9/0x20 [ 756.082232][ T7913] __kmalloc_track_caller+0x5f/0x320 [ 756.087509][ T7913] ? kmem_cache_alloc+0x134/0x2b0 [ 756.092561][ T7913] ? netlink_ack+0x27c/0xa80 [ 756.097147][ T7913] __alloc_skb+0x109/0x540 [ 756.101550][ T7913] netlink_ack+0x27c/0xa80 [ 756.106117][ T7913] ? security_capable+0xb2/0xd0 [ 756.110993][ T7913] ? netlink_dump+0x1260/0x1260 [ 756.115851][ T7913] ? ns_capable+0x8c/0xe0 [ 756.120169][ T7913] audit_receive+0x6a3/0x3750 [ 756.124881][ T7913] ? jhash+0x750/0x750 [ 756.128964][ T7913] ? audit_net_exit+0x90/0x90 [ 756.133807][ T7913] ? __alloc_skb+0x109/0x540 [ 756.138469][ T7913] ? jhash+0x750/0x750 [ 756.142563][ T7913] ? avc_has_perm+0x15f/0x260 [ 756.147257][ T7913] ? __rcu_read_lock+0x50/0x50 [ 756.152038][ T7913] ? __netlink_lookup+0x585/0x600 [ 756.157166][ T7913] ? netlink_deliver_tap+0xa4/0x7e0 [ 756.162374][ T7913] ? netlink_autobind+0x1c0/0x1c0 [ 756.167537][ T7913] ? __rcu_read_lock+0x50/0x50 [ 756.172302][ T7913] ? selinux_vm_enough_memory+0x160/0x160 [ 756.178037][ T7913] netlink_unicast+0x87c/0xa20 [ 756.182970][ T7913] ? netlink_detachskb+0x60/0x60 [ 756.187935][ T7913] ? security_netlink_send+0xab/0xc0 [ 756.193204][ T7913] netlink_sendmsg+0x9a7/0xd40 [ 756.197951][ T7913] ? netlink_getsockopt+0x900/0x900 [ 756.203261][ T7913] ? security_socket_sendmsg+0xad/0xc0 [ 756.208721][ T7913] ? netlink_getsockopt+0x900/0x900 [ 756.213929][ T7913] ____sys_sendmsg+0x56f/0x860 [ 756.218683][ T7913] ? __sys_sendmsg_sock+0x2a0/0x2a0 [ 756.223911][ T7913] ? __fdget+0x17c/0x200 [ 756.228153][ T7913] __sys_sendmsg+0x26a/0x350 [ 756.232729][ T7913] ? ____sys_sendmsg+0x860/0x860 [ 756.237669][ T7913] ? __fsnotify_parent+0x300/0x300 [ 756.242788][ T7913] ? security_file_permission+0x157/0x350 [ 756.248622][ T7913] ? __sb_end_write+0xa8/0xf0 [ 756.253319][ T7913] ? __kasan_check_write+0x14/0x20 [ 756.258417][ T7913] ? fput_many+0x47/0x1a0 [ 756.262749][ T7913] ? __kasan_check_read+0x11/0x20 [ 756.267787][ T7913] ? __ia32_sys_clock_settime+0x230/0x230 [ 756.273524][ T7913] __x64_sys_sendmsg+0x7f/0x90 [ 756.278297][ T7913] do_syscall_64+0xc0/0x100 [ 756.282825][ T7913] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 756.288742][ T7913] RIP: 0033:0x45c429 [ 756.292637][ T7913] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 756.312382][ T7913] RSP: 002b:00007f62203f7c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 756.320953][ T7913] RAX: ffffffffffffffda RBX: 00007f62203f86d4 RCX: 000000000045c429 [ 756.329049][ T7913] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000007 [ 756.337112][ T7913] RBP: 000000000076c100 R08: 0000000000000000 R09: 0000000000000000 03:38:45 executing program 3 (fault-call:0 fault-nth:9): clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 756.345201][ T7913] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 756.353173][ T7913] R13: 00000000000008da R14: 00000000004cb3a1 R15: 0000000000000003 [ 756.368194][ T22] audit: type=1107 audit(1582342725.586:2027): pid=7898 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 756.393819][ T22] audit: type=1107 audit(1582342725.586:2028): pid=7894 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². ê' [ 756.411972][ T22] audit: type=1107 audit(1582342725.596:2029): pid=7897 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². êlock/loop4' [ 756.438614][ T7926] FAULT_INJECTION: forcing a failure. 03:38:45 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ftruncate(r0, 0x1) socket$inet(0x10, 0x10000000003, 0x9) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee3f) read$eventfd(r1, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000001800)='/proc/slabinfo\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000280)=ANY=[@ANYRES64=r3, @ANYRESHEX=r2], 0x1a) dup3(0xffffffffffffffff, r3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r5, @ANYBLOB="159300400300000000006b0000000800178104000200"], 0x1c}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in6=@mcast1}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000003c0)={@rand_addr, @dev}, &(0x7f0000000400)=0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x20, 0x10, 0x705, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, 0x4028, 0x1}}, 0x20}, 0x1, 0x0, 0x0, 0x845}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@ipv4_newaddr={0x30, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r9}, [@IFA_ADDRESS={0x8, 0x8, @dev}, @IFA_LOCAL={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_ADDRESS={0x8, 0x1, @multicast2}]}, 0x30}, 0x1, 0xf0ffffff}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}]}, 0x34}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(0x0) [ 756.438614][ T7926] name failslab, interval 1, probability 0, space 0, times 0 [ 756.455375][ T7926] CPU: 1 PID: 7926 Comm: syz-executor.3 Not tainted 5.4.21-syzkaller-00756-ge12432318607 #0 [ 756.465498][ T7926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 756.475591][ T7926] Call Trace: [ 756.478918][ T7926] dump_stack+0x1b0/0x228 [ 756.483274][ T7926] ? devkmsg_release+0x127/0x127 [ 756.488234][ T7926] ? show_regs_print_info+0x18/0x18 [ 756.493544][ T7926] ? ___slab_alloc+0x2e0/0x450 [ 756.498357][ T7926] should_fail+0x6fb/0x860 [ 756.502789][ T7926] ? setup_fault_attr+0x2b0/0x2b0 [ 756.507821][ T7926] ? _raw_spin_lock+0xa1/0x170 [ 756.512708][ T7926] ? _raw_spin_trylock_bh+0x190/0x190 [ 756.518095][ T7926] ? kvmalloc_node+0x111/0x120 [ 756.522875][ T7926] __should_failslab+0x11a/0x160 [ 756.527929][ T7926] ? copy_fs_struct+0x4e/0x240 [ 756.532844][ T7926] should_failslab+0x9/0x20 [ 756.537517][ T7926] kmem_cache_alloc+0x37/0x2b0 [ 756.542320][ T7926] copy_fs_struct+0x4e/0x240 [ 756.546928][ T7926] copy_process+0x1852/0x52d0 [ 756.551616][ T7926] ? proc_fail_nth_read+0x1c0/0x1c0 [ 756.556823][ T7926] ? fork_idle+0x290/0x290 [ 756.561371][ T7926] ? fsnotify+0x1390/0x1450 [ 756.564493][ T7929] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 756.565889][ T7926] _do_fork+0x185/0x950 [ 756.565902][ T7926] ? security_file_permission+0x157/0x350 [ 756.565909][ T7926] ? dup_mm+0x330/0x330 [ 756.565925][ T7926] ? __kasan_check_write+0x14/0x20 [ 756.593530][ T7926] ? fput_many+0x47/0x1a0 [ 756.597988][ T7926] __x64_sys_clone+0x247/0x2b0 [ 756.602747][ T7926] ? __ia32_sys_vfork+0x110/0x110 [ 756.607769][ T7926] ? syscall_return_slowpath+0x6f/0x500 [ 756.613296][ T7926] do_syscall_64+0xc0/0x100 [ 756.617795][ T7926] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 756.623871][ T7926] RIP: 0033:0x45c429 03:38:45 executing program 5 (fault-call:24 fault-nth:4): prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r2 = memfd_create(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) creat(0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = getpid() sched_setattr(r3, 0x0, 0x0) syz_open_procfs(0x0, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = dup2(r4, r5) sendmsg(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) socket$inet(0x10, 0x10000000003, 0x9) 03:38:45 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) getpid() syz_open_procfs(0x0, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:45 executing program 3 (fault-call:0 fault-nth:10): clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 756.627802][ T7926] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 756.647393][ T7926] RSP: 002b:00007fcdbf4f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 756.655797][ T7926] RAX: ffffffffffffffda RBX: 00007fcdbf4f96d4 RCX: 000000000045c429 [ 756.663886][ T7926] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000001041000 [ 756.671921][ T7926] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 756.679880][ T7926] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 756.687917][ T7926] R13: 0000000000000074 R14: 00000000004c2cc6 R15: 0000000000000009 [ 756.719481][ T7934] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 756.753190][ T7943] FAULT_INJECTION: forcing a failure. [ 756.753190][ T7943] name failslab, interval 1, probability 0, space 0, times 0 03:38:46 executing program 4: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() timer_create(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x8) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = socket$inet(0x10, 0x10000000003, 0x9) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup2(r3, r4) sendmsg(r5, &(0x7f0000000000)={0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) [ 756.765926][ T22] audit: type=1107 audit(1582342725.966:2030): pid=7894 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². êlock/loop4' [ 756.784930][ T7943] CPU: 1 PID: 7943 Comm: syz-executor.3 Not tainted 5.4.21-syzkaller-00756-ge12432318607 #0 [ 756.795146][ T7943] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 756.805207][ T7943] Call Trace: [ 756.808523][ T7943] dump_stack+0x1b0/0x228 [ 756.812877][ T7943] ? devkmsg_release+0x127/0x127 [ 756.817830][ T7943] ? show_regs_print_info+0x18/0x18 [ 756.823067][ T7943] ? kvmalloc_node+0xc6/0x120 [ 756.827778][ T7943] ? __rcu_read_lock+0x50/0x50 [ 756.832551][ T7943] should_fail+0x6fb/0x860 [ 756.836960][ T7943] ? setup_fault_attr+0x2b0/0x2b0 [ 756.841989][ T7943] ? memcg_kmem_get_cache+0x265/0x540 [ 756.847371][ T7943] ? mem_cgroup_handle_over_high+0x500/0x500 [ 756.853368][ T7943] __should_failslab+0x11a/0x160 [ 756.858319][ T7943] ? copy_process+0x1ac8/0x52d0 [ 756.863165][ T7943] should_failslab+0x9/0x20 [ 756.867652][ T7943] kmem_cache_alloc+0x37/0x2b0 [ 756.872424][ T7943] copy_process+0x1ac8/0x52d0 [ 756.877093][ T7943] ? proc_fail_nth_read+0x1c0/0x1c0 [ 756.882388][ T7943] ? fork_idle+0x290/0x290 [ 756.886961][ T7943] ? fsnotify+0x1390/0x1450 [ 756.891469][ T7943] _do_fork+0x185/0x950 [ 756.895742][ T7943] ? security_file_permission+0x157/0x350 [ 756.901460][ T7943] ? dup_mm+0x330/0x330 [ 756.905618][ T7943] ? __kasan_check_write+0x14/0x20 [ 756.910725][ T7943] ? fput_many+0x47/0x1a0 [ 756.915048][ T7943] __x64_sys_clone+0x247/0x2b0 [ 756.919817][ T7943] ? __ia32_sys_vfork+0x110/0x110 [ 756.924846][ T7943] ? syscall_return_slowpath+0x6f/0x500 [ 756.930402][ T7943] do_syscall_64+0xc0/0x100 [ 756.934906][ T7943] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 756.940808][ T7943] RIP: 0033:0x45c429 [ 756.944683][ T7943] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 03:38:46 executing program 2: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) timer_create(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) r3 = memfd_create(&(0x7f0000000380)='\x06\x00\x00\x00\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00', 0x0) pwritev(r3, &(0x7f0000001400)=[{&(0x7f00000002c0)}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) creat(&(0x7f0000000340)='./bus\x00', 0x135) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) r4 = socket$inet(0x10, 0x10000000003, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) getpid() r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000}, 0x0) syz_open_procfs(r6, 0x0) r7 = socket$inet(0x10, 0x10000000003, 0x9) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r7, r8) sendmsg(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24090000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) dup2(0xffffffffffffffff, r10) 03:38:46 executing program 0: clone(0x42240000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x5}, 0xc) 03:38:46 executing program 3 (fault-call:0 fault-nth:11): clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 756.964281][ T7943] RSP: 002b:00007fcdbf4f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 756.972694][ T7943] RAX: ffffffffffffffda RBX: 00007fcdbf4f96d4 RCX: 000000000045c429 [ 756.980660][ T7943] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000001041000 [ 756.988632][ T7943] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 756.996617][ T7943] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 757.004674][ T7943] R13: 0000000000000074 R14: 00000000004c2cc6 R15: 000000000000000a [ 757.050300][ T7959] FAULT_INJECTION: forcing a failure. [ 757.050300][ T7959] name failslab, interval 1, probability 0, space 0, times 0 [ 757.066000][ T22] audit: type=1107 audit(1582342726.276:2031): pid=7946 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². êlock/loop3' [ 757.088266][ T7959] CPU: 0 PID: 7959 Comm: syz-executor.3 Not tainted 5.4.21-syzkaller-00756-ge12432318607 #0 [ 757.096361][ T22] audit: type=1107 audit(1582342726.276:2032): pid=7942 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 msg='VÚZ€Ñ‹nDa&¹Kª¢œj². êlock/loop2' [ 757.098372][ T7959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 757.098376][ T7959] Call Trace: [ 757.098395][ T7959] dump_stack+0x1b0/0x228 [ 757.098409][ T7959] ? devkmsg_release+0x127/0x127 [ 757.098417][ T7959] ? show_regs_print_info+0x18/0x18 [ 757.098431][ T7959] ? __kasan_check_write+0x14/0x20 [ 757.149843][ T7959] should_fail+0x6fb/0x860 [ 757.154265][ T7959] ? setup_fault_attr+0x2b0/0x2b0 [ 757.159530][ T7959] ? should_fail+0x182/0x860 [ 757.164347][ T7959] __should_failslab+0x11a/0x160 [ 757.169316][ T7959] ? dup_mm+0x29/0x330 [ 757.173486][ T7959] should_failslab+0x9/0x20 [ 757.177980][ T7959] kmem_cache_alloc+0x37/0x2b0 [ 757.182783][ T7959] ? sched_autogroup_detach+0x20/0x20 [ 757.188176][ T7959] dup_mm+0x29/0x330 [ 757.192067][ T7959] copy_process+0x2116/0x52d0 [ 757.196739][ T7959] ? fork_idle+0x290/0x290 [ 757.201251][ T7959] ? fsnotify+0x1390/0x1450 [ 757.206057][ T7959] _do_fork+0x185/0x950 [ 757.210210][ T7959] ? security_file_permission+0x157/0x350 [ 757.216068][ T7959] ? dup_mm+0x330/0x330 [ 757.220458][ T7959] ? __kasan_check_write+0x14/0x20 [ 757.225560][ T7959] ? fput_many+0x47/0x1a0 [ 757.230016][ T7959] __x64_sys_clone+0x247/0x2b0 [ 757.234783][ T7959] ? __ia32_sys_vfork+0x110/0x110 [ 757.239821][ T7959] ? syscall_return_slowpath+0x6f/0x500 [ 757.245525][ T7959] do_syscall_64+0xc0/0x100 [ 757.250073][ T7959] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 757.256089][ T7959] RIP: 0033:0x45c429 [ 757.259963][ T7959] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 757.279560][ T7959] RSP: 002b:00007fcdbf4f8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 757.287954][ T7959] RAX: ffffffffffffffda RBX: 00007fcdbf4f96d4 RCX: 000000000045c429 [ 757.296029][ T7959] RDX: 9999999999999999 RSI: 0000000000000000 RDI: 0000000001041000 [ 757.304240][ T7959] RBP: 000000000076bf20 R08: ffffffffffffffff R09: 0000000000000000 [ 757.312209][ T7959] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 757.320184][ T7959] R13: 0000000000000074 R14: 00000000004c2cc6 R15: 000000000000000b [ 757.335880][ T7964] FAULT_INJECTION: forcing a failure. [ 757.335880][ T7964] name failslab, interval 1, probability 0, space 0, times 0 [ 757.348711][ T7964] CPU: 0 PID: 7964 Comm: syz-executor.5 Not tainted 5.4.21-syzkaller-00756-ge12432318607 #0 [ 757.358920][ T7964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 757.368998][ T7964] Call Trace: [ 757.372345][ T7964] dump_stack+0x1b0/0x228 [ 757.376683][ T7964] ? devkmsg_release+0x127/0x127 [ 757.381709][ T7964] ? show_regs_print_info+0x18/0x18 [ 757.387068][ T7964] should_fail+0x6fb/0x860 [ 757.391473][ T7964] ? setup_fault_attr+0x2b0/0x2b0 [ 757.396491][ T7964] ? audit_filter+0xeb9/0xf20 [ 757.401206][ T7964] ? __rcu_read_lock+0x50/0x50 [ 757.405964][ T7964] __should_failslab+0x11a/0x160 [ 757.411128][ T7964] ? audit_log_start+0x475/0x9a0 [ 757.416558][ T7964] should_failslab+0x9/0x20 [ 757.421046][ T7964] kmem_cache_alloc+0x37/0x2b0 [ 757.425864][ T7964] audit_log_start+0x475/0x9a0 [ 757.430756][ T7964] ? audit_serial+0x30/0x30 [ 757.435241][ T7964] ? from_kuid+0x205/0x350 [ 757.439637][ T7964] ? make_kuid+0x380/0x380 [ 757.444112][ T7964] ? audit_compare_dname_path+0x210/0x210 [ 757.449835][ T7964] audit_log_common_recv_msg+0x109/0x280 [ 757.455489][ T7964] audit_receive+0x178f/0x3750 [ 757.460230][ T7964] ? jhash+0x750/0x750 [ 757.464283][ T7964] ? audit_net_exit+0x90/0x90 [ 757.468945][ T7964] ? __alloc_skb+0x109/0x540 [ 757.473560][ T7964] ? jhash+0x750/0x750 [ 757.477873][ T7964] ? avc_has_perm+0x15f/0x260 [ 757.482628][ T7964] ? __rcu_read_lock+0x50/0x50 [ 757.482651][ T7964] ? __netlink_lookup+0x585/0x600 [ 757.492497][ T7964] ? netlink_deliver_tap+0xa4/0x7e0 [ 757.497909][ T7964] ? netlink_autobind+0x1c0/0x1c0 [ 757.503022][ T7964] ? __rcu_read_lock+0x50/0x50 [ 757.503056][ T7964] ? selinux_vm_enough_memory+0x160/0x160 [ 757.513913][ T7964] netlink_unicast+0x87c/0xa20 [ 757.513932][ T7964] ? netlink_detachskb+0x60/0x60 [ 757.513946][ T7964] ? security_netlink_send+0xab/0xc0 [ 757.513955][ T7964] netlink_sendmsg+0x9a7/0xd40 [ 757.513966][ T7964] ? netlink_getsockopt+0x900/0x900 [ 757.513978][ T7964] ? security_socket_sendmsg+0xad/0xc0 [ 757.513987][ T7964] ? netlink_getsockopt+0x900/0x900 [ 757.513999][ T7964] ____sys_sendmsg+0x56f/0x860 [ 757.514007][ T7964] ? __sys_sendmsg_sock+0x2a0/0x2a0 [ 757.514021][ T7964] ? __fdget+0x17c/0x200 [ 757.514026][ T7964] __sys_sendmsg+0x26a/0x350 [ 757.514033][ T7964] ? ____sys_sendmsg+0x860/0x860 [ 757.514043][ T7964] ? __fsnotify_parent+0x300/0x300 [ 757.514052][ T7964] ? security_file_permission+0x157/0x350 [ 757.514060][ T7964] ? __sb_end_write+0xa8/0xf0 [ 757.514068][ T7964] ? __kasan_check_write+0x14/0x20 [ 757.514073][ T7964] ? fput_many+0x47/0x1a0 03:38:46 executing program 0: clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$setperm(0x5, r0, 0x0) inotify_init1(0x80000) r1 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r1) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0)={r1, 0x1000, 0xa4}, &(0x7f0000000100)={'enc=', 'oaep', ' hash=', {'sha256_mb\x00'}}, &(0x7f0000000440)="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", &(0x7f00000001c0)=""/164) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x800, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r4, 0x80605414, &(0x7f00000002c0)) ioctl$SIOCSIFHWADDR(r3, 0x8924, &(0x7f0000000040)={'veth1_to_bridge\x00', @multicast}) 03:38:46 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f0000000100)) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x8) pipe(0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) creat(0x0, 0x135) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e23, 0x184, @remote, 0x4}, 0x1c) openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x1, 0x0) r4 = socket$inet(0x10, 0x10000000003, 0x9) r5 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r4, r5) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000001c0)=0xc) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r7 = getpid() syz_open_procfs(r7, 0x0) r8 = socket$inet(0x10, 0x0, 0x9) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = dup2(r8, r9) sendmsg(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) 03:38:46 executing program 3 (fault-call:0 fault-nth:12): clone(0x1041000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 757.514081][ T7964] ? __kasan_check_read+0x11/0x20 [ 757.514090][ T7964] ? __ia32_sys_clock_settime+0x230/0x230 [ 757.514096][ T7964] __x64_sys_sendmsg+0x7f/0x90 [ 757.514105][ T7964] do_syscall_64+0xc0/0x100 [ 757.514115][ T7964] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 757.514126][ T7964] RIP: 0033:0x45c429 [ 757.514148][ T7964] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 757.649076][ T7964] RSP: 002b:00007f6220418c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 757.649087][ T7964] RAX: ffffffffffffffda RBX: 00007f62204196d4 RCX: 000000000045c429 [ 757.649093][ T7964] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000007 [ 757.649097][ T7964] RBP: 000000000076c060 R08: 0000000000000000 R09: 0000000000000000 [ 757.649109][ T7964] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 757.689906][ T7964] R13: 00000000000008da R14: 00000000004cb3a1 R15: 0000000000000004 [ 757.690040][ T7964] Kernel panic - not syncing: audit: out of memory in audit_log_start [ 757.706544][ T7964] CPU: 0 PID: 7964 Comm: syz-executor.5 Not tainted 5.4.21-syzkaller-00756-ge12432318607 #0 [ 757.716602][ T7964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 757.726757][ T7964] Call Trace: [ 757.730069][ T7964] dump_stack+0x1b0/0x228 [ 757.734534][ T7964] ? devkmsg_release+0x127/0x127 [ 757.739494][ T7964] ? show_regs_print_info+0x18/0x18 [ 757.744812][ T7964] ? _raw_spin_trylock+0xc6/0x190 03:38:46 executing program 0: clone(0x4221000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x10, 0x10000000003, 0x9) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000340)="24000000e90307041dfffdd46fa2930025200a0009ec0300001d8568d9e264a3744632fe28000000530403000000a0aa1c0009b356da5a80d18b6e0644", 0x3d}, {&(0x7f00000003c0)="61261fb94b", 0x5}, {&(0x7f0000000080)="aa02a29c6ab22ea013ea", 0xa}], 0x3}, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) [ 757.749860][ T7964] ? __lock_text_start+0x8/0x8 [ 757.749871][ T7964] panic+0x26c/0x719 [ 757.749882][ T7964] ? audit_log_lost+0x114/0x1e0 [ 757.749889][ T7964] ? nmi_panic+0x97/0x97 [ 757.749900][ T7964] ? __should_failslab+0x11a/0x160 [ 757.749910][ T7964] audit_log_lost+0x1d7/0x1e0 [ 757.749917][ T7964] audit_log_start+0x55b/0x9a0 [ 757.749924][ T7964] ? audit_serial+0x30/0x30 [ 757.749937][ T7964] ? from_kuid+0x205/0x350 [ 757.791168][ T7964] ? make_kuid+0x380/0x380 [ 757.795567][ T7964] ? audit_compare_dname_path+0x210/0x210 [ 757.801268][ T7964] audit_log_common_recv_msg+0x109/0x280 [ 757.806959][ T7964] audit_receive+0x178f/0x3750 [ 757.811854][ T7964] ? jhash+0x750/0x750 [ 757.815957][ T7964] ? audit_net_exit+0x90/0x90 [ 757.820623][ T7964] ? __alloc_skb+0x109/0x540 [ 757.825200][ T7964] ? jhash+0x750/0x750 [ 757.829303][ T7964] ? avc_has_perm+0x15f/0x260 [ 757.834027][ T7964] ? __rcu_read_lock+0x50/0x50 [ 757.838896][ T7964] ? __netlink_lookup+0x585/0x600 [ 757.844027][ T7964] ? netlink_deliver_tap+0xa4/0x7e0 [ 757.849240][ T7964] ? netlink_autobind+0x1c0/0x1c0 [ 757.854249][ T7964] ? __rcu_read_lock+0x50/0x50 [ 757.859010][ T7964] ? selinux_vm_enough_memory+0x160/0x160 [ 757.864714][ T7964] netlink_unicast+0x87c/0xa20 [ 757.869462][ T7964] ? netlink_detachskb+0x60/0x60 [ 757.874466][ T7964] ? security_netlink_send+0xab/0xc0 [ 757.879752][ T7964] netlink_sendmsg+0x9a7/0xd40 [ 757.884525][ T7964] ? netlink_getsockopt+0x900/0x900 [ 757.889733][ T7964] ? security_socket_sendmsg+0xad/0xc0 [ 757.895202][ T7964] ? netlink_getsockopt+0x900/0x900 [ 757.900385][ T7964] ____sys_sendmsg+0x56f/0x860 [ 757.905134][ T7964] ? __sys_sendmsg_sock+0x2a0/0x2a0 [ 757.910440][ T7964] ? __fdget+0x17c/0x200 [ 757.914796][ T7964] __sys_sendmsg+0x26a/0x350 [ 757.919402][ T7964] ? ____sys_sendmsg+0x860/0x860 [ 757.924342][ T7964] ? __fsnotify_parent+0x300/0x300 [ 757.929480][ T7964] ? security_file_permission+0x157/0x350 [ 757.935201][ T7964] ? __sb_end_write+0xa8/0xf0 [ 757.939870][ T7964] ? __kasan_check_write+0x14/0x20 [ 757.944983][ T7964] ? fput_many+0x47/0x1a0 [ 757.949309][ T7964] ? __kasan_check_read+0x11/0x20 [ 757.954351][ T7964] ? __ia32_sys_clock_settime+0x230/0x230 [ 757.960065][ T7964] __x64_sys_sendmsg+0x7f/0x90 [ 757.964816][ T7964] do_syscall_64+0xc0/0x100 [ 757.969323][ T7964] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 757.975219][ T7964] RIP: 0033:0x45c429 [ 757.979106][ T7964] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 757.998704][ T7964] RSP: 002b:00007f6220418c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 758.007145][ T7964] RAX: ffffffffffffffda RBX: 00007f62204196d4 RCX: 000000000045c429 [ 758.015152][ T7964] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000007 [ 758.023144][ T7964] RBP: 000000000076c060 R08: 0000000000000000 R09: 0000000000000000 [ 758.031107][ T7964] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000008 [ 758.039072][ T7964] R13: 00000000000008da R14: 00000000004cb3a1 R15: 0000000000000004 [ 758.047953][ T7964] Kernel Offset: disabled [ 758.052284][ T7964] Rebooting in 86400 seconds..