Warning: Permanently added '10.128.10.24' (ECDSA) to the list of known hosts. [ 21.767561] random: sshd: uninitialized urandom read (32 bytes read) 2018/11/15 02:48:05 fuzzer started [ 21.864779] audit: type=1400 audit(1542250085.232:7): avc: denied { map } for pid=1783 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 23.296404] random: cc1: uninitialized urandom read (8 bytes read) 2018/11/15 02:48:08 dialing manager at 10.128.0.26:38373 2018/11/15 02:48:08 syscalls: 1 2018/11/15 02:48:08 code coverage: enabled 2018/11/15 02:48:08 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2018/11/15 02:48:08 setuid sandbox: enabled 2018/11/15 02:48:08 namespace sandbox: enabled 2018/11/15 02:48:08 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/15 02:48:08 fault injection: CONFIG_FAULT_INJECTION is not enabled 2018/11/15 02:48:08 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/15 02:48:08 net packed injection: enabled 2018/11/15 02:48:08 net device setup: enabled [ 26.284648] random: crng init done INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes 02:49:36 executing program 0: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) setsockopt$inet6_buf(r1, 0x29, 0xd7, &(0x7f00000000c0)="ab23ddce5f1d8f85ad377e6e89d476f0e41922d2a185ede2facae6eb338d384aad5c7b3887c96902c3f4b304bb97aea98958813bdd9f21530d3bbf4beb8535bdd91172e20b085a628751f6e391e9f8155e7af05401c4bfd69da5c6a4b2db6f82994908f80d8446cda72c5543c1238f8d00a83002db99bfa7c2983c8f22296cb2846eb7d30bb8f1db1d6f1cdc4cf3f1d7fcfd0e9bbbc31a555ddf6c4b221608ec92d177e0919426641ae98d72da8c4e4982b5e0aeae81fab4947ce2150d697a60e619d69acebfaad35cc88dd3720b99964c33262de5ee9d0ff68a798aace15f3604635fda169f", 0xe6) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f00000001c0)='attr/current\x00') setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000200), 0x4) write$P9_RLERROR(r3, &(0x7f0000000240)={0x16, 0x7, 0x2, {0xd, 'attr/current\x00'}}, 0x16) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000280)) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f00000002c0)) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000300)=0x5) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$apparmor_current(r4, &(0x7f0000000380)=@hat={'changehat ', 0x1, 0x5e, ['&system$cpusetvmnet0eth1[\x00']}, 0x37) r5 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x80, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r6, 0x20, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioprio_set$pid(0x1, r2, 0x3) lsetxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=@random={'system.', 'IPVS\x00'}, &(0x7f00000005c0)='/selinux/avc/hash_stats\x00', 0x18, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000780)={r4, &(0x7f0000000600)="0b69cb1cfea170a272b982427701fe54f3f25ecc11aed9ec1cce1a78e156d550eeed78e676e88f8f389f8b6ab38131c20c7875543a8243f4bfbc8ab6bc73775160fe8b6ebbbf9228703efb892637ddc00108c4c5d39fb62a10904fe4d397d780917682797d4528ad718fb767d1fce6843708a357c225529449370085ba39c11bbb3dd39e3beb490538dd050578e6fdfb15f47f51ec760faf721af4bbf6f2ccdb10e9d61b6671f3537c26ba07bdfcd289730ad47f309e0409ac1c89ed3fa029e1e09242a576ba6180416cd5c613125ad987aca8876721f569968eae7b4f0b40d97f2bc54bca76cf8c8250f34f5fe34a553fe70d", &(0x7f0000000700)="5bdb469ed3e63c04ee7127f8ca0fbd774cdadfa730f6fb5568c7179af6ccc42ea44b3c326044dbb390207e5fa5e33bc981e4a40eaa37e7fd322243dfc475e384844a5352f4", 0x1}, 0x20) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ptrace$setregs(0xf, r2, 0x8, &(0x7f00000007c0)="084dea2a7b69") ioctl$KDGETKEYCODE(r4, 0x4b4c, &(0x7f0000000800)={0x0, 0x101}) ioctl$sock_SIOCBRDELBR(r4, 0x89a1, &(0x7f0000000840)='yam0\x00') write$binfmt_elf32(r5, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x3, 0x0, 0x8, 0x9, 0x2, 0x3, 0x10000, 0x4e, 0x38, 0x125, 0x4, 0x6, 0x20, 0x1, 0x1, 0x8, 0xaa}, [{0x3, 0x5, 0x1ff, 0x3, 0x4, 0x2, 0x1f, 0xfffffffffffffff7}], "d566c1ddd771b36082df3adafe883e596d8b8238128c24ea5748691e110937b6ee4face3c78f4c194566c614aa9687502411a6aa46ac3ac9ad8627ef18a8cfbc4378756c1c979fab532119f155197cbe0663479ce93233096c549c4f89d35bf20dc437d7b420c9a43df1baaaca46af933ee0f92cad6a91045d40dd88487a58b89557530333440283b15a37051282b73c33abad2679522e240d940bdaeb7929fe16bf26be9768f80248a1c064770d61323c78c9b8dade3648bd6722afca96", [[], [], [], [], [], [], [], [], []]}, 0xa16) write$apparmor_current(r4, &(0x7f00000012c0)=@hat={'permhat ', 0x2, 0x5e, ['\x00', 'changehat ', '&system$cpusetvmnet0eth1[\x00', '\x00']}, 0x41) mkdirat$cgroup(r5, &(0x7f0000001340)='syz1\x00', 0x1ff) r7 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r7) r8 = syz_genetlink_get_family_id$team(&(0x7f00000013c0)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001400)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}}}, &(0x7f0000001500)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001540)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000001640)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001680)={'team0\x00', 0x0}) getsockopt$inet_mreqn(r5, 0x0, 0x27, &(0x7f00000016c0)={@broadcast, @dev, 0x0}, &(0x7f0000001700)=0xc) getpeername$packet(r5, &(0x7f0000001740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001780)=0x14) clock_gettime(0x0, &(0x7f0000003ec0)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000003d80)=[{{&(0x7f0000001800)=@can, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001880)=""/157, 0x9d}, {&(0x7f0000001940)=""/76, 0x4c}, {&(0x7f00000019c0)=""/22, 0x16}, {&(0x7f0000001a00)=""/237, 0xed}, {&(0x7f0000001b00)=""/232, 0xe8}, {&(0x7f0000001c00)=""/15, 0xf}, {&(0x7f0000001c40)=""/47, 0x2f}, {&(0x7f0000001c80)=""/136, 0x88}], 0x8, &(0x7f0000001dc0)=""/222, 0xde, 0x7}, 0x4}, {{&(0x7f0000001ec0)=@in, 0x80, &(0x7f0000002300)=[{&(0x7f0000001f40)=""/210, 0xd2}, {&(0x7f0000002040)=""/58, 0x3a}, {&(0x7f0000002080)=""/149, 0x95}, {&(0x7f0000002140)=""/35, 0x23}, {&(0x7f0000002180)=""/76, 0x4c}, {&(0x7f0000002200)=""/232, 0xe8}], 0x6, &(0x7f0000002380)=""/83, 0x53, 0x8001}, 0x3}, {{&(0x7f0000002400)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000027c0)=[{&(0x7f0000002480)=""/163, 0xa3}, {&(0x7f0000002540)=""/111, 0x6f}, {&(0x7f00000025c0)=""/201, 0xc9}, {&(0x7f00000026c0)=""/7, 0x7}, {&(0x7f0000002700)=""/158, 0x9e}], 0x5, &(0x7f0000002840), 0x0, 0x4}, 0xb9c0000000000000}, {{&(0x7f0000002880)=@l2, 0x80, &(0x7f0000003b00)=[{&(0x7f0000002900)=""/187, 0xbb}, {&(0x7f00000029c0)}, {&(0x7f0000002a00)=""/4096, 0x1000}, {&(0x7f0000003a00)=""/100, 0x64}, {&(0x7f0000003a80)=""/89, 0x59}], 0x5, &(0x7f0000003b80)=""/202, 0xca, 0x10001}, 0x3}, {{&(0x7f0000003c80)=@nfc_llcp, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003d00)=""/22, 0x16}], 0x1, 0x0, 0x0, 0x4}, 0x4}], 0x5, 0x2102, &(0x7f0000003f00)={r14, r15+10000000}) accept$packet(r3, &(0x7f0000003f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003f80)=0x14) accept$packet(r5, &(0x7f0000003fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004000)=0x14) getsockname$packet(r4, &(0x7f00000040c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000004100)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000004140)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}}}, &(0x7f0000004240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000004280)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000004380)=0xe8) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000043c0)={@local, @multicast1, 0x0}, &(0x7f0000004400)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000004440)={{{@in6=@mcast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000004540)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000004ac0)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000004a80)={&(0x7f0000004580)={0x4fc, r8, 0x416, 0x70bd25, 0x25dfdbff, {}, [{{0x8, 0x1, r9}, {0x230, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r13}}}]}}, {{0x8, 0x1, r16}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r17}, {0x1f4, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x6564}}, {0x8, 0x6, r19}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x91bc}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r21}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r22}}}]}}, {{0x8, 0x1, r23}, {0x68, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0xe3, 0x6, 0x0, 0x20}, {0x8, 0x6, 0x0, 0x200}, {0x5a, 0x7, 0x8, 0x729}, {0x1, 0x1, 0x4, 0xe00}, {0x3, 0x6, 0x2, 0x200}, {0x3, 0x80, 0x5880, 0x1}]}}}]}}]}, 0x4fc}, 0x1, 0x0, 0x0, 0x8000}, 0x4050) 02:49:36 executing program 5: chroot(&(0x7f0000000000)='./file0\x00') lsetxattr$security_smack_transmute(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) socketpair$inet(0x2, 0x802, 0x2, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={'team_slave_1\x00', {0x2, 0x4e23}}) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0), &(0x7f00000003c0)=[&(0x7f0000000200)='\x00', &(0x7f0000000240)='team_slave_1\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)='em0ppp0mime_type&\x00', &(0x7f0000000300)='\x00', &(0x7f0000000340)='team_slave_1\x00', &(0x7f0000000380)='TRUE']) r2 = dup(r0) faccessat(r2, &(0x7f0000000400)='./file0\x00', 0x2, 0x400) r3 = geteuid() ioctl$TUNSETOWNER(r2, 0x400454cc, r3) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000440)={&(0x7f0000fef000/0xf000)=nil, 0xf000}, &(0x7f0000000480)=0x10) r4 = getegid() chown(&(0x7f00000004c0)='./file0\x00', r3, r4) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000500)={0xef, @local, 0x4e21, 0x2, 'sh\x00', 0x2, 0x5, 0x1c}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000580)={&(0x7f0000000540)='./file0\x00', r2}, 0x10) timer_create(0x1, &(0x7f00000005c0)={0x0, 0x31}, &(0x7f0000000600)=0x0) timer_getoverrun(r5) umount2(&(0x7f0000000640)='./file1\x00', 0x8) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000680)) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f00000006c0)={0x6, 0x6}) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000700)={'filter\x00', 0xc8, "b3980d8705f31f47a5cc197996d9f5ffc8303dcfd4746394184e4ad574bb158899d66a5ffebf31978f5d40fb61493b287bc0bfb55a387ac4afcc06942bf7101db86703aba2eff0cc4b8c170094771555a108f1464ed8eb8fa835f125fd966b2102eebd5ed150ddd83ca6049bdb6905320031d5b1f998b275be5ae4d47932fa95d05df854c15fb5a40f865f48ed143c452e42810aaba7376a8942e9ee73bded858333309d2118fe365d0236a34fde3245e8ec243542e5d1f9b52be03f8d973885a08b925e14cf114b"}, &(0x7f0000000800)=0xec) fdatasync(r1) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000840)) r6 = socket$key(0xf, 0x3, 0x2) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000008c0)={0x4, {0x2, 0x4e24, @remote}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e24, @broadcast}, 0x8, 0x8, 0x1, 0x101, 0x5, &(0x7f0000000880)='lo\x00', 0x2, 0x7, 0xe7cb}) ioctl$RTC_WIE_OFF(r2, 0x7010) write$P9_RSTATu(r2, &(0x7f0000000940)={0x72, 0x7d, 0x1, {{0x0, 0x5a, 0x2, 0xffff, {0x8, 0x1}, 0x80080000, 0xfff, 0x5, 0x100000001, 0x7, 'filter\x00', 0x1a, 'security.SMACK64TRANSMUTE\x00', 0x0, "", 0x6, '{,)--)'}, 0x3, 'sh\x00', r3, r4, r3}}, 0x72) accept4$packet(r2, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000a00)=0x14, 0x800) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000a40)={0x1, 0xfffffffffffffff9, 0x8, 0x4, 0x8a}) write$P9_RXATTRCREATE(r6, &(0x7f0000000a80)={0x7, 0x21, 0x1}, 0x7) faccessat(r2, &(0x7f0000000ac0)='./file0\x00', 0x20, 0x600) 02:49:36 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x200, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x714, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}}, 0x1) mknod$loop(&(0x7f0000000180)='./file0\x00', 0xc401, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)="9e5010e0101f1249ac57d8db6431f646c066dfa4391dee30863a6b12512692303c48ad95409db5d2ff3c31424cb59df95eb9a3b510d81fa537281ae0306fb6638351bbe8449359160c75d55d0eb2260db1fa2539a4780628e33976e9d89b0447951fac66e65dd93f042ee3425dd38781bb95654303f36ee89bad0ce1b227533dc0c79167b339e5392b27d781ff1c47", 0x8f}], 0x1) pwritev(r0, &(0x7f0000000640)=[{&(0x7f00000002c0)="ebc680f823ff6c1893b0bc014db04c42547f105400025e849fff2f2c28aad07a932e39852997e76345ac82e23870", 0x2e}, {&(0x7f0000000300)="2c7d305cca93a4375aa9f02d528881164a335dba4150e664bbd29e6f1b365a2a37f96438498143049a9a581c0e02573ed8c0e23719d0940110806646f9a306b5957da2610661c4e845495f0ea4591a383fc36f10374f4a73b2bb4dea929d15c7fe5332c624532a31107ae5e1fe4d0da02874ac05d1c6882930ac28fde312452dc947160899648e87d605a58b864e3f", 0x8f}, {&(0x7f00000003c0)="5593b0661b94ca1efed5bc5a6b767dd98776e928304680a27926c79944f4ddea4254302e78b3021fc795895387033abc7cee9f486596158645ca6a32d326d71d3321326b9fd921486c75bdd74660f646ce0e484112c9f48b91b9f8c27af3555cf9c6e025303c7ba6abe40249a9c756f577642f0f0207959782e4b3b882091c1167e251a44d522a874ef420049d84b76a450d3648e5e3949c031f525aaf43b957928ee64222747332615966d46a65110ec380223358ca090c378aa153b4be3b4aa40d8e79ae3b2d2c3c2e6f740d21d7cfdb43412ac03d4e8f7dde4aa1232ae9976c9fad", 0xe3}, {&(0x7f00000004c0)="c6f35248d7222aced5f365b362907437394e2ac2c1f6a9a579ed46899837b59f67e624b7d533a618be6c144cda71cdfb39043bed054295d788cf001aa62570dddbc0402ff8c7d5753729a0e04d8ee71c6913f7e63bc17ca1e46a2b3352229a207e591a9fe077a7a984e6d0592ee465c412c5c0729da111bd49cee1d356dd60be2fdbe86af8fcf15d35b3308048", 0x8d}, {&(0x7f0000000580)="7f7e9a1acd9df6b5a8091ccaa1f0d7946f49d1681ededf598a1c2eaff10581a12d7761ee4a4ef06404b08d45794edc96a096eab36b94af2e530d5894ec6be221a39f5b0c2ae067989f96385a678678044ceb45a79a0de2e13b6ca66ea133b109e51d598eb7f08a5755348a1d94278f7c0fecff9914a4cb5b234ecfb621f0a5f9271f10614a2e60038fb82a7e84f69285b79f942365", 0x95}], 0x5, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) mknod$loop(&(0x7f0000000700)='./file0\x00', 0x6140, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000740)=0x0) ptrace$getregset(0x4204, r4, 0x7, &(0x7f0000001780)={&(0x7f0000000780)=""/4096, 0x1000}) getpeername$packet(r0, &(0x7f00000017c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001800)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001840)={r5, 0x1, 0x6, @broadcast}, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000001880)=r0, 0x4) keyctl$set_reqkey_keyring(0xe, 0xffffffffffffffff) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000018c0)={0x6, 0x0, 0x451a}) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000001a40)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x40088}, 0xc, &(0x7f0000001a00)={&(0x7f0000001940)={0xb8, r1, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1ff}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x5}]}, @IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0x24}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2f}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x25}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x30, 0x10}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'fo\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1f}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000040}, 0x4040880) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000001a80)=0x7, 0x4) waitid(0x2, r4, 0x0, 0x60000008, &(0x7f0000001ac0)) getresuid(&(0x7f0000001b80), &(0x7f0000001bc0)=0x0, &(0x7f0000001c00)) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001c40)={{{@in=@multicast1, @in6=@ipv4={[], [], @rand_addr=0x7}, 0x4e20, 0xffffffffffff9947, 0x4e23, 0xfffffffffffffff7, 0xa, 0xa0, 0x20, 0x7f, r5, r6}, {0x8c6, 0x1000, 0x5, 0x6, 0x0, 0x436, 0x1000, 0x5}, {0x3, 0x1, 0x1, 0x7ff}, 0x7, 0x6e6bb2, 0x1, 0x1, 0x0, 0x3}, {{@in=@loopback, 0x4d3, 0xff}, 0xa, @in=@rand_addr=0xfffffffffffffffe, 0x0, 0x7, 0x3, 0xa860, 0x4, 0xfffffffffffffffb, 0x9a2b}}, 0xe8) r7 = getpgrp(r4) r8 = accept4$packet(r0, 0xfffffffffffffffd, &(0x7f0000001d40), 0x80000) fcntl$getown(r8, 0x9) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000001d80)={0x0, 0x7, 0x40, 0x3}) connect$packet(r0, &(0x7f0000001dc0)={0x11, 0xf, r5, 0x1, 0x20, 0x6, @local}, 0x14) r9 = perf_event_open(&(0x7f0000001e00)={0x7, 0x70, 0x1, 0x8, 0x100000000, 0x100000001, 0x0, 0xb30e, 0x2020, 0x0, 0xfffffffffffffff7, 0x6, 0xc4, 0x2, 0x1f, 0x1, 0xc43, 0x1, 0xffff, 0x42f, 0x5, 0xffff, 0x1f, 0xfff, 0x5, 0x17, 0x6, 0x9, 0x9b, 0x34b4ac12, 0x3, 0x4, 0x9, 0x400, 0xf222, 0x4, 0x0, 0xaf0, 0x0, 0xfff, 0x2, @perf_config_ext={0x1f, 0x7fffffff}, 0x404, 0x80000000, 0xfee, 0x0, 0x1, 0x1, 0x93}, r7, 0xe, r0, 0xb) r10 = add_key(&(0x7f0000001e80)='.dead\x00', &(0x7f0000001ec0)={'syz', 0x2}, &(0x7f0000001f00)="c6ec25cca0235acad2be3a701ef0f2c6d94d916ec13e7a52c4a6a02a61375684177799ef188fc290e137014f22852aa00b590b5f90ec1543a73758f9740fb6e222dd484aa526d2d7c5c8bc41fd87e2740f7d939ce5f54da34664300254c867e8d22323a13d7aa55a52de566f3d0765cf3faadb56b8094b8175e7cfe0b997457870baaa7ed4f14179041a8021fb6d9fc13b6cfa4d2a2bfd193d974369001cf2316aededa2a2e5731d6304a83b10e6bcc140f2bbfc2a10af574dd9aa42bfe48c71837d851570", 0xc5, 0xfffffffffffffffb) keyctl$update(0x2, r10, &(0x7f0000002000)="8c5fb13282d3b73a0da48ef9bb98ab2e1dad1154d70756ce8d3fb0c05f25e39ec0143ff17ea228fcbf36cdbd1b0d9f2846736c08a1caacfd4c7b849c5ecea34b345eaa23", 0x44) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r9, &(0x7f0000002080)={0x4}) 02:49:36 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40040, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0xfffffffffffffffa) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40400, 0x40) getsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)=""/173, &(0x7f0000000180)=0xad) r2 = dup2(r1, r1) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000001c0), 0x4) msync(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2) ioctl$TIOCSTI(r2, 0x5412, 0x9) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000240)=0x1) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000280)={0x5, 0xfff, 0x7, 0x5, 0x80000001}) signalfd4(r2, &(0x7f00000002c0)={0x6}, 0x8, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000300)) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000340)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r2, 0x50, &(0x7f0000000380)}, 0x10) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000440)) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000480)) r5 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, r5) getdents(r2, &(0x7f00000005c0)=""/91, 0x5b) uname(&(0x7f0000000640)=""/126) setsockopt$IPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x41, &(0x7f00000006c0)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) bind(r1, &(0x7f0000000740)=@rc={0x1f, {0xfff, 0x1f, 0x3, 0x800, 0x87, 0x36f66cfe}, 0xfffffffffffffff7}, 0x80) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000800)=@get={0x1, &(0x7f00000007c0)=""/5, 0x2be10}) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000840)) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000880)) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000900)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000a00)={&(0x7f0000000940)=@newqdisc={0x84, 0x24, 0x0, 0x70bd2d, 0x25dfdbff, {0x0, r6, {0xffff, 0xffff}, {0xe, 0xffff}, {0xffff, 0xfff3}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xff}, @qdisc_kind_options=@q_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0x2c, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x8, 0x2, 0xfffffffffffffff9}, @TCA_DSMARK_INDICES={0x8, 0x1, 0x15}, @TCA_DSMARK_DEFAULT_INDEX={0x8, 0x2, 0x4}, @TCA_DSMARK_DEFAULT_INDEX={0x8, 0x2, 0x2}, @TCA_DSMARK_INDICES={0x8, 0x1, 0x4}]}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}, @qdisc_kind_options=@q_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, [@TCA_DSMARK_DEFAULT_INDEX={0x8, 0x2, 0x884d}]}}]}, 0x84}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000a80)) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000ac0)={0x9, {{0xa, 0x4e21, 0x5, @ipv4={[], [], @multicast2}, 0x44}}}, 0x88) [ 113.149111] audit: type=1400 audit(1542250176.512:8): avc: denied { map } for pid=1845 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=4999 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 02:49:36 executing program 3: uname(&(0x7f0000000000)=""/250) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000140)) r1 = open(&(0x7f0000000180)='./file0\x00', 0x12000, 0x1) epoll_pwait(r1, &(0x7f00000001c0)=[{}, {}, {}, {}, {}], 0x5, 0x4, &(0x7f0000000200), 0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0x7, &(0x7f0000000240)=0x2, 0x4) listxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/4096, 0x1000) getsockopt$sock_int(r0, 0x1, 0x1, &(0x7f00000012c0), &(0x7f0000001300)=0x4) utimensat(r1, &(0x7f0000001340)='./file0\x00', &(0x7f0000001380)={{0x0, 0x7530}, {0x0, 0x7530}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00000013c0)={0x7, 0x7}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000001400)) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000001440)) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000001480)=0x3) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000014c0)="21ec44cf35fd59f54e8e45eb7389b766436879ce43b577d9d00f0356200c8954c3526d675f6d7a2bc47292897d1dae9d907681b2c85be0232a27f3bdc171228a4041ad753437274c19a0865a386c1a3d0f2be174ecbdbcc4b3b631ea7be04157b8974bb7f1cb81fa9314c4d6214a74792bfe997a88") setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000001540)="945c0b84a25670f02239", 0xa) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001580)=0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000015c0)={[], 0x1, 0x0, 0x1bc, 0x1, 0x7, r2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) write$UHID_INPUT(r0, &(0x7f0000001640)={0x8, "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", 0x1000}, 0x1006) r4 = creat(&(0x7f0000002680)='./file1\x00', 0x11) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000026c0)=""/125) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r3, 0x40086610, &(0x7f0000002740)=0xb6) ioctl$sock_SIOCINQ(r4, 0x541b, &(0x7f0000002780)) ioctl$TCGETA(r0, 0x5405, &(0x7f00000027c0)) perf_event_open$cgroup(&(0x7f0000002840)={0x0, 0x70, 0x5, 0x93aa, 0x5, 0x1, 0x0, 0x3ff, 0x90000, 0x8, 0x8, 0x2, 0x4, 0x4, 0xff, 0x678729f0, 0x80000000, 0x0, 0x1f, 0x8, 0x405847ec, 0xc750, 0x8, 0x4, 0x6, 0x7, 0x2, 0x4, 0x80000000, 0x6, 0x4, 0x200, 0x1, 0x1468, 0x800, 0xffffffffffffff81, 0x7, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000002800), 0x5}, 0x200, 0x7, 0x5, 0x7, 0x5, 0x0, 0x3}, r0, 0x5, r0, 0xa) syz_extract_tcp_res$synack(&(0x7f00000028c0), 0x1, 0x0) mkdir(&(0x7f0000002900)='./file1\x00', 0x100) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000002940)) 02:49:36 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x8400, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x5, 0x23, "33e1d3b306fd7c2d9a72ed1835b4c9ddd628912f601407135b2d407506636a720275e5"}) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x20, 0x0, 0xffffffffffff7fff, "7732ddebbc6e627d1b61191758c6dbdc", "a644bafc2c5e9c494df554"}, 0x20, 0x3) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000140)=""/111, &(0x7f00000001c0)=0x6f) setsockopt$inet6_int(r0, 0x29, 0xdf, &(0x7f0000000200)=0x1ff, 0x4) r1 = socket$inet(0x2, 0x4, 0x2) ioctl$FICLONE(r0, 0x40049409, r0) getsockopt$inet_buf(r0, 0x0, 0x28, &(0x7f0000000240)=""/244, &(0x7f0000000340)=0xf4) write$P9_RWSTAT(r0, &(0x7f0000000380)={0x7, 0x7f, 0x2}, 0x7) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x40, 0x0) r3 = fcntl$getown(r0, 0x9) ptrace$getenv(0x4201, r3, 0x7ff, &(0x7f0000000400)) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+', 0x3f}, 0x28, 0x2) ftruncate(r0, 0x200) ioctl$RTC_EPOCH_READ(r2, 0x8008700d, &(0x7f00000004c0)) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000500)={0x0, 0x0, 0x1, 0x0, [], [{0x1, 0x5, 0x0, 0x6, 0x69aa, 0x5}, {0x6, 0xffffffff, 0x3, 0x1, 0xff, 0x5}], [[]]}) write$P9_RSETATTR(r2, &(0x7f0000000600)={0x7, 0x1b, 0x2}, 0x7) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) flock(r1, 0x8) perf_event_open(&(0x7f0000000640)={0x0, 0x70, 0x1ff, 0x800, 0xfff, 0x6, 0x0, 0x1, 0x0, 0x2, 0x0, 0xffffffff, 0xffff, 0x9, 0x0, 0x7fff, 0x10000, 0x8001, 0x5, 0x4, 0xffffffffffffffe2, 0x800, 0x2, 0x8, 0x9, 0x1, 0xc64b, 0x1, 0x200, 0x5, 0x100000000, 0x9, 0xfffffffffffffffe, 0x100, 0x400, 0x1, 0x8, 0x8100000000000, 0x0, 0x4, 0x4, @perf_config_ext={0x5, 0x1}, 0x4020, 0x9, 0x9, 0x6, 0x8, 0x1f, 0x3}, r3, 0x5, r2, 0x0) accept$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000700)=0x10) bind$inet(r2, &(0x7f0000000740)={0x2, 0x4e22}, 0x10) chdir(&(0x7f0000000780)='./file0\x00') setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000007c0)={0x2, 'team_slave_0\x00', 0x1}, 0x18) openat$cgroup_type(r0, &(0x7f0000000800)='cgroup.type\x00', 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000980)={'broute\x00', 0x0, 0x3, 0xb0, [], 0x8, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000008c0)=""/176}, &(0x7f0000000a00)=0x78) ioctl$TIOCLINUX6(r2, 0x541c, &(0x7f0000000a40)={0x6, 0x10000}) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000a80)) clone(0x800, &(0x7f0000000ac0)="3348e1bbe72d9f293dfe80027d2dcd0304c0160a33fc466549c1699a1dacd34eb59286b915f6e39b12b53fbab02f65e8fb68e59dc8b4a9e83af6f4ad100f8ce36a94dd948f43b7ba7b9f7eb724017ab3abde32ac09ef7d409e37668e49d88949ac1aabcafe3e852722df1669d44dff346b1e7dda8fac4f16f3c5056324b1791a647c0f344b585dc4c7ba5a9f02738b2916416364f66d804b2afb82cd8cd491d42cee3c7d277d443db3edee3ec7b127d5c289a1c973d89584674114af4ddb18a6306c10283fc1576714e7f628b26bbeb700151a647cef72573590a0a406ff878f1d6e4c2401aeb96e99e49f910207055e1b9f639063", &(0x7f0000000bc0), &(0x7f0000000c00), &(0x7f0000000c40)="e95bef4b142d510e97622ebcb19750109a7bcccb8733cadf9d0c79cbc96182ca9f4254d51288ef48dba6f349718fd039baf26c4aa4374167d0fef17c498b8991dce034b867191094c4") setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000cc0)={0x3, 'ipddp0\x00'}, 0x18) [ 123.975823] audit: type=1400 audit(1542250187.342:9): avc: denied { create } for pid=4481 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 123.999735] audit: type=1400 audit(1542250187.342:10): avc: denied { write } for pid=4481 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:49:47 executing program 0: sched_setaffinity(0x0, 0x17d, &(0x7f0000000180)=0x4000000000000000) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f00000004c0)={'sit0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r2, 0x89f1, &(0x7f0000000080)={"69705f76746930000000ed2e5f4800", @ifru_settings={0x80000000, 0x5, @fr=&(0x7f00000000c0)={0x1, 0x9c, 0x2, 0x5, 0x2edc, 0x7fffffff, 0x6}}}) connect(r1, &(0x7f0000000140)=@nfc_llcp={0x27, 0x1, 0x0, 0x3, 0x8, 0x491, "92127c8e22a1c856d5cd23f7a382e9574e3bef7d7f0c12452db575200c17ff417d0a6a71655da8742d9f1117f7aee22eb9cd731f83825e9361b0292e22a69f", 0x37}, 0x40b) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r3, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) r4 = dup3(r1, r1, 0x80000000080000) ioctl$UI_END_FF_ERASE(r4, 0x400c55cb, &(0x7f0000000580)={0xc, 0x4000000000002, 0x7}) sendto$inet(r3, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x980f}) shutdown(r3, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) r5 = gettid() capset(&(0x7f0000000340)={0x20071026, r5}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e1c}}) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ptrace$getregset(0x4204, r5, 0x207, &(0x7f0000000200)={&(0x7f0000000600)=""/83, 0x53}) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f00000005c0)) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0xfffffffffffffdb2) connect$inet(r6, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) [ 124.024017] audit: type=1400 audit(1542250187.352:11): avc: denied { read } for pid=4481 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:49:47 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={&(0x7f0000000140)={0x10, 0x3}, 0xc, &(0x7f00000014c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="040100001a0001000000000000000000e0000001000000000000000000000000ac1414aa00000000000000000000000000000000000000000000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="e0000008000000000000000000000000000000003c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000200000000000000000014000e0000000000000000000000000000000000"], 0x104}}, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x2280, 0x0) getsockopt$inet6_int(r1, 0x29, 0x38, &(0x7f0000000040), &(0x7f0000000080)=0x4) 02:49:47 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {}, {}]}) write(r0, &(0x7f0000194fd9)="26000000110047f1936cbff70722000c07fff700010000000700ffffb807475105001a000000", 0x26) 02:49:47 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000080)='/dev/keychord\x00', 0x80000, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000000c0)={0x80000000, 0x3, 0x100000000, 0x7ca, 0x2, 0xb800, 0x1f, 0x7, 0x4, 0xa3a3, 0x8001, 0x9}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f0000000040)={0x800, 0x6}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0xfffffffffffffffd}) syz_open_pts(r1, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000000)) [ 124.153582] hrtimer: interrupt took 45530 ns [ 124.163816] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 02:49:47 executing program 0: io_setup(0x9, &(0x7f0000000040)=0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000080)={0x2837, 0x2, 0x7ff, 0x100, 0x8000, 0x4, 0x3, 0x80000001, 0x0, 0x20}) io_getevents(r0, 0x0, 0x132, &(0x7f0000000080), &(0x7f0000000140)={0x77359400}) 02:49:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x101000, 0x0) r3 = creat(&(0x7f0000000580)='./bus\x00', 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x5, 0x70, 0x9, 0x2, 0x1, 0x4, 0x0, 0x7, 0x50, 0x8, 0x3, 0x80000000, 0x8a, 0x11cfbe0c, 0x2, 0x7, 0xdb, 0x7, 0x8, 0x8, 0x7, 0x9, 0x8, 0x7, 0x9, 0x400, 0x7, 0xff, 0x1, 0x1c789c9d, 0x4, 0x7, 0x7, 0x4, 0x0, 0x4, 0x1, 0x6, 0x0, 0xfffffffffffffffc, 0x4, @perf_bp={&(0x7f0000000180)}, 0x4, 0x6, 0x4, 0x7, 0x40, 0x6, 0x8000}, 0x0, 0x8, r2, 0x8) gettid() ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000540)=0x0) r6 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getuid() fstat(r4, &(0x7f0000000640)) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000240)={0x2}) r7 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f00000007c0)=""/154) ioctl$BLKPG(r7, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046205, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000880)=ANY=[], 0x0, 0x0, &(0x7f0000000100)}) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000240)=""/175) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@local, @in=@local}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f00000001c0)=0xe8) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x800000000000) ftruncate(0xffffffffffffffff, 0x5) ioctl$ASHMEM_GET_PROT_MASK(r6, 0x7706, &(0x7f0000000600)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x14, 0xd, &(0x7f0000000040)="16d6d21e4b0b17c91d4005c6a0449db0dd5d4122", &(0x7f0000000080)=""/13, 0x4}, 0x28) ioctl$EVIOCGABS20(r3, 0x80184560, &(0x7f0000000300)=""/164) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000005c0)={r6, &(0x7f0000000880)="32d3bad1a7f6da921aa07165f1ec3d01def1f895962ed6e8e61087a8e28863341047a11dc8a7e7b2bdcfee1b7a081b8b39989396319a91151ec8df3bbebecbfebce0d96d10ba79ec5992bdd37d1e10d6bb00f82269ffbd34cc412d8da863d7243aa662858fc9d9cad3afdfa99633c5957c8c3fe43bff17d59f9d0dbd88ab0f8835c1008065439cb3bbd5b2990bf77aef9fc6a547b0d865a8a48b0d2ce9ce4c5c71979d10604546a6332288388a6ef58308d7184170b21e0ca95fbb1b1099db1e0d97c63cd29185", &(0x7f0000000980)="a912afcb7d4964f306b0edcdfbd034d9ca49963d4efd7749ea5959130a4358f10ac41984c4fcfe8773479f8f19ca5ea949cf2a3f6a54f3895b92ec9c676371cf5d963440b1753a2888e4f61ba453802ef7f943203781f98eeff3e9406a72524f26001f2491c5cf31146330df8d17894558c39230ea1ecc2cd5cf70a5f2a2a03e7bb398836ffeadf2c06c1102af14169e639dd84279cc4bdeb524690b16147116598545396761f0c7d12f440adb568dac22224f2b59f16d015453e9ffc13e59d1a7215508c2c64b0b470867bd75f6d300d2cec6abba1e2cebe7652098abab966157097b73df0450d4afa72fdf685d47", 0x2}, 0x20) syz_open_procfs(r5, 0xfffffffffffffffe) 02:49:47 executing program 0: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0001000000ff000000810000c9030000ec000040010008000000000026100000002000f3ff1f000000010020000000006e5fbe5c0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000380)=ANY=[]) set_tid_address(&(0x7f0000000000)) [ 124.316286] EXT4-fs (loop0): Invalid log cluster size: 4134 [ 124.362984] EXT4-fs (loop0): Invalid log cluster size: 4134 02:49:48 executing program 5: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fcntl$getown(r0, 0x9) ptrace$getsig(0x4202, r2, 0x7, &(0x7f0000000080)) prctl$intptr(0x4, 0x3) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40, 0x0) setsockopt$inet6_int(r3, 0x29, 0xff, &(0x7f0000000100)=0x5, 0x4) 02:49:48 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) 02:49:48 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_mems\x00', 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x101000, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r3 = getuid() fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./bus\x00', r3, r4) perf_event_open(&(0x7f0000000140)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r6 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigaction(0x0, &(0x7f0000000340)={&(0x7f00000001c0)="c401792b780041dd33cfc4e16e5285e800000066450f38020966660f6c2cd1c461265aeff04481060000002199c40211af19", {}, 0x0, &(0x7f00000002c0)="c4e27d0e3500000000c48213f6b0fbffffff430f78ab89000000f042804c412702ff8e07d90000f2f046302f0f1bae87a1591ef3a5c4a17fe6b50000008045d9f7"}, &(0x7f0000000440)={&(0x7f0000000380)="8f6950014e1f36420f54dbc4a20dbfdb8f6978c11b8f885885cdf9c481ac5cc93e0ffd8bff2f027bf30f7ffcc441e55d1ac4217c118075980000", {}, 0x0, &(0x7f0000000400)="f243afc4c3d122641f1213660fe47cfd0041700cc44199d44006c463b5496f00fa66470f78c30056f3440f2cc0c4237122b5040000000d64410f0f7c81e1a7"}, 0x8, &(0x7f0000000480)) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000003c0)) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f0000000240)) sysinfo(&(0x7f00000007c0)=""/154) perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x209a, 0x8, 0x0, 0x0, 0x0, 0x9, 0x40814, 0x6, 0xffff, 0x1, 0xfffffffffffffff9, 0x6, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8000, 0x7464, 0x9, 0x81, 0x8, 0x3ff, 0x8001, 0x4, 0xcf, 0xf599, 0x4, 0x9, 0x0, 0x0, 0x0, 0x5, 0x8, 0x3, 0x0, 0x0, 0x4, @perf_config_ext={0x1}, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x1000}, 0x0, 0x0, r2, 0x1) pselect6(0x40, &(0x7f0000000600)={0x9, 0x2, 0xffff, 0x8, 0xfff, 0x2, 0x200, 0xffffffff}, &(0x7f0000000640)={0x400, 0x3, 0xfffffffffffffff7, 0xed, 0x80000000, 0x0, 0xbc7}, &(0x7f0000000680)={0x6, 0x1f, 0x7fff, 0xfff, 0x8000, 0x5, 0x32a, 0x6}, &(0x7f0000000880), &(0x7f0000000900)={&(0x7f00000008c0)={0x8}, 0x8}) ioctl$BLKPG(r6, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0x40046205, &(0x7f0000000000)={0x9b, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="ef5c0bfeefa972e6b526cd051f21846e8ea2dcab96e7225caf2f02aa3dbcd70dbc07faaa74837849ee6ae5fec5eaeda5e55f5e74561d88d2dfcb57414d29697a98219761bfaa684ceea49bf787bee2fc31f556659be157552b96ec99d92d09b91a7f2954108d54884235567b436d72f296f529eb9596e0da17cc92e50096ee9bc6fe7f44226aca260697a8101d4adce4763e5132a0112b05fc90acee42c4bf65759bea372eea01"], 0x0, 0x0, &(0x7f0000000100)}) openat$cgroup_ro(r0, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r5, 0x10, &(0x7f00000005c0)={0x3}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x14, 0xd, &(0x7f0000000040)="16d6d21e4b0b17c91d4005c6a0449db0dd5d4122", &(0x7f0000000080)=""/13, 0x4}, 0x28) syz_open_procfs(0x0, 0xfffffffffffffffe) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/47, 0x2f) 02:49:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) pwritev(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) 02:49:48 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={"766574000000000000000000bd6800", 0x43732e5398417f1a}) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f00000001c0)) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000140)=r2) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)=0x0) fcntl$setown(r0, 0x8, r3) 02:49:48 executing program 3: r0 = inotify_init() r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x321402, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="2b8861f1c472a4087291960bf6c2f70d", 0x10) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000004c0)) r3 = fcntl$getown(r0, 0x9) syz_open_procfs(r3, &(0x7f00000000c0)='map_files\x00') write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) getegid() pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000280)="7cf6aed910755902310593ff0b027228f9f95a273b0a82278558cb840db6bf64eb3aac4ad5534de52c361e7affe0e9a040182766eeb9930fe9c558f07c9243131792fff41e90fb2a76b330f04ae012b3bdb0138c821867789adc04201f1f7a407fafdc5df0bc096788a487d1b6313b16e8d6fe6839356da572423f3c717c2a883bdd36bd99840afdf10c72756060a8d5cd56c44df7ce33415fd90ab7682b7615bbd8748c9f08fc94f48b6d75cc834e5fd5a732d6597317da548310af38af9c5e211e27285fd74a7b9cbcb5877b58d0fd127e16015970935fde85c91530f1fcd3f7c5c526617184cb720ba92873e278397cc93e2c2e", 0xf5}], 0x1, 0x0) ioctl$TIOCCBRK(r2, 0x5428) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x40, 0x0) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000000)={0x0, 0x2}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) r5 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x2050, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0x58, 0x0, &(0x7f0000000500)=[@exit_looper, @clear_death, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x30, &(0x7f0000000400)=[@fda={0x66646185, 0xa, 0x1, 0x34}, @flat={0x0, 0x100, r5, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f00000003c0), 0x1, 0x4, 0x3f}], &(0x7f0000000480)=[0x28, 0x0, 0x20, 0x0, 0x30, 0x18]}}], 0x9d, 0x0, &(0x7f0000000580)="c1e9d08e55e1ddd62bbadb9e362683fe2de32dc0632575c12a85017600058df0845e8f6a58ce3772c67a5483d83ee5bc454822a5ea12aa6a880e899461b90386413024a56019949558802835a7f9ea06709e8b0c875922c84cc3fed1f82152b2a738fb9330b1d5361e116493c4b570100bbb75abac2607a930a00a6eb7b9d6df21b55e67ff6f47602b94af4a289100222d57e59787a4d950694f32c361"}) fstat(r0, &(0x7f0000000200)) 02:49:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x4000) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)) write$selinux_create(r3, &(0x7f0000000380)=ANY=[@ANYBLOB="dd3638b7663d2175d6dd6ea728b34a00cf178fd5ec470078fd408d4db4d8b4ea4248e730cafd0dd2ecab3dccd2735c35d75cdec203a3eef9b10771eace76d02f866a176900d1097c43e6622f049c4b00860ee278dd2e7ab9d78fea01933c1dd9573e112d9eb8fd93"], 0x68) write$selinux_access(r4, &(0x7f0000000000)={'system_u:object_r:etc_t:s0', 0x20, '/usr/sbin/ntpd'}, 0xfffffeff) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x400000000006008, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0xfffffffffffffffe) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/sockstat6\x00') ioctl$KDMKTONE(r5, 0x4b30, 0x2) write$UHID_CREATE(r2, &(0x7f0000000580)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000400)=""/174, 0xae, 0xffffffffffffffff, 0x2d, 0x7, 0x2, 0x3}, 0x120) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x8001}) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000200)=@add_del={0x2, &(0x7f0000000180)='vcan0\x00', 0xff}) clone(0x0, &(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)) ptrace$getsig(0x4202, 0x0, 0x9, &(0x7f00000001c0)) fgetxattr(r0, &(0x7f00000000c0)=@known='trusted.syz\x00', &(0x7f00000004c0)=""/155, 0x9b) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f0000000240)) 02:49:48 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000240)) 02:49:48 executing program 2: prctl$intptr(0x24, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0xc) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r2, &(0x7f0000000080), 0xfffffe38) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000680)='/dev/zero\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000009c0)={0x5, 0x9, 0x4, 0x0, 0x2, [{0x6, 0x7ff, 0x7, 0x0, 0x0, 0x1000}, {0x0, 0x4, 0x7ce, 0x0, 0x0, 0x80}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000500)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') fcntl$setstatus(r3, 0x4, 0x0) preadv(r4, &(0x7f00000017c0), 0x1a1, 0x0) r5 = gettid() sched_setscheduler(r5, 0x3, &(0x7f0000000280)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$netlink(r1, &(0x7f0000000500), &(0x7f0000000440)=0x3) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x660c, 0x4000001) get_robust_list(0x0, &(0x7f0000000640)=&(0x7f0000000400)={0x0, 0x0, &(0x7f0000000600)}, &(0x7f0000000880)=0x18) ioctl(r0, 0x0, &(0x7f0000000080)="0a5cc8070031") bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000780)='./file0\x00'}, 0x10) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000840)) write$P9_RGETLOCK(r6, &(0x7f0000000000)={0x2e, 0x37, 0x1, {0x1, 0x0, 0x1f, r5, 0x10, '\\bdev\'}ppp1ppp0-'}}, 0x2e) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c40)={{{@in=@local, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000d40)=0xe8) lstat(&(0x7f0000000d80)='./file0\x00', &(0x7f0000000dc0)) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000000040)=""/56) getpgrp(0x0) 02:49:48 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0xff) getsockname$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local}, &(0x7f0000000080)=0x1c) sendmsg(r1, &(0x7f00000014c0)={&(0x7f0000716000)=@in, 0x80, &(0x7f0000685000)=[{&(0x7f0000001480)="b5887200ffffffffa001000057a2d32741000000", 0x14}], 0x1, &(0x7f0000000000)}, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) 02:49:48 executing program 4: r0 = socket(0x4, 0x80006, 0x5) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@rand_addr, @in=@local}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000780)=0xcd) setsockopt(0xffffffffffffffff, 0xd3f, 0xfff, &(0x7f00000008c0)="b3fb4e6dbd2f1d9d8dc4f920ef709f4d6ed221d77afd604d1b55abc780120f63495ad8461639744fd9fafbffb882e2188cb0094c1084d923cc69fd303c0d754f84d53b4fdefb6be96abc4172f4137e77cad1f272fb19c5be24f4", 0x5a) creat(&(0x7f0000000200)='./file0\x00', 0x40) ioctl$ION_IOC_ALLOC(0xffffffffffffff9c, 0xc0184900, &(0x7f00000006c0)={0x0, 0x2b, 0x0, 0xffffffffffffff9c}) fcntl$getownex(r1, 0x10, &(0x7f0000000740)) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000007c0)='./file0\x00', 0x0, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f0000000300)='/dev/urandom\x00', 0x0, 0x0) r4 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000240)="745a512f74437809c395e626eecfc9dd01e8fe1b31db76cc2e8a") openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000580)='system_u:object_r:wireless_device_t:s0\x00', 0x27, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setgroups(0x1, &(0x7f0000000500)=[0x0]) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@dev, @in6=@remote}}, {{@in=@rand_addr}}}, &(0x7f0000000340)=0xe8) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000280)=0x1f) syz_open_dev$binder(&(0x7f0000000700)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) sched_setscheduler(r4, 0x0, &(0x7f0000000680)) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000080)={"6c6f000acc0000000000000000002600", {0x2, 0x0, @rand_addr=0xfffffffffffffffe}}) ioctl$TCSETS(r2, 0x5402, &(0x7f00000001c0)={0x8, 0x4, 0x5, 0xe108, 0x8, 0x100000000, 0x7, 0xcfb, 0x2, 0x80000001, 0x13d}) [ 125.025860] audit: type=1400 audit(1542250188.392:12): avc: denied { create } for pid=4604 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:49:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000800)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffff9c, 0x0, 0xb, &(0x7f0000000380)='mime_type\\\x00'}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4011fc) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000840)=""/4096) r3 = syz_open_dev$rtc(&(0x7f0000000400)='/dev/rtc#\x00', 0x0, 0x10200) ioctl$RTC_EPOCH_SET(r3, 0x4008700e, 0x9) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0xa, 0xd, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x5}, [@generic={0x2, 0xffffffff00000000, 0x1, 0x0, 0x6}, @exit, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x200}, @alu={0x7, 0x5, 0xd, 0xf, 0xf, 0xffffffffffffffe0, 0xfffffffffffffffc}, @ldst={0x1, 0x3, 0x1, 0x5, 0x0, 0x1, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6752a2bf, 0x0, 0x0, 0x0, 0x3ff}, @ldst={0x3, 0x3, 0x3, 0x7, 0x7, 0xffffffffffffffe0, 0xffffffffffffffff}, @exit]}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x7a, &(0x7f0000000140)=""/122, 0x41f00, 0x1, [], 0x0, 0x3}, 0x48) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, &(0x7f0000000280)=r4) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000480)={0x0, 0x2aaab105, [@dev]}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x10000, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000000300)={'NETMAP\x00'}, &(0x7f0000000340)=0x1e) ftruncate(r1, 0x4) 02:49:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) write(r0, &(0x7f00000003c0)="16e358652988c61851b7b6d4f942491bb337ecc5ac6ba281da70b001440ea72042aa4f9b86c3dac7f102a6ac4fe188a57c", 0x31) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00', {0x2, 0x4e21}}) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000e40)="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", 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYRESOCT=r2], 0x17) execveat(r4, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) ioctl$VT_ACTIVATE(r4, 0x5606, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r5 = getpgid(r3) syz_open_procfs(r5, &(0x7f0000000200)='fd\x00') ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r6, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) [ 125.203524] audit: type=1400 audit(1542250188.552:13): avc: denied { getattr } for pid=4604 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:49:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000240)) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @remote}, {0x0, @dev}, 0x0, {0x2, 0x0, @multicast2}, 'syz_tun\x00'}) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RLCREATE(r2, &(0x7f00000001c0)={0x18, 0xf, 0x2, {{0x2d, 0x0, 0x1}, 0x8b8}}, 0x18) uname(&(0x7f0000002340)=""/4096) write$P9_RXATTRCREATE(r2, &(0x7f0000000280)={0x7, 0x21, 0x1}, 0x7) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001080)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r3, 0x29, 0x41, &(0x7f0000000080)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) getpeername$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001140)=0x14, 0x803) getresuid(&(0x7f0000001180), &(0x7f00000011c0), &(0x7f0000001200)=0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000001240)={{{@in=@remote, @in=@remote, 0x1, 0x0, 0x4e22, 0x0, 0x0, 0xa0, 0x80, 0x4, r4, r5}, {0x100, 0xfff, 0x9, 0x100, 0xfffffffffffffffa, 0x100000001, 0x3f, 0x4}, {0x15, 0xfffffffffffff272, 0x3, 0xffffffffffffff01}, 0x9, 0x6e6bb5, 0x1, 0x1, 0x1, 0x1}, {{@in6=@remote, 0x4d5, 0x7f}, 0xa, @in6=@mcast1, 0x0, 0x2, 0x0, 0x1, 0x1ff, 0x76f3, 0x7}}, 0xe8) 02:49:48 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280)}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') mount(&(0x7f0000000780)=ANY=[@ANYBLOB="2f6465762f6c6f6f7030004370fb3173428faf740ebefd6e3e03ccbecc86d84576a94c5fb93447bbccc461c1d02de31b14cd0d48b07667e504135494bf959ef7ac2678cf82b591c9fb4debf971f4e97904003d1dcad2f95cb9d95efd2786343278e9e034e702ae504138be33522ff8f7d64e777b10b198db52a087e6515b6043dc5a0f8d18313e6f6625740e0de79ff899a9cbf4c04ea3b17bf4ebeb00da9c4e4610e122b0ca6a64ac0e51ad6e68a05780ff71cda874c77828f0"], &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, &(0x7f0000000100)='selinux-&{posix_acl_access\x00') r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) fcntl$setstatus(r1, 0x4, 0x2000) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000001c0)={0x5, {{0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x13}, 0x7}}, 0x1, 0x2, [{{0xa, 0x4e21, 0x0, @mcast2, 0xff}}, {{0xa, 0x4e21, 0x0, @empty, 0x2e5}}]}, 0x190) setsockopt$inet6_MCAST_MSFILTER(r2, 0x29, 0x30, &(0x7f0000d4b000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000010000000a00000000000000ff0200000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) r3 = memfd_create(&(0x7f0000000440)='nodevmime_type{[^)%#md5sum\x00', 0x1) pwrite64(r3, &(0x7f00000003c0)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r3, 0x0) fcntl$setsig(r0, 0xa, 0x25) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000540)='./file0\x00', &(0x7f00000005c0)='trusted.overlay.origin\x00', &(0x7f0000000600)='y\x00', 0x2, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000580)) clock_settime(0x0, &(0x7f0000000640)={0x0, 0x1c9c380}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r3) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000001c000)) readlinkat(r0, &(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)=""/187, 0xbb) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r4 = getuid() r5 = getegid() lchown(&(0x7f0000000040)='./file0/../file0\x00', r4, r5) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 02:49:48 executing program 4: lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', &(0x7f00000000c0)=@sha1={0x1, "5318c7e04b1206f18e4a17602ed15749a3651aa8"}, 0x15, 0x2) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, "e1d3f877e5eae453e55d7d64d00d4901baed21f7de92a8669b38ccd6260857dbf5ae46354569636517b50f805ae208258dbb7d0abe8d208f0f1bcc885c8ba93c", "7b3177f4fc2eb04172daa8fdd1c4c4cf144a23173b6605afb988de7e07195d78f7ddd19a3782fba5bfe2566c845a0c58b400", "ee52c10d1e72a9432c222985fcedff747a3131991a00000000000004002000"}) 02:49:48 executing program 4: write$selinux_attr(0xffffffffffffffff, &(0x7f00000017c0)='system_u:object_r:ssh_keygen_exec_t:s0\x00', 0x27) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000014c0)='/selinux/enforce\x00', 0xa000, 0x0) getpid() ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x6, 0xfffffffffffffffe, 0x8}) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r3, r4) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x300000000000000) fsetxattr$trusted_overlay_origin(r1, &(0x7f00000019c0)='trusted.overlay.origin\x00', &(0x7f0000001a00)='y\x00', 0x2, 0x3) dup2(r1, r2) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x8}, 0x28, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) [ 125.542420] audit: type=1400 audit(1542250188.912:14): avc: denied { map } for pid=4636 comm="syz-executor5" path=2F6D656D66643A6E6F6465766D696D655F747970657B5B5E2925236D643573756D202864656C6574656429 dev="tmpfs" ino=10670 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 02:49:49 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x12a00, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0xa) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x243}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, [@IFLA_VTI_LOCAL={0x8, 0x4, @multicast2}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) fcntl$setstatus(r1, 0x4, 0x40000) write$P9_RLERROR(r0, &(0x7f0000000040)=ANY=[], 0x0) unshare(0x40000000) fdatasync(r0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='veno\x00', 0x5) fcntl$setflags(r0, 0x2, 0x1) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) bind$netlink(r3, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfe, 0x2040018}, 0xc) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f0000000140)={@local, 0x0}, &(0x7f0000000180)=0x14) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000001c0)={r4, @loopback, @broadcast}, 0xc) 02:49:49 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80}}], 0x1, 0x0, &(0x7f0000000100)) readv(r0, &(0x7f00000007c0), 0x0) readv(r0, &(0x7f00000012c0)=[{0xfffffffffffffffd}, {&(0x7f0000000000)=""/4, 0x4}, {&(0x7f0000000140)=""/252, 0xfc}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/68, 0x44}], 0x5) 02:49:49 executing program 3: r0 = inotify_init() r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x321402, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="2b8861f1c472a4087291960bf6c2f70d", 0x10) inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f00000004c0)) r3 = fcntl$getown(r0, 0x9) syz_open_procfs(r3, &(0x7f00000000c0)='map_files\x00') write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) getegid() pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000280)="7cf6aed910755902310593ff0b027228f9f95a273b0a82278558cb840db6bf64eb3aac4ad5534de52c361e7affe0e9a040182766eeb9930fe9c558f07c9243131792fff41e90fb2a76b330f04ae012b3bdb0138c821867789adc04201f1f7a407fafdc5df0bc096788a487d1b6313b16e8d6fe6839356da572423f3c717c2a883bdd36bd99840afdf10c72756060a8d5cd56c44df7ce33415fd90ab7682b7615bbd8748c9f08fc94f48b6d75cc834e5fd5a732d6597317da548310af38af9c5e211e27285fd74a7b9cbcb5877b58d0fd127e16015970935fde85c91530f1fcd3f7c5c526617184cb720ba92873e278397cc93e2c2e", 0xf5}], 0x1, 0x0) ioctl$TIOCCBRK(r2, 0x5428) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x40, 0x0) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000000)={0x0, 0x2}) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) r5 = mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, 0x2050, r2, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000640)={0x58, 0x0, &(0x7f0000000500)=[@exit_looper, @clear_death, @reply={0x40406301, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x30, &(0x7f0000000400)=[@fda={0x66646185, 0xa, 0x1, 0x34}, @flat={0x0, 0x100, r5, 0x2}, @ptr={0x70742a85, 0x1, &(0x7f00000003c0), 0x1, 0x4, 0x3f}], &(0x7f0000000480)=[0x28, 0x0, 0x20, 0x0, 0x30, 0x18]}}], 0x9d, 0x0, &(0x7f0000000580)="c1e9d08e55e1ddd62bbadb9e362683fe2de32dc0632575c12a85017600058df0845e8f6a58ce3772c67a5483d83ee5bc454822a5ea12aa6a880e899461b90386413024a56019949558802835a7f9ea06709e8b0c875922c84cc3fed1f82152b2a738fb9330b1d5361e116493c4b570100bbb75abac2607a930a00a6eb7b9d6df21b55e67ff6f47602b94af4a289100222d57e59787a4d950694f32c361"}) fstat(r0, &(0x7f0000000200)) 02:49:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000001c0)) fcntl$setpipe(r0, 0x407, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)) ioctl$TIOCCBRK(r0, 0x5428) r1 = syz_open_pts(r0, 0x84000) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x4, 0x7e) r4 = syz_open_dev$sndtimer(&(0x7f0000000600)='/dev/snd/timer\x00', 0x0, 0xbf549f10a2714373) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3000000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r4, 0x54a3) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x7fff) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x6) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x20802, 0x0) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f0000000400)=""/167) r6 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x2080, 0x30) ioctl$RTC_ALM_READ(r6, 0x80247008, &(0x7f0000000380)) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) fcntl$addseals(r2, 0x409, 0x4) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f00000004c0)) unlinkat(r7, &(0x7f00000002c0)='./file0\x00', 0x200) ioctl$UI_GET_SYSNAME(r7, 0x8040552c, &(0x7f0000000300)) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000174, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:49:50 executing program 4: write$selinux_attr(0xffffffffffffffff, &(0x7f00000017c0)='system_u:object_r:ssh_keygen_exec_t:s0\x00', 0x27) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/policy\x00', 0x0, 0x0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000014c0)='/selinux/enforce\x00', 0xa000, 0x0) getpid() ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x6, 0xfffffffffffffffe, 0x8}) fstat(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r3, r4) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x300000000000000) fsetxattr$trusted_overlay_origin(r1, &(0x7f00000019c0)='trusted.overlay.origin\x00', &(0x7f0000001a00)='y\x00', 0x2, 0x3) dup2(r1, r2) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000240)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'L-', 0x8}, 0x28, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0xffffff03, 0x3, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x68}}, 0x0) 02:49:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup(r0) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000000)={0xa, 0x3, 0x3f, 0x40}, 0xa) eventfd(0x800) setregid(r1, r1) setregid(0x0, r1) 02:49:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x2000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$PIO_UNISCRNMAP(r3, 0x4b6a, &(0x7f0000000140)) ftruncate(r3, 0xbb1) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1, 0x11, r4, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 02:49:50 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x840000, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() getpgrp(r1) wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x2, 0x60}) ptrace$setregs(0xc, r1, 0x9, &(0x7f0000000080)) socketpair(0x13, 0x10000000000f, 0x80000000, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000040)) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000200)=@broute={'broute\x00', 0x20, 0x2, 0x298, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000400], 0x0, &(0x7f00000001c0), &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}, 0x310) ptrace$cont(0x1f, r1, 0x0, 0x0) 02:49:50 executing program 5: r0 = socket$inet(0x2, 0xc00000000000000a, 0x200000000001) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f00000000c0)={'broute\x00'}, &(0x7f0000000140)=0x78) socket$inet(0x2, 0x1, 0x1) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x40, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000001c0)) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000000)="30dd74616a1785c69acfc73c85ff7776b681b2c8dd2ae0fd7a125dc1500de7ae7b998093cc824005fc532b9c0b386c87bca377dbfb458d72a542d707ecf13017ab9147bb73eb94fb9a37dc45cbf671e89edf56d19362525c0744fcf0c79d57359ca6aa119b509a32e847e0003f2cc2a0f02f04fee2b71ddd58294b2ec8e013c54a52612d2dc7860c4f", 0x89, 0x4, 0x0, 0x0) 02:49:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0xffffffffffffffff) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/ip_tables_matches\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000001300)={0x7}, 0x7) [ 126.955032] syz-executor5 uses obsolete (PF_INET,SOCK_PACKET) 02:49:50 executing program 3: io_destroy(0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b700000000000100bfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000015d400300000000006506000001ed000000850000002e000000b7000000000000009500000000000000000000000000000000000000000000"], &(0x7f0000000100)="505c881c"}, 0x48) io_setup(0x6, &(0x7f0000000080)=0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/snmp\x00') getpeername$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x1, r0, &(0x7f00000000c0)="b2f2445bf80041342ff2e82d337b985404342b130f75cdcf32ef96504ae37e6e85d0bad9a29c2c4e01ac15bcf75a1a", 0x2f, 0x7, 0x0, 0x1, r0}]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r2, 0x0, 0x9, &(0x7f0000000300)='net/snmp\x00', 0xffffffffffffffff}, 0x30) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000380)={0xf8}) 02:49:50 executing program 0: clone(0x3103001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x10, r0, 0x5, 0x9) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000140)={[], 0x0, 0x0, 0x0, 0x0, 0x54}) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl(r2, 0x9, &(0x7f00000000c0)="4123e677373e1ac92d573dfeffe5699b882eb0296d778e362256144319865a25467c5b17e6e94a841e906983f0edf02380a6343fa9ddcf21d209048515377dcea89d2963672c849ef73bf53e79312d1d16137f") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000100)) ptrace$cont(0x1f, r0, 0x0, 0x0) openat(r2, &(0x7f0000000080)='./file0\x00', 0x8002, 0x100) 02:49:50 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004540), 0x4000078, 0x0, &(0x7f0000004640)={0x0, 0x989680}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000088cff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = request_key(&(0x7f0000000340)='big_key\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000400)='/\x00', 0xfffffffffffffff8) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r1) r2 = socket$inet(0x2, 0x0, 0x7fff) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000003c0)=@generic={0x3, 0x100000001, 0x7fff}) exit(0x0) r3 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r4, 0x29, 0x41, &(0x7f0000000440)={'security\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000000)) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f00000004c0)={0x7, 0x2, {0x56, 0x7, 0x3ff, {0x1ff, 0x5}, {0x6}, @ramp={0xff, 0x7546, {0x8, 0x3f, 0x7ff, 0xb1}}}, {0x54, 0xe58, 0x6, {0x100000001, 0xffffffffffffff12}, {0x3, 0x7f}, @rumble={0xfffffffffffffffa, 0xb31e}}}) flistxattr(0xffffffffffffffff, &(0x7f00000001c0)=""/215, 0xd7) socket$inet6(0xa, 0x2, 0x11) [ 127.076564] audit: type=1400 audit(1542250190.440:15): avc: denied { prog_load } for pid=4723 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 02:49:50 executing program 5: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000040)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000200)=@req3={0x0, 0x9f, 0xb44029, 0x8, 0x7, 0x8ca7, 0x80000000}, 0x1c) setreuid(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(r1) rt_sigprocmask(0x0, &(0x7f0000032ff8), 0x0, 0x8) 02:49:50 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0x10, 0x3, 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) write$binfmt_script(r1, &(0x7f0000000700)={'#! ', './file0', [{0x20, 'eth0#vmnet1({em1'}, {0x20, '*keyring'}, {0x20, 'logon\x00'}, {0x20, 'bpf\x00'}, {}], 0xa, "872a4fa8c2c62fbbfb838ffd0782f2b9072908c3ba73fbd010980c7bb42483b0cb0d83bfd57ca07b2931d69066d93e1e35c87ac3d8d359eccf8775f6e07aae76f5b8b6f57290bf428cd8140748e26570d8f2b02faf69ce3d9ce50d64e046a6018f1203b7ad9fc5efd9f507b4ae71a371b894b1dd443a95e17599d5f5c9e11278d0c6ee6af1775280708ab506ac39c910db2971555ec60d8301d9d779089cd15ddd0d298f388a9d032ecac3c253011e2a"}, 0xe2) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x90) ptrace$setsig(0x4203, 0x0, 0x6, &(0x7f0000000340)={0x23, 0x1, 0x100, 0x7}) keyctl$get_security(0x11, 0x0, &(0x7f00000005c0)=""/144, 0x90) mount$bpf(0x0, &(0x7f0000000480)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f0000000540)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) mkdir(&(0x7f0000000280)='./file0/file0\x00', 0x80) umount2(&(0x7f0000000200)='./file0\x00', 0xb) ioctl$int_out(r2, 0x2, &(0x7f0000000080)) 02:49:50 executing program 3: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0_to_team\x00', 0x4}, 0x18) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000400)={'lo\x00', {0x2, 0x4e21, @broadcast}}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000003c0)={0x6b8, 0x7, 0x4}) setgroups(0x5, &(0x7f0000000380)=[r1, r2, r3, r4, r5]) ioctl(r0, 0x8936, &(0x7f0000000000)) 02:49:50 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) getgroups(0x6, &(0x7f0000000180)=[0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xee00]) lchown(&(0x7f00000000c0)='./bus\x00', r1, r2) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r3, &(0x7f0000000040), 0x8000fffffffe) 02:49:50 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b40000000000f366bad1a63623e28fc5ce56570023b500000090ffff9edf56570edb4ea49949fa52ff0f0000"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x8001, 0x77, 0x1, 0x6, 0x3}, 0x14) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x8000, 0x0) [ 127.500602] audit: type=1400 audit(1542250190.860:16): avc: denied { associate } for pid=4740 comm="syz-executor4" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 02:49:51 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x4000000000000000, &(0x7f0000000380)={&(0x7f0000000300)={0x2, 0x5, 0x0, 0x9, 0xb, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1={0x11e, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x17}}}]}, 0x58}}, 0x0) getrlimit(0x3, &(0x7f0000000040)) 02:49:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mkdirat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x1ff) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x1f000000) 02:49:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect(r2, &(0x7f0000000100)=@nl=@unspec, 0x80) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000002c0)={'mangle\x00'}, &(0x7f0000000040)=0x54) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) bind(r1, &(0x7f00000001c0)=@in6, 0x80) 02:49:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket(0x11, 0x80002, 0x3f) socketpair(0x0, 0x3, 0x8, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000100)="7bebebd24a45861b3b4cf1846ae549a0d73842b1cae3650dc2f994db9c3ad2c3a83299bfd6ccca88f2ecac2cdec7812f3ada4c8e003321324e144a05ffee2498e6aca1f482d029dfe169deb2600c11e5511c300d9b9bbcb01c9ebe1a6666b0e22f39d4eb3a7253c06ba3176b3a5f90accc4bd0db48199e5e9159191e1794a516e91345bb88a14fbfc8f87aed836dcbd48c64730ef6e0ae23805aeaa5ee2a3ad67c601f5e72eb977fa409922273ebc0d45a8b586dee504da7b0a03ce0fee2bed960") bind(r1, &(0x7f0000000200)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000280)={'lo\x00@\x00', 0x600}) 02:49:51 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f0000000080)={0x14, 0x13, 0x0, {0x0, 0x1, 0x8}}, 0x14) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="08002cbd7000fbdbdf250c000000"], 0x1}}, 0x20000000) syz_extract_tcp_res(&(0x7f0000000100)={0x41424344}, 0x835, 0x401) syz_extract_tcp_res(&(0x7f0000000180)={0x41424344}, 0xfffffffffffffffa, 0x5) write$tun(r3, &(0x7f0000000380)={@void, @val={0x2, 0x0, 0x8, 0x1, 0x4, 0x2}, @ipv6={0x9, 0x6, "c19eaa", 0x201, 0x2f, 0x78f, @empty, @loopback, {[@srh={0xff, 0x6, 0x4, 0x3, 0xf6, 0x18, 0xff, [@local, @empty, @dev={0xfe, 0x80, [], 0x20}]}, @hopopts={0x6c, 0xa, [], [@hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x10, {0xc3, 0x2, 0xfff, 0x2, [0xf031]}}, @generic={0x44, 0x29, "ac753c763827cadc3bae64550fcdbb535785561f0998367fa201e74e5d5cc7409dfee6271b21b1d6cb"}, @enc_lim={0x4, 0x1, 0x100000000}]}, @srh={0x3f, 0x8, 0x4, 0x4, 0x2, 0x10, 0xfffffffffffffff9, [@mcast2, @mcast2, @mcast1, @ipv4={[], [], @remote}]}, @routing={0xff, 0xa, 0x0, 0x76f, 0x0, [@remote, @remote, @remote, @loopback, @ipv4={[], [], @local}]}, @fragment={0x87, 0x0, 0x9f85, 0x7fffffff, 0x0, 0x5, 0x65}], @tcp={{0x4e24, 0x4e24, r4, r5, 0x0, 0x0, 0x10, 0x8, 0x101, 0x0, 0x3f, {[@exp_smc={0xfe, 0x6}, @md5sig={0x13, 0x12, "3850309b62cd4bbead968f09795a461c"}, @md5sig={0x13, 0x12, "2aebef3001c4a0a082984cefb5d36696"}]}}, {"ebb1b047f85184d0704801c009fecd573dc4322dd4cd8d0390eebac8d40eab9b224e0928d6f6f47b6e3997ad7b03afc0dc00dc374137afacd9a55aefe516346d7e5b24c0e062461cde6d8e5fc3ebd90326fa5e3f261eccb09b79325ff22f7d5cf5a33f168edb13432a9f2e4514dee315867f9de6b695296ab7075e347d246513fa"}}}}}, 0x233) ftruncate(r3, 0x208200) r6 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r6, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r7 = getpid() getpeername(0xffffffffffffffff, &(0x7f0000000340)=@alg, &(0x7f0000000300)=0x80) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000001c0)=0x7, 0x4) sched_setscheduler(r7, 0x5, &(0x7f0000000200)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}, 0xffffffffffffffff) accept4$packet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x14, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r9, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r8, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(r2, &(0x7f00000001c0), 0xffffffea) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)=0x6) ioctl$BLKBSZGET(r0, 0x80081270, &(0x7f00000000c0)) 02:49:51 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e24, 0x80000000, @loopback, 0x3}, 0x1c) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000006ff0)=@in={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x80, &(0x7f0000000040), 0x0, &(0x7f000001ef80)=ANY=[@ANYBLOB="2000000000080f0059b296670700100007108640ed7db7ec1c5a000000000000"], 0x20}, 0x0) 02:49:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0xe000, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)=ANY=[]) 02:49:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x10000000000006, 0x0, 0x0, 0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000002a80)={{0xa, 0x0, 0x0, @remote, 0xf077}, {0xa, 0x0, 0x0, @local, 0x9}, 0x2, [0x0, 0x0, 0x7, 0x3, 0x0, 0x7e7b, 0xcb8e]}, 0x5c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000240)={@remote, @local, 0x0}, &(0x7f0000000280)=0xc) bind$packet(r0, &(0x7f00000002c0)={0x11, 0xff, r3, 0x1, 0x336d, 0x6, @link_local}, 0x14) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001380)='syz1\x00', 0x1ff) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='$\x00', 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002980), &(0x7f00000029c0)=0xc) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000002b00)=""/90, &(0x7f0000002b80)=0x5a) r5 = dup2(r2, r0) ioctl$KDDISABIO(r5, 0x4b37) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240), 0x0, 0x0) keyctl$negate(0xd, r4, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001240)='/dev/rtc0\x00', 0x324a6d1870decc50, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000001280)=""/165) socket$inet(0x2, 0x5204a206a03b6324, 0x7f) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000040)) 02:49:51 executing program 1: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) ftruncate(r0, 0x8000) write$tun(r0, &(0x7f0000000100)={@val={0x0, 0x985e}, @void, @eth={@dev={[], 0x1c}, @random="77d7718d9826", [{[{0x9100, 0x1, 0x6dbd, 0x3}], {0x8100, 0x45, 0x7fff}}], {@can={0xc, {{0x3, 0x4, 0x2d9c, 0x40}, 0x1, 0x2, 0x0, 0x0, "040ce0e560878ac8"}}}}}, 0x2a) sendfile(r0, r0, &(0x7f0000000080), 0x8) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000005, 0x11, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x444, &(0x7f0000000000)=[{}]}, 0x10) 02:49:51 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000001c0)) fcntl$setpipe(r0, 0x407, 0x9) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000340)=0x0) ptrace$setopts(0x4200, r1, 0x1, 0x40) ioctl$TIOCCBRK(r0, 0x5428) r2 = syz_open_pts(r0, 0x84000) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x40) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x3000000) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r5, 0x54a3) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x20802, 0x0) ioctl$EVIOCGBITSND(r6, 0x80404532, &(0x7f0000000400)=""/167) r7 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0/file0\x00', 0x2080, 0x30) ioctl$RTC_ALM_READ(r7, 0x80247008, &(0x7f0000000380)) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000200)=0x94b, 0x4) ioctl$KDMKTONE(r2, 0x4b30, 0x7) fcntl$addseals(r3, 0x409, 0x4) fcntl$setstatus(r4, 0x4, 0x42000) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) unlinkat(r8, &(0x7f00000002c0)='./file0\x00', 0x200) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) ioctl$UI_GET_SYSNAME(r8, 0x8040552c, &(0x7f0000000300)) sendmmsg(r4, &(0x7f00000002c0), 0x400000000000174, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:49:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x802, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x8) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000140)={0x10000004}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x8e, 0xfffffffffffffffb) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x7ffff, 0x0) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f00000001c0)=""/216) epoll_wait(r4, &(0x7f0000000080)=[{}, {}], 0x2, 0xc19) recvmmsg(r1, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000), 0x0, &(0x7f00004f9000)}}], 0x1, 0x0, 0x0) [ 128.184792] FAT-fs (loop2): bogus number of reserved sectors [ 128.191015] FAT-fs (loop2): Can't find a valid FAT filesystem 02:49:51 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x8, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10000, 0x9, 0x9, 0x3, 0x0, 0x7fff, 0x4, 0x0, 0x7, 0x0, 0x2000000003, 0x8000, 0x10000, 0x0, 0x0, 0x9185, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x800}, 0x0, 0x101, 0xf, 0x0, 0x0, 0x401, 0x1}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000280)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000380)={0x0, 0x0, 0x9, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000400)=""/39, 0x27, 0xfffffffffffffffd) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}}, 0x20}}, 0x0) r3 = dup2(r0, r1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f00000003c0), 0xc, &(0x7f0000000800)={&(0x7f00000004c0)=@newqdisc={0x34, 0x24, 0x0, 0x70bd2d, 0x0, {0x0, 0x0, {}, {0xf, 0xffff}, {0xfffb, 0xf}}, [@TCA_RATE={0x8}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x800}, 0x20008000) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10800, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(r4, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) readlinkat(r3, &(0x7f0000000480)='./file0\x00', &(0x7f0000000500)=""/144, 0x90) ioctl$BLKROTATIONAL(r4, 0x127e, &(0x7f0000000080)) [ 128.265987] FAT-fs (loop2): bogus number of reserved sectors [ 128.277671] FAT-fs (loop2): Can't find a valid FAT filesystem 02:49:51 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000980)=""/142, 0x8e}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) getpgrp(r1) r2 = socket$inet6(0xa, 0x3, 0x200000000000003) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000280)={{{@in=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@broadcast}}, &(0x7f0000000080)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000140)={@loopback, @dev={0xac, 0x14, 0x14, 0xd}, r4}, 0xc) accept$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000200)={@mcast1, 0x4c, r5}) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000174, 0x0) 02:49:51 executing program 2: pipe2(&(0x7f0000000040), 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000002000/0x3000)=nil, 0x3000) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x7, 0x100082) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) ioctl$LOOP_CLR_FD(r0, 0x4c01) sync() r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406855c9, &(0x7f0000000780)={0x3, 0x0, {0x0, 0x2, 0x0, {0x8}, {}, @period={0x0, 0x8, 0x7, 0x7, 0x100, {0x0, 0x0, 0x0, 0x4}, 0x0, &(0x7f0000000740)}}, {0x0, 0x0, 0x9, {0x7}, {0x0, 0x9}, @rumble={0x0, 0x8}}}) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f00000006c0)) bind$netlink(r2, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbfd, 0x10}, 0xc) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB="16f0204aa76aad2ab37c56bf29d94353245a27e547501247a2a77de9914ac2779c136566fc5d33e84d30b63d13bce5b497e5f39c230653f77e7e8c94306610f53f858f2a604f6a09ae43729c24ec5579740024af416f3ca0e2e838ef500465aee1ed20737790f71ca90c"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) ftruncate(0xffffffffffffffff, 0x0) unlinkat(r1, &(0x7f0000000140)='./bus\x00', 0x200) open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 02:49:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80000002) sendmmsg(0xffffffffffffffff, &(0x7f0000003440)=[{{&(0x7f0000000180)=@can, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="14000000000000000000000001"], 0xd}}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000380)}}, {{&(0x7f0000000400)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000000240), 0x0, &(0x7f0000000480), 0x21}}], 0x2, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/exec\x00', 0x2, 0x0) 02:49:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x10000000000006, 0x0, 0x0, 0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000002a80)={{0xa, 0x0, 0x0, @remote, 0xf077}, {0xa, 0x0, 0x0, @local, 0x9}, 0x2, [0x0, 0x0, 0x7, 0x3, 0x0, 0x7e7b, 0xcb8e]}, 0x5c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000240)={@remote, @local, 0x0}, &(0x7f0000000280)=0xc) bind$packet(r0, &(0x7f00000002c0)={0x11, 0xff, r3, 0x1, 0x336d, 0x6, @link_local}, 0x14) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000001380)='syz1\x00', 0x1ff) sendto$inet6(r1, &(0x7f0000e77fff), 0xfffffffffffffe64, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = request_key(&(0x7f0000000080)='syzkaller\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)='$\x00', 0xfffffffffffffffc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002980), &(0x7f00000029c0)=0xc) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000002b00)=""/90, &(0x7f0000002b80)=0x5a) r5 = dup2(r2, r0) ioctl$KDDISABIO(r5, 0x4b37) add_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240), 0x0, 0x0) keyctl$negate(0xd, r4, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000001240)='/dev/rtc0\x00', 0x324a6d1870decc50, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000001280)=""/165) socket$inet(0x2, 0x5204a206a03b6324, 0x7f) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000040)) [ 128.644861] print_req_error: I/O error, dev loop7, sector 40 [ 128.650893] Buffer I/O error on dev loop7, logical block 5, lost async page write [ 128.660126] print_req_error: I/O error, dev loop7, sector 32 [ 128.665996] Buffer I/O error on dev loop7, logical block 4, lost async page write 02:49:52 executing program 4: syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x4024c0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x100000001) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x41f}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffffffff363}) 02:49:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000001c0)=0x8000, 0x4) r1 = getpgid(0xffffffffffffffff) fcntl$setown(r0, 0x8, r1) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000100)=0x54) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x800, 0x0) write$P9_RSTAT(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="560000007d020000004f000500ff7f00000001000000000000000000000000000008bfb700000300000001000000000000000900736563757a63379d1a19726974790009007365637572697479000100030900736563757269747900"], 0x56) truncate(&(0x7f0000000200)='./file0\x00', 0x6) 02:49:52 executing program 1: 02:49:52 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000022ff1)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000000)) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000080)=""/44) 02:49:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) lseek(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x2400, 0x0) dup2(r0, r2) 02:49:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_read_part_table(0x4, 0x5, &(0x7f00000004c0)=[{&(0x7f00000001c0)="0dfd742a361cb6556e7d2dcd1fcc6615321514dda99b3711c8a536274c1f448494dcd8c289d0168fe5899eb19ba619223fb08d3c07e567f1271448bf17207431f0fb4ff8206adb2aea61e9edbf813ffe136fe45249c317f21319179ba4ee1258ab9bc7751c235b4cafe074f0a33a5d9fcc1e87e35c9053420133e525650aa07e6787c19cc03cec0fd88a7c1533d2", 0x8e, 0xdea}, {&(0x7f0000000280)="c70b5b5b936c1d0d3a581ed06a5c5df23c254bbb255d755bb9a6f93e7e81a20e625769c850d22c4839c84289488451c8e8086bfb65a2e05ef4f04ca39b1f2dd65256603b92bcaf7387ad8a57fcccc06a5f4555a103582fcca0c54ed8229b415c5b47f219e513527b244d047d7790ca0eac405604cb07305c3c3062e5ea411c5020e75379288869dd29faa712eb23f523b08e1de9f807217a0e0f7cc18f", 0x9d, 0x3}, {&(0x7f0000000340)="c025718f870d42bdef68796837593a129d57437aef5c8ab87a7ed23b5c191d607d861cb3174f74b713c5ae03c45e5f9eb6e03b04dd15811116f35c9dfe79c3d9fd6534f17a69585aa704c3ed02d8ffb0ad57f74caa454e43ccfb16399dd8be9d4882e64a3a9d56c10c2475659149db85", 0x70, 0x1}, {&(0x7f00000003c0)="30b6bb788e00d7c1076c42fb3375200daa20adba76f99cc9bc89bb7543b47327d33615d021a431220959f7fcfa7c0c85f1ba84337391daf7b0fb5ab52a600b1a552c89313378552504c584b31a728fef88ae9efc60bbcd3289988a1de59d9739c552d21c", 0x64, 0x4e}, {&(0x7f0000000440)="3c3b1220bf4a65c961dee648a196b9dd1845bf139373a06a3ffbe04f1db50907728e233cb448240ddb7c1d36de2f92cb2d4ab32d51da322af96ccee9e5fce550786487c0d530d341b989e73c2ce39c4fc92b2c1d524bd677a8fb85abbefa64d0e1b5d80be22d8341269c2b5f", 0x6c, 0x64}]) r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1a, 0x807, 0x1, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000540)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) waitid(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000000c0)) 02:49:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'bpq0\x00', 0x43732e5398416f1b}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) sched_rr_get_interval(r1, &(0x7f0000000040)) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000180)=ANY=[@ANYBLOB="0000832b4959e818694573e1ec0f7c73cbf9be972b662efa401b7e64d5403449d4d5b804a619d34dcaa0662bcaa3a3773fb72651239801d2ffb31a75af9367d62f74ecb00161245d3216752c2c653abb4f89ac4084f66929a27e9f159d20345de4af8139ec330bf6ed0d7a66f80a29bf4d70690b630aad681b32f9ef2a0f007af335623d7ceb8e74e32fc630dd900b3c6c786beb2204665ac48adb97d525674cbc0bb85476ed67b3311ab08f2d314fc794b4290a042012a43f"]) 02:49:52 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x20001, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x52b) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000800)=""/207) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) sync() ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000140)=r0) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) io_setup(0x9, &(0x7f00000001c0)) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000340)="3dd1f59487f1c2eb29ce86ceed3c9cbe1df086a556b99d3e71f6fef30f84b4c1f5dbec7ada03c9646dea81dc139f2145d133fe49d4072a6374283e257b61ad9437b06941846ad6fff62d884050fc6b618f4cf05d019231c9d766fa5697aee318c394efa5a17539e7aa0431e59f9d96bbab28626a39dd708835a44f521cb905894a42aae1973743ce60aa2d3eb23e061453489da5b800b05ca7e34ba6c2dd08d69182cac76fa61507a2fbc14f374eb35f81c3bbb4e11a34", 0xb7, 0x4, 0x0, 0x2}, &(0x7f0000000280)) socket$inet6(0xa, 0x0, 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/relabel\x00', 0x2, 0x0) add_key(&(0x7f0000000880)="6b657972696e670036f9126c12054f5c0e18c6522573dd79f1a0a3a60957d6c729ad856cd8f0df9c04d18e57904b1c05209dee12f5ccc12d98a70037673436610faac88bcf9681918789c2ad473665984b17868d9c5e90813e9ec1f73fdebf5638f9c01f8821f1f78ebac984e3852ee10000000000000000000000", &(0x7f0000000840)={'syz'}, &(0x7f00000002c0), 0x1d3, 0xfffffffffffffffd) 02:49:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/status\x00', 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000001c0)={0x8, {{0x2, 0x4e24, @rand_addr=0x2}}, 0x0, 0x4, [{{0x2, 0x4e24, @broadcast}}, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e24}}]}, 0x290) setsockopt$packet_int(r2, 0x107, 0x10, &(0x7f0000000080)=0x1, 0x4) getsockopt$packet_int(r2, 0x107, 0x14, &(0x7f00000014c0), &(0x7f0000000000)=0x4) 02:49:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="10052dbd7000fddbdf2507000000140001000800050002000000080005000100000008000500010000000800050800f7ffff"], 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x0) setsockopt(r0, 0x10e, 0xb, &(0x7f0000f67000)="9adc01ce", 0x4) write(r0, &(0x7f0000000140)="2200000034087c4e47d7b1ccff652186979f580700f417e512b87cba48c1cb65d145", 0x22) 02:49:52 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) inotify_init1(0x800) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 02:49:52 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) syz_emit_ethernet(0x1, &(0x7f0000001080)=ANY=[@ANYBLOB="aebf79a42184b958451f7e1e9443bd8c91b880e562d18a2d7bcce9d1c49f6569f8fe41e39eee972fd2b925d9ff1f0186013ea90f6e1b99"], &(0x7f00000000c0)) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) ptrace$setregset(0x4205, r1, 0x6, &(0x7f0000000080)={&(0x7f0000000100)="2ec72939dcca7510e8102224a8ac214756dc592c9a621a7fc4b97e22fa7eed358b1c1868f0827fdb84b1897b6d59c4114b623adf6dc16ccd6e0a50ac5eb72496835bc4d256ade020814aa39b052ce797f7468cda9d5d88deae3fec21b71fc11a7804510a408aa29cbbe053ddffaf949ce4a74c82a9ccc06745d7f5a47f54cd96034a30aab71932c82bbe1ce9de6b507099f115592281da497101f180f4280d030fc596c1c649703d1840486e8705c6e57db3df7472e05d77686ef21139cd510dec84", 0xc2}) r2 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f0000000980)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000880)=[{&(0x7f00000010c0)="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", 0x1000}, {&(0x7f0000000280)="fd004f36da9d8a004fe99dd4619e88150edd14c3e64ec338bbb9b759ec622365ee788038b6c32a6dc9b1fa51fee30a2f743a5f919413fff316e482d61ba309f71c9a3c45afbdcdbf213603e48f870fb855728400e436125943c3410b1b2f2a", 0x5f}, {&(0x7f0000000300)="dd1f24a11a3a842a07b926b9e6603a377a1d45c7a514b62d7351606e0d7e58267c148439ba82a50957a51c43ee1d08652dfbd0885a0b8d1731ef311eee9fa54d38835f6d04ef61b67a23029dad543055e128eff1dec285f068b6de6a510102b46927c5d2a6d47fae2ea60d68ba4d0282cd94e6b8d2cd67dd412080d5b506fcc1f0d7222a521ae4fd1a22f5aa99dc627811346a3b50c75d681898d26a89a78c7753c4204060b54bf914072ce8115f79abbfadb1fb8bd30b6a1a8ac8557b6f019a67ba4f7391a36f6a4c3d7b4fac6769cc781ce605e696384abfadebb803b52426b44dbc1d2f355d2319ce1861ad", 0xed}, {&(0x7f0000000400)="6591547f11070bb1a0963d020fe006931af5c8ada8461016e75b8ac0d76417c89df5f4a14d166cb973f83775918fb447ae4df797cc72261b8f934578ed304e4e468a4f75048ebcb0f5be356793368c50e8c90e69d6aaba69d08d94e1ef802d19f3316d7161a2fe7b7639e65a30dc5010ecafbd7b94f130c5166a502863fcce881c82adf3bb4f72d514e063a4a688912984f9fe644062f67c04528b0129be14f492c95727461c9b6d7b7572dbab8ac2970c75c59fb28a444e34ee4bfd0ddadf906e398e25502dcf91983991fd6d8e", 0xce}, {&(0x7f0000000500)="b736cab2a24f86e6ad1a4d5ebd3cb59a554ba8a8f1cb82920161da55080f9cc5973fc02bd46dfbd722afab698b5b948be911b0e5639f3d11cee89ac0aba358053f2fde7f60f1a9860235c5171ebe1a5700448ce56300c770d3bdae25c6dc980054b91e0f17c7670b72dc42a405c914d84261f68ae256a8f1ab374e700acb8b94f5471c3425c4bf958446441fe8a81150cdff21c2196efc75ebbdbee3b26e0a3918d288abe6cc06359df2cdbb6a14ca2d3176628f4a1ea41676d85da7bb224a9ca0bb68766158ca7a312352c2afeebe245582586fce7a276c36717aa0cf0c4c77f2365b17a8d315907e1220", 0xeb}, {&(0x7f0000000600)="a4bffb66a462387aac0513599dff0f8f49b8330c35f9cfdbfd37a6a24b4a6f112a52d17008971a8090a76782d0535a7e2d8dbd809dc38defe5a588abfbb7b78121d12fd38f88883c8693a98c3852f502af58ab2a7166315cb3453eb6fafa3a566206b63abbb28bcb0b344e57b13418b826d5a773d52f55cd4c05eb2369158e9255b5e6599fb548618614f62bdff8c92b7d629460902ce8056f77090de4f179d8301ce975582440d66555d2865525267cc307197ba768d32f5557ffab9522fa7a0cff2dba209e189f40fe6d13835d6fb1c21825c942d4b565ae385cefc68ef60a", 0xe0}, {&(0x7f0000000700)="16bff632124e88b099b7884fffd78733be58032a374ab5001760facee9ff7ee56498fd16244a4e77d942fd80eccc537d77fa9592fd9017563cbc9acd98abcb6626c8846ca5f0dd9b4b48d4db9896245035b16a8e9684e33369ac8f674f11f6e4e5c7ba5efa6a5a176457867a4f8e9696cf8519cdd77175dfa79a13328670e9e7d07b9e35c2f5edd63b238957f8411a3c81ed5d0111b2b84f9bb66e71ce537b20501cc6fad8604d67c67872252a58ecf4a78474234438a8c4a2946a535db667734545f4cc26173e5fa4cd9094d1dd704cc7f4b915e95c688b989e73e341d3c34ba5610b689ba02815add05bff", 0xec}, {&(0x7f00000020c0)="b84cc938657faab3dbafb78927848905791c53252b5e575a6fab5fd059819f5e1c094ae5bbf1a7d2cff4b9a0316150a5875481727126ad3573befa1269d82217506e107eca1c5ae8414594ad114a1afec9df0745b4371407efb3e377bd18344c87ce9c29dd361f2201ed0ef7c29abdeba6a9a57fe5b602bb54ad0a7b9bb4c6032d40fc6f8e748be96c379433661e0e8afc3a31be947add85ce7ca6a9a27b3fa3f51cc94a7a32fa9c8f2186929a814a138a441907dd92b9193b1fee10ec9e5c11fcbe13a9b6df7de8f9627d30f446fc88bf83300db1a9d7e135fcf48a6d02b56292e4ab7751806b55f45a9e08e6f6d794ab077a8084211dabbf3cccb72c0a167a3720d4b7d9b4a08b4c7ec35eee544861ba5802129aec94a1debaa780b5a5e61d650a493c2b9bd56067539cd8a88a9e88d3752d8bbb20477a59241adf1cf46869202ebc54a2c67eade108e1f58d75d850d1710c281e0b1bc7fbc5a2045ed3623fc70cb4bdaa626f71f6b541da8225ec216247c5ce3b2bbecfbcb8765df79922f0aaffaccfb72f6c02d2b5a8d8649a32ac68c63e1394d8c303c2af35141f33728b01f7d0c4bc259133c28b1674414e47a5cabea136ef6b1096e8d8f5612b31a69a493bafa79e6276ec83e7af565ffe9540f6c37872a4213a954c50e8f87f82dc9257459dfde5231fb689cf102710ddec9d330d83e13a466d419118e3f5002810131598657b9136da6c4775ab3d85808536cb53e7cf9039010751c5f1e88946403d093fcd2556d29458437325fbdd6c0d5a62abff156242d9340535e330aa86fbea50c82e43751888d212f798fe21efb8b30e823925ef42ef935bb164e08908d6919c9baa72a7c9bef677b34fc989e8d8dc5c1b31e01b01bcde1c56869b5b2184092aad2c80bfe3fd8ec47559a7be473fa9442c711df66465dfc1cdc711b187b2831b7844082feec00448575c465e3a313b6b093c84fbd02c81e7a502d38c769bce7466e77e6c0f8e1283f6d0b8fce81c4c44eebb945ea01dca998d634a0b2602c380f33306e62f0aa7cde0834f168e0cd9cd88043178c3a8ed332f79b3a24f81e1bafd58fe1434e3fd6317ab7d774b3b9b582ea0430e4b4f158c368698dce19282f5defd9daf0e22fb6acff5e52e85ce00c0394d7ecf2eb4c95438fd93fe93ce9f3f0e225095cd98ce8ea33dca26811ba6f2ca48b26592c4480fdfaec508376aefd4e33a13d990cd3b121e105234d26990ea9fae445e3b6a9db11f34046f6f053ee7a5575c7bf0622432b82f2f26f9aa587e5839e8a1075e57b2df55759c27b05fd8018013e4741146e7a2c354878ad784f528a062144ab6bccaeb5bbb19c179f94720c6e7e76a412337297f85f97998fe163a3523a92bdf4acbfa53c7511fd8c74cf0be72c4caa3f07f4166c7e53ed36a89be06c8dfaa33cd5602f5a382881a0ed09d4dc0560af76a784aa3bb02e9f54b9f5b33486a24cacbd65879d6af1ee584d707d63ea58437d3fd3b8ce696712288466d50a1bfe9a36f4b53c775670b1825465e3733a1eee43e99655f0d70ea3102adc3ef5c97030f29e672993ef23795303f5746dae93fff0bbebb1c34468e6e3543bcb2ca4cdb981f0103079a98750f72cfb7c40417f394ae11d61a12707cc968e9e6baba9e5525685916e9d9b522e4fa21ad9bae002ad9704e4bdd766554dabee212267055d3076cf84b834d5d5d1b741f9f9a482bd3402d6f19b4e4a3f29ed6147901e2e9a4495e7abdc5dba67e82c2ac42baf507a7b9a4c024a2120e90c81df3bd0eb4d72aaa65be4753184e98c1eee2cec736b6a0ae7b24b34853ddb4c486170d224890838bde107b1e30329db86ab287da9f58f8374ec1a61175becb6b2973929c35dfc34ed1606086980c9834a37c797337d1c990714fcfa2de0374e4e6ae4a8faff64adc186d1218025df2ccecff06c103917a01724091f011892ed2ed5fdf9b542539558c414553f915d8106314405961d86ed602eff6e936206675d0ac1c369332ccbde9e70e6919a63f1c09770b3650873723b40b97e0105bd0c9d6c569600041c472e94ffd11e6aed044afa21c250000230f198b089eb81fc6ed0613cde3f9849670f24ca31d2454a930857b6cd57dd34cc87b17a9ececd450d7011ae52a5cfc65fe6c8316993e39bff0a11f74d1f228e8709207829cdaa2261cb7168331db816c5c7866806e621557ad0ca6ddf509b3d2a7c207900018a9ca9ccea4e7ab83cb37430248156d63959793b71a3104610082b4ce12c7286cd6e002be61834253e10496e773457224661d82b583fb0ae6b9edb5556311cd1aec533e6c47324e2c285c45d7cbba679f2f6fb2a9f5361d41d85d0c52c8ce2bea6b386156d064e1184b7cde2255b66b5141388cbc2ee34fd881170a564e471cda04d741c9cc6768cd5497600a27a4d5d347f001082e0b44494041d031a46c3157741c05876b54e772dc9843101c92a3362d2e39bdbed7d2faed184481c867b68ea01e121a6b362674d2f9b421910082a20eb84bf8afb6932b86d5d54db7618cff93147ed3b346e427c62f5569de8bcff938be9a3c56b1cc5caec29acc911b651155b32dc285a8bfdeadfc302180cc6ba7962c8c48105fdcb32b84db0326eb277cf35db5877528e5db8baae7721565df770498cee58c29baf8f39080bb9bbc9850d82ba399c3a6449b6945cbc5d08141ffb7a4bef1f321d2a6255faa077ddc30266b9a99253b926bfd04272e6db34e6638839fdbded0449cb3e2dced2df1f7956fc5261e3b06be9346235e30776966497acdd0c341cf8e6bfa485509a19b17b65f0119de61e7c95f6a8396cd1176f765472f857f1ac7c5b6c0e1b29b320705c9c39da3ffe5d9f56b05c7aa022c9032815ccebc278926a287aeabf6adbfb97211de73d78f10620fb7d4f0f8bf254ac8473bcfd7c320f0d846e54bd648e0717c43efc025c4ae0a3aaa51f31fb4e770af3fb9bb8639a92e5a25922a767748ca6db840f86e2da72d3bbbd91829f05e19c029613be4ffd4fb461b0dc4fc3ceff5b240819d204fe468bd043b654f09e73b091faea786374a77b8aff76d1007d355d199eac9547363d89fa59ede6862f31ceb3fc5befe51b45640f46b7fb8f54134dbba3d18865e3c6112977db879c36172641cfc8c48dca23611a44d33d8b39389378036cd0c3c0b741eba94568e2dd55c03b6e5cfb3c3d497050a38c78fe895dfa1e2d07f90dc507fa9de013cbfd5f0e973560afc295f2dc929ceed1dd1015073ac0d85331086f3f08e70db450b00d5648e4558ce74dfbd1ca659f815c02a63927b1fbc57d55e2f74d74b227e8ee6657314b2711ef9e38286dc35976a38a17d4f263ee0d8cda0a5df55cef88bde9809484d0fc6f94366dc5dc16641afee76a8c0a6bfbc75bab8b21be06de13c1a651b7ac5ab783f385ca696351ab3fd001c9a02a11b7462d549bcf237975df49e3288a0c1793016569c84c2b552d022b96c88de446833237485c6dc3b1c7f16672b0ba71352bed6e66bea661c0b8a0d38345f1e0bb4f52730e1a0487bac0e92ff9d8414ca3638da8cfd302d46c5dff30195aab18c2a217f69d9fe6603030f5ff6fc9ce446d965705a6ead941b5cc0dd2aedc7e87ee21c311b6566eb5d6ff14b4d496ab6bd26db56f75155815c88b8314fad9cec1aee4772add5c7877b11dc8ee3d1a05bf8c24f41d7ef25f42b982cd519c0ee6b3cd850151ddfbc77f1e2fc426c6431afd0820c9cff56c647660479ee399e517c592b829e8854c8ec1495563a6e14c17107e18e9339daa98b62c6b8b785fad797beb46b9e04e666e041860dd3b1e78c4a425ad6fb9b7e771718c9c1d46be6fcf55801719f44fdc9bf7e8e6bfa1318854908a5a4182249810df848e17c535621bde795efdf26cbd4a86b5771da161f70693eba5c7b5e7b5958f8721a1f9ad3f355aeb5008c4eefd6d0d3e4a34856f4b296f151e920d11d303f5a6e82c8543730779f84f1ebcf97d0c02c991439a18c602b047a6f640ebd9b7790aaa3c9fee0d2a137f3f4e79203c5743cf0de465e25099fa200befb35816dcd92b4d86c7779b1413dc841e01e276eced22cd4ebab0aa961c247d47a754ba9e645dfffcd43bcd8debd56b61d22f34755b8424a85ef0e03e0c2b2faf77e46706f450dab1664d1a63d91c33963f2694f81d68444479eea6eec4a2fd26581866c4315d9f046742e37b3882233a39b415ecde51055a06c752f4a051ffbb505215b8b26bf3e5971bcd82c08c51b5ed1d464627bda85fbe16ed1e66960d4283ccc6209c21e5472f7b1221184b21c32c41b6d90ef5666b8512273b5cfdfcc5728d2b18b22a4075db4ded3f6fe25755da598fa6b5cda85eaf460de44c95e5ad857b9fdecccb7a64d6e00ab6ce0f9a1a046ae0617239e3ca36782f59dd86fce80e4c3310c3a1ce4e0dc09d796cac48027d434e870d0a113cf68135ef81ba3399b4ecbbc8a2b9309ffd872f22844de78efdfdb360655372a4c16ae73950499acae6f7874a3de71749a338bfb1ecf0924a7cd45ceec80229b8fe8042d9effe0051053175d7a19025a5d078d55abc49a45ef443efe5e26121b5caaa5de083595bf32fa6289c5d15fff8f3ebdf2897688be8309ce0d70207cfaac6d322de00e975955387a60c62833920af6b905909ad4ffd90ea2ada38fd0f1065983fc646c5baeb8b03c328659b12ad29f4e17ccb7407e1155f2922f1a8e9e1b763a28dc9ca23d97a627a5f2b43d56d840151dc6d9b93e80a42b6168443d92bd6ddf69e9263d75001b9f06ff8a3ebed6765bd8a452d9fb1c6fbb9304f1dd643ad48e9fc8e8b3e45244047342df536a6807998afe7c0c8f08321f8be92340cdab8c389ef7a2b44286ad7b53c7b0f901292de850aa88f9803fb235edb093bdb8d2bf3d2b9e1e8d0459293a1360a0598e12089a466b6741c02338c1e630a6eded0667b1ef17f29915ba3aed24443d25df5f1883849c5eecb2e22542b741071ce5ee9e429eb43b717f3cca7a3d537dcc935f7e146fbea447fb4bbe88fb364b6c7b31f564a54fbf6d3a805f7be6c37c7f166635913685879fff49f90e0a1896af519748cf991cecb2f68432b07db8ef58e70fd74f6730a1b8000e6c0b8920cd3938384612fc8627aee27a4d0635248799af896f8ff0ee9c436f391b892ff655f1f610f8ea10a8831f3124ee2146b6a9f93b1919a8859ded5d108aea3f70cf1d643d5ec8e5dd545cd7e5e6c2300c57a0c98d3bab37a47ff044548835b4927666ec9c68ac2286291956796502e34127cd779d94dc96d3f5629fb4d98d11aae402b329f6256692610ea1dd0feef44b12c3b0edc67859da33f66b89f49571f47a7b6872f60e8b1888350b9a225b9ae695b27bb6197a99606dbe60194d819866be75185b7b63abb26f9fa9584e621c021439a6c982be4b1069ea045d7ebf5ed90cd597dcc10c14996c1a46d2faab82d3db78953e90543a580fa4aa3500523f209e34ea055542052f75c7fa0e3989ccd1b1545f442ff14ca2965b2687f01dfaa9c4f4789f090d6bf35d4a4afb20764e0f89a880c3965e10b6c7e802308617815161444714b1534184223f2bf5b7b29031240d733c7e73e6acb70e9a578a11249850953387fb1b1520cabc65446f283cb41cb424c313c485c7d8031573e92096e8330531b172237b5fbca947f1f9de015489376d1c3090b0650f6e9da9102e7add6e52915b79fe17517ce838f2376fe839a4737c919fdf5e35a181b64a4c57484b79526a4e7556a5377ffac3b9428795f9", 0x1000}, {&(0x7f0000000800)="2b6416", 0x3}, {&(0x7f0000000840)="b15fcd9010494ca90226ac3134ad630303ffbf986ce4a21732", 0x19}], 0xa, r3) 02:49:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14}, 0x14}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x1c, r2, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x59b80000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x90) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=@updpolicy={0xb8, 0x19, 0x40d, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x8}, 0x0) [ 129.306284] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket pig=4915 comm=syz-executor4 [ 129.369496] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=65535 sclass=netlink_audit_socket pig=4929 comm=syz-executor4 02:49:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x6fdaec, 0x22, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000180)) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f00000001c0)=0x8000, 0x4) r1 = getpgid(0xffffffffffffffff) fcntl$setown(r0, 0x8, r1) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000100)=0x54) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x800, 0x0) write$P9_RSTAT(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="560000007d020000004f000500ff7f00000001000000000000000000000000000008bfb700000300000001000000000000000900736563757a63379d1a19726974790009007365637572697479000100030900736563757269747900"], 0x56) truncate(&(0x7f0000000200)='./file0\x00', 0x6) 02:49:52 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000180)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f0000000580)}) 02:49:52 executing program 1: epoll_create1(0x0) r0 = socket$netlink(0x10, 0x3, 0x3) r1 = fcntl$dupfd(r0, 0x1, r0) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) fcntl$setstatus(r0, 0x4, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r4 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x2) pwritev(r4, &(0x7f0000000480)=[{&(0x7f00000004c0)="2bd83b0010947db9141978d2d9c93f59a4f3ec7e1e3f098116", 0x19}], 0x1, 0x81806) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000340)={0x5, 0x8, 0x6, 0x0, 0x8cf}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000006c0)) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) unlinkat(r4, &(0x7f00000003c0)='./file0\x00', 0x20000202) r5 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000240)=""/87, &(0x7f0000000600)=0x57) getpeername$packet(r1, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000580)=0x14) syz_emit_ethernet(0x66, &(0x7f0000000140)={@link_local, @dev={[], 0xe}, [], {@llc={0x4, {@snap={0xaa, 0x1, 'C', "bc6111", 0x806, "7916384d8157dda84b5c1ac717b9cb06e585b2afcb74c49fabf2450b68d98a9054d131ccfc0a863578e740f7bc9821de185d668c5592f055c3e8c5747c2f8170ef2c7b16528feb9aedaa6674b4209c10"}}}}}, &(0x7f00000002c0)={0x1, 0x3, [0xd9b, 0xf2e, 0x949, 0x984]}) keyctl$unlink(0x9, r5, r5) sendfile(r1, r3, &(0x7f0000000300), 0x2000006) r6 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r7 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz'}, 0x0, 0x0, r6) keyctl$revoke(0x3, r7) 02:49:52 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000440)={{{@in6=@mcast1, @in6}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000340)=0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) getresgid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 02:49:52 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x4, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0xff5e, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x0, 0x0) [ 129.505106] binder: 4948:4953 transaction failed 29189/-22, size 0-0 line 3012 [ 129.537994] binder: 4948:4960 transaction failed 29189/-22, size 0-0 line 3012 02:49:52 executing program 2: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80000, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) chdir(&(0x7f0000000340)='./file0\x00') 02:49:52 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000080)={0x14}, 0x14) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syncfs(r0) clock_gettime(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x100, 0x0) unshare(0x40000000) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x10) unlink(&(0x7f00000000c0)='./file0\x00') r3 = openat(r2, &(0x7f0000000400)='./file0\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x20, r4, 0x8, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000000) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, &(0x7f0000000040)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000280)='./file0\x00', 0x0, r5) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0xfffffffffffdfffe) perf_event_open(&(0x7f00000002c0)={0x7, 0x70, 0x9e2d, 0x5, 0x8, 0x80, 0x0, 0x2c6f, 0x0, 0x2, 0x8, 0x5, 0x5, 0x6, 0x3f, 0x1, 0x7, 0x5, 0x7, 0x27c9, 0x1, 0x5, 0x8, 0x0, 0x8, 0x200, 0xe99, 0x6789, 0x6, 0x1, 0x4, 0x2, 0x5, 0x5, 0x9, 0x90e8, 0x12, 0xe, 0x0, 0x1ff, 0x4, @perf_bp={&(0x7f0000000240), 0x4}, 0x20, 0x2, 0x8, 0x3, 0x7, 0x4, 0x1}, 0x0, 0xe, r3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000380)="1020f5f2", 0x4, 0x1400}], 0x0, &(0x7f0000000040)=ANY=[]) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 02:49:52 executing program 3: r0 = memfd_create(&(0x7f0000000180)="8d8bf78c412c356bdc35acee366e9d46157bae34", 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x100000003) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@remote, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000002c0)=0xe8) getsockname$packet(r0, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) accept$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0}, &(0x7f0000000500)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000540)={'bond_slave_1\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000580)={@empty, @empty, 0x0}, &(0x7f00000005c0)=0xc) getsockname$packet(r0, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000940)={&(0x7f0000000000), 0xc, &(0x7f0000000900)={&(0x7f0000000680)={0x26c, r1, 0x200, 0x70bd29, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r3}, {0x194, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x8000, 0x8, 0x101, 0x200}, {0xffff, 0xff, 0x0, 0x86}, {0x3, 0x6, 0x0, 0x55}, {0x4, 0xb6, 0x2, 0x20000000000000}, {0x2, 0x5, 0x1fe000000000000, 0x800}, {0x6, 0x6, 0x0, 0x6}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xf4000000000000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0xe6cc}}, {0x8, 0x6, r7}}}]}}]}, 0x26c}, 0x1, 0x0, 0x0, 0x10}, 0x10) [ 129.555694] binder: undelivered TRANSACTION_ERROR: 29189 [ 129.561842] binder: undelivered TRANSACTION_ERROR: 29189 02:49:53 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r4 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r0, 0x0, 0x5, &(0x7f00000001c0)='eth1\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) r7 = getuid() sendmsg$nl_netfilter(r2, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="040100000b0301002dbd7000ffdbdf250f000007f000210008003700", @ANYRES32=r4, @ANYBLOB="e7a7bfb91f4b20c2de0a439d0cf2398e3273b54d7f5d82c8dc8378c8a0d4191cedc47ec9ac6fbc4799d42ccfc2679739e53d51caa635d5065a9f240fa80e31b1c2bb895fc95f1c1c088375bf77d9fc00fecad3fd3ba246ee3435e2b1fdd7cab08679f0f66db8e8c64847393ace2194d30e025054e650d070ae6a9015597ee0a93a9c3f39b2c138972f3afdf84e4ad13a635bf321839c36364ea9dbf5052593d9003f9052ff57fcd10c853bc0311eaf8fbd5c04a447ca8fed6aa12f4f2b4a57c5acb0b23cb179bb2f2a8b6508006500", @ANYRES32=r5, @ANYBLOB='\t\x00\x00\x00', @ANYRES32=r6, @ANYBLOB='\b\x00\\\x00', @ANYRES32=r7, @ANYBLOB='\x00'], 0x104}, 0x1, 0x0, 0x0, 0x200488c1}, 0x0) r8 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff}, 0x0, 0x0, r1, 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r3, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x38, r9, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8000000}]}, 0x38}, 0x1, 0x0, 0x0, 0x8800}, 0x4000000) dup3(r0, r8, 0x0) 02:49:53 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000000200)={@rand_addr, @local, 0x0}, &(0x7f0000000240)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000000380)=0xe8) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f00000004c0)={@mcast1, 0x0}, &(0x7f0000000500)=0x14) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x28dec695f27d52ed, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={&(0x7f00000001c0), 0xc, &(0x7f0000000100)={&(0x7f0000000540)=@bridge_delneigh={0x0, 0x1d, 0x1, 0x70bd2a, 0x25dfdbfc, {0x1c, 0x0, 0x0, r1, 0x10, 0x20, 0x3}, [@NDA_IFINDEX={0x0, 0x8, r2}, @NDA_DST_MAC, @NDA_IFINDEX={0x0, 0x8, r4}]}, 0xffffffffffffff70}, 0x1, 0x0, 0x0, 0x17}, 0x0) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200400, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r6, 0x770a, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r6, 0x770a, 0x0) r7 = getgid() fchownat(r0, &(0x7f0000000000)='./file0\x00', r3, r7, 0x1000) rt_sigreturn() 02:49:53 executing program 3: r0 = socket(0x11, 0x2, 0x0) setsockopt(r0, 0x107, 0x1, &(0x7f0000d52ff0)="010000000000060000071a80000001cc", 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x801}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x40040) close(r0) 02:49:53 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) mremap(&(0x7f00008da000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000cd5000/0x4000)=nil) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x40000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000100)={0x800, {{0x2, 0x4e23, @rand_addr=0x7}}}, 0x88) mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)=0x0) write$cgroup_pid(r1, &(0x7f0000000200)=r2, 0x12) [ 129.819305] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 129.836229] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 02:49:53 executing program 0: socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$P9_RSTAT(r0, &(0x7f0000000040)={0x4a, 0x7d, 0x2, {0x0, 0x43, 0xfffffffffffffffc, 0x3, {0x2a, 0x4, 0x1}, 0x1000000, 0xfffffffffffffffa, 0x4df, 0xfffffffffffffff8, 0x5, 'f2fs\x00', 0x1, '&', 0x5, 'f2fs\x00', 0x5, 'f2fs\x00'}}, 0x4a) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)=ANY=[]) umount2(&(0x7f0000000140)='./file0\x00', 0x8) [ 129.867171] F2FS-fs (loop4): Invalid blocksize (1), supports only 4KB [ 129.867171] [ 129.887353] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 129.908536] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) 02:49:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0000063fc900000000000000050000009601000004000000004c0000000065750ede825e45a90f3d09876e6d0cd4e191a9f98937702d8f9523b12ed909205c7333bbfea71ea4c8fa8e0dc38b518cdf628235cebb98b7559414d05501b53517cdf5427d94335b5189c3003b2cbdae69c72000000000000000710e1300000000003c22190366ab3568d3f6162ea397e0743c46b2f49b5c1cae3c3057d987b7162087b7612d9a711c80bdaed8659e45c3be494d011a04"], 0xb5) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r2, 0x541b, 0x0) 02:49:53 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) fadvise64(r0, 0x0, 0x7e, 0x2) r1 = getpid() accept(0xffffffffffffff9c, &(0x7f0000001080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f00000012c0)=0x80) get_robust_list(r1, &(0x7f0000000080)=&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)}, &(0x7f00000000c0)=0x18) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000001300)={0x2f, @empty, 0x4e21, 0x2, 'wlc\x00', 0x28, 0x9, 0x3}, 0x2c) setpriority(0x2, r1, 0xfffffffffffffff8) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x840, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000380)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000980), 0x0, &(0x7f0000000400), 0x0, 0x80}, 0x4000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={"000000000000000000e9dc00", 0x200082}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socket$netlink(0x10, 0x3, 0x0) [ 129.924967] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 129.973994] F2FS-fs (loop4): Invalid blocksize (1), supports only 4KB [ 129.973994] [ 130.014229] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 130.078956] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 130.118829] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 130.156329] attempt to access beyond end of device [ 130.167080] loop0: rw=12288, want=8200, limit=20 [ 130.186918] attempt to access beyond end of device [ 130.193334] loop0: rw=12288, want=12296, limit=20 [ 130.198805] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 02:49:53 executing program 5: mount(&(0x7f00000004c0)=ANY=[@ANYBLOB], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='tracefs\x00', 0x800, &(0x7f0000000280)='\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000a61000)='/dev/ptmx\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x10, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000100)='./file0/file1\x00', 0x0, 0x40) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)=@buf={0x6c, &(0x7f0000000440)="17eec230ad54172e7982803059e9ba8e13d6eed4d92df60f677e0c76a5b432b0dc4e07139d34134e6be23e9d9af1094f70fd09c7f5b0e8c1d07c1c72bed33f89526bc622d75a7641f38fad8479d1ca465345c9783c77518473695f8d5c636df36b22ecb82ff545c8254f419b"}) r2 = getpgid(0xffffffffffffffff) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000006c0)={[], 0x80000000000, 0x6, 0x1, 0x4, 0x9, r2}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000340)={{{@in=@local, @in=@local}}, {{@in=@dev}}}, &(0x7f0000000180)=0xe8) mremap(&(0x7f00008da000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000cd5000/0x4000)=nil) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x400000, 0x0) openat$cgroup_ro(r1, &(0x7f0000000580)='cpu.stat\x00', 0x0, 0x0) statx(r0, &(0x7f00000001c0)='./file0/../file0\x00', 0x0, 0x0, &(0x7f00000005c0)) getpgid(0x0) munlockall() 02:49:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x9) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x11, r2, 0x800000000000) close(r2) fdatasync(r1) 02:49:53 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) splice(0xffffffffffffffff, &(0x7f0000000340), 0xffffffffffffffff, &(0x7f0000000380), 0x200, 0xc) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0xff) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, &(0x7f0000000280)) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000680)) preadv(r4, &(0x7f0000000480), 0x1000000000000268, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000400)={'nat\x00'}, &(0x7f0000000600)=0x78) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000000c0), &(0x7f0000000140)=0x4) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000000)) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.upper\x00', &(0x7f0000000640)=ANY=[@ANYRESDEC=r2], 0x1, 0x3) ioctl$sock_SIOCADDDLCI(r4, 0x8980, &(0x7f00000003c0)={'syz_tun\x00', 0x963}) socket$packet(0x11, 0x2, 0x300) ioprio_get$uid(0x3, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000280), 0xfffffdf7, 0x20000004, &(0x7f0000000000), 0x1c) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0x6e) recvfrom$unix(r1, &(0x7f0000000140)=""/99, 0x63, 0x0, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) pwrite64(r1, &(0x7f0000000300)="1ae2e96653669e13e336d9087cc176c4da8011b2d9ca37d255fb929b8817da4e1ccfda8a2b49220fac8f917cf978efd6dbf58cc00a4e96afc2b2a9273bbd279b3d94919b424b748f8956f5a0ece7893d94ada996573934e0572183e9b9f16759d49b32928c136465d5baadc7c6365fa67dfae6196a9743fc300605ae73fc472b098362a1", 0x84, 0x0) clone(0xc0200000, &(0x7f00000006c0)="f10996bff0183d031f0eb0551a7064580b178e542e18eb29e63734bdfd5b353cfb7a3ed84d0917ee04ea74b1a5eec51d4e441dcbc1c37b5c686718d66aed3ecb45822ae7c3b3bcb4590c248ab73cb5f92a28f59a462b4ea45b0036b7ff08202b54ec1b9d0b8c85f6e19c7b3d61a445a04b4c3db25c5fb9f21f287642f9d4", &(0x7f0000000080), &(0x7f0000000500), &(0x7f0000000740)="1ef56b0c8a72e79e74cea3ba86a75b8d334cc2dda671444410c52ae358c5b602bd71d1ceda44f8f4a9a5bf9b3e4340a3e9bb7d8e473f8091436adadb866b78c5cdd5991f5460f18773525a15c882de31504eacd2304c17ba679244b45c42217d11c014f0545b3c475bc222a09f5332e9a7d7ffabf16e31c84d2e28232ae56742979e245833436d703917013ad95e36cdbfa16001145114868ec650727a5c2c44881caee111c4194c8551b2e649ac0295286706f16e56a0eca751223f2f25d4282713ce4655e8298466979a4176f6b8e8c368dbb16d706d5365") [ 130.208508] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 130.216230] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 130.225911] attempt to access beyond end of device [ 130.231419] loop0: rw=12288, want=8200, limit=20 [ 130.236728] attempt to access beyond end of device [ 130.243401] loop0: rw=12288, want=12296, limit=20 [ 130.262748] F2FS-fs (loop0): Failed to get valid F2FS checkpoint 02:49:53 executing program 4: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) seccomp(0x200000001, 0x2, &(0x7f0000016000)={0x1, &(0x7f00001e0fe8)=[{0x6, 0x0, 0x0, 0x7ffff7ff00000}]}) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x2, 0x5, 0x6aa7, 0x4, 0x0, 0x5, 0x4602, 0x4, 0x9, 0x80000001, 0x1000, 0x7fffffff, 0x9, 0x2, 0x100000001, 0xd9, 0x200, 0x3f, 0x6d7, 0x4, 0xb1f, 0x5, 0xedc, 0x7, 0x1, 0x0, 0x8001, 0x8, 0xffffffff00000000, 0x0, 0x5, 0xffff, 0x4, 0x1, 0x0, 0x401, 0x0, 0x7, 0x5, @perf_bp, 0x624, 0x7, 0x3f, 0x2, 0x4, 0x1, 0x5}, 0x0, 0xb, r0, 0x9) 02:49:53 executing program 5: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r0, 0x0, 0x17, &(0x7f0000000040)="285e9c242873656375726974795d76626f786e65743100", 0xffffffffffffffff}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=r1, 0x4) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) pread64(r2, &(0x7f0000005000)=""/4096, 0x1000, 0x4000000000000000) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) 02:49:53 executing program 0: socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$P9_RSTAT(r0, &(0x7f0000000040)={0x4a, 0x7d, 0x2, {0x0, 0x43, 0xfffffffffffffffc, 0x3, {0x2a, 0x4, 0x1}, 0x1000000, 0xfffffffffffffffa, 0x4df, 0xfffffffffffffff8, 0x5, 'f2fs\x00', 0x1, '&', 0x5, 'f2fs\x00', 0x5, 'f2fs\x00'}}, 0x4a) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)=ANY=[]) umount2(&(0x7f0000000140)='./file0\x00', 0x8) 02:49:53 executing program 3: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0/file0\x00', 0x3f, 0x1, &(0x7f0000000100)=[{&(0x7f0000000180)="0bd5eedd09346c960b5ea3d34d365d5f5048775eea0d54f966989aff7c9716ae1ad5a2dea78bfa5516f5d48cf2e61c9e84bc302df2597dc6a799b37034bf1d69d12491ae84af38978a0472e36eddd9f974ac6fb866f4218d7c7f4767a64196aa2cc0f810207eefd536bf9ecef0a430aaf8b6956e7cccbfb900ffb3eae1c81a19aa2534bc87f807f29fcd48d1e1d907e1038e6ebc198fd21d4d075489b0669de296e2804f07efeb05f796b99c70df3cf78e", 0xb1, 0x27d}], 0x8008, &(0x7f0000000280)={[{@grpjquota='grpjquota='}, {@orlov='orlov'}, {@grpquota='grpquota'}, {@quota='quota'}], [{@mask={'mask', 0x3d, 'MAY_APPEND'}}]}) syz_mount_image$ext4(&(0x7f0000000240)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000300)="800000000002000019000000e60100006c00335a763800000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6d61785f626174637e5f746900303030303030306d5ba29bb33502b5bdca90bf30"]) ustat(0x8, &(0x7f00000002c0)) r0 = socket$key(0xf, 0x3, 0x2) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340), 0x10) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$trusted_overlay_redirect(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.redirect\x00', &(0x7f0000000540)='./file0\x00', 0x8, 0x1) setxattr$security_capability(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000003c0)='security.capability\x00', &(0x7f0000000480)=@v3={0x3000000, [{0x6, 0x4d0}, {0x767bc8e6, 0x1}], r1}, 0x18, 0x1) 02:49:54 executing program 5: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/load\x00', 0x2, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000005c0)=@buf={0x0, &(0x7f0000000540)}) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101100, 0x101) openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'ip6_vti0\x00', 0x8}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x5, 0x82) r5 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) ioctl$LOOP_CLR_FD(r4, 0x4c01) rt_sigtimedwait(&(0x7f00000001c0)={0xfffffffffffffbff}, &(0x7f0000000300), &(0x7f0000000400), 0x8) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/attr/current\x00', 0x2, 0x0) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x7}, 0x7) socket$key(0xf, 0x3, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/attr/current\x00', 0x2, 0x0) r6 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r6, 0x4, 0x44000) io_setup(0xfffffffffffffffa, &(0x7f00000003c0)) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r7, 0xbb1) [ 130.648756] audit: type=1326 audit(1542250194.010:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5058 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x7ff00000 [ 130.684052] EXT4-fs (loop3): Unrecognized mount option "max_batc~_ti" or missing value [ 130.723593] audit: type=1326 audit(1542250194.040:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5058 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x410f61 code=0x7ff00000 [ 130.755847] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 130.755874] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 130.757008] attempt to access beyond end of device [ 130.757034] loop0: rw=12288, want=8200, limit=20 [ 130.757303] attempt to access beyond end of device [ 130.757331] loop0: rw=12288, want=12296, limit=20 [ 130.757471] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 130.767036] EXT4-fs (loop3): Unrecognized mount option "max_batc~_ti" or missing value [ 130.773410] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 130.773438] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 130.776125] attempt to access beyond end of device [ 130.776166] loop0: rw=12288, want=8200, limit=20 [ 130.776388] attempt to access beyond end of device [ 130.776416] loop0: rw=12288, want=12296, limit=20 [ 130.777560] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 130.829023] print_req_error: I/O error, dev loop5, sector 0 [ 130.829088] print_req_error: I/O error, dev loop5, sector 1024 [ 130.829256] print_req_error: I/O error, dev loop5, sector 0 [ 130.829266] Buffer I/O error on dev loop5, logical block 0, async page read [ 130.829372] print_req_error: I/O error, dev loop5, sector 4 [ 130.829380] Buffer I/O error on dev loop5, logical block 1, async page read [ 131.253649] audit: type=1326 audit(1542250194.050:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5058 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=1 compat=0 ip=0x410f61 code=0x7ff00000 02:49:54 executing program 1: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000100)) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000000000000000005000900280000000a0000000000000000000000000000000000000000000000000000000000000002000100000000000000000c0000000005000500000000000a00000000000000ff0200000000010400000000000000010000000000000000795714a20e4a26ac5a6997c761322ce2f54ce6f41a11dd911d0f4cc303f009988a4d236b52151493baa64673531d72e55aa5eaea4fd281150a169f864b9437e8f8932218bc0febd9ab73ae7d72c54b8c639f22cf284813fd6cfb46f96be54f55d9424142a19bab2651bdd365d7be2394b6b2"], 0x98}}, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x2) write$selinux_load(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x0) 02:49:54 executing program 0: socketpair$inet6(0xa, 0x0, 0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write$P9_RSTAT(r0, &(0x7f0000000040)={0x4a, 0x7d, 0x2, {0x0, 0x43, 0xfffffffffffffffc, 0x3, {0x2a, 0x4, 0x1}, 0x1000000, 0xfffffffffffffffa, 0x4df, 0xfffffffffffffff8, 0x5, 'f2fs\x00', 0x1, '&', 0x5, 'f2fs\x00', 0x5, 'f2fs\x00'}}, 0x4a) socket$inet_udp(0x2, 0x2, 0x0) syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f0000000280)=ANY=[]) umount2(&(0x7f0000000140)='./file0\x00', 0x8) 02:49:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) exit(0x6) listen(r1, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/create\x00', 0x2, 0x0) timer_create(0x4, &(0x7f0000000080)={0x0, 0x13, 0x4, @tid=0xffffffffffffffff}, &(0x7f00000000c0)=0x0) timer_getoverrun(r2) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x20400, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0xa0}, 0x1, 0x0, 0x0, 0x20000040}, 0x20040880) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) getpgrp(0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) r5 = syz_open_procfs(r4, &(0x7f0000000340)="736381656400") ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000000040)) ioctl$sock_SIOCINQ(r5, 0x541b, &(0x7f00000001c0)) ioctl$EVIOCGKEYCODE_V2(r5, 0x80284504, &(0x7f0000000180)=""/62) sendfile(r3, r5, &(0x7f0000000000), 0x800000bf) 02:49:54 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={"6c6f0000000041000000001000", 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000014000b0900000000000000000a000000", @ANYRES32=r1, @ANYBLOB="a8f54eb238561fbcab33d0140001008a26ff01000000008694ea433eb87b6872000000"], 0x34}}, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1041}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)={0x9c, r2, 0xa00, 0x70bd27, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xffffffff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @rand_addr=0x7}}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfffffffffffffffc}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x8004}, 0x4000) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080), 0x10) 02:49:54 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)) write$cgroup_type(r0, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./bus\x00', 0x0, 0x18}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000040)="17199e91c0cc95803bff28ffb9ae34475242cc8c2dc319e9b947e7cfd62f50f6703d") dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 131.304798] audit: type=1326 audit(1542250194.050:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5058 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=231 compat=0 ip=0x457569 code=0x7ff00000 [ 131.384721] netlink: 28 bytes leftover after parsing attributes in process `syz-executor2'. 02:49:54 executing program 4: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000), 0x10) mkdirat(r0, &(0x7f0000000340)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/190, 0xbe}, {&(0x7f00000003c0)=""/247, 0xf7}], 0x2, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x2) [ 131.401067] audit: type=1326 audit(1542250194.770:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5058 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x7ff00000 [ 131.455242] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 131.455279] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 131.458210] attempt to access beyond end of device [ 131.458248] loop0: rw=12288, want=8200, limit=20 [ 131.460283] attempt to access beyond end of device 02:49:54 executing program 0: fstat(0xffffffffffffffff, &(0x7f0000000140)) getuid() stat(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@local, @in6=@mcast2}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000580)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000680)=0xe8) setresuid(r1, r2, r0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10000, 0x0) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000040)={0x8, 0x2}) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000080), 0x4) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x60500, 0x0) 02:49:54 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000240)="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") [ 131.460312] loop0: rw=12288, want=12296, limit=20 [ 131.460534] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 131.462978] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 131.463015] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 02:49:55 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x6) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000200)}, 0x8000) sendmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000003c0)="6cf190bd", 0x4}], 0x1, &(0x7f0000000a80)}, 0x0) 02:49:55 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) sigaltstack(&(0x7f0000001000/0x9000)=nil, &(0x7f0000000180)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) pipe2(&(0x7f0000000040), 0x4000) [ 131.465140] attempt to access beyond end of device [ 131.465168] loop0: rw=12288, want=8200, limit=20 [ 131.465355] attempt to access beyond end of device [ 131.465378] loop0: rw=12288, want=12296, limit=20 02:49:55 executing program 4: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='uid_map\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_buf(r1, 0x0, 0x27, &(0x7f0000000200)=""/68, &(0x7f0000000280)=0x44) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f0000000140)={{0xa, 0x4e20, 0xe0e, @local, 0x264b}, {0xa, 0x4e24, 0x2, @local, 0xcbf}, 0x40, [0x9, 0x1, 0x40, 0x8, 0x1, 0x5f227f08, 0x81, 0x100]}, 0x5c) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000100)) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x12}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd) rt_sigaction(0x10, &(0x7f0000000040), 0x0, 0x8, &(0x7f0000000080)) [ 131.465535] F2FS-fs (loop0): Failed to get valid F2FS checkpoint [ 131.699078] netlink: 28 bytes leftover after parsing attributes in process `syz-executor2'. 02:49:55 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x8003) getsockopt$inet_buf(r0, 0x0, 0x50, &(0x7f0000000080)=""/46, &(0x7f0000000340)=0x3e9) 02:49:55 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000080)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x4}, 0x0, 0x3, 0xffffffffffffffff, 0x0) setsockopt$sock_void(r0, 0x1, 0x3f, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/58) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) 02:49:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/netfilter\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{{}, 0x3, 0xfffffffffffffffe}, {}], 0x30) clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240), &(0x7f0000000380)) 02:49:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0xfffffffffffffffd, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x20000000000000) write$uinput_user_dev(r0, &(0x7f0000000300)={'syz1\x00', {0x9, 0x81, 0x5, 0x1}, 0x10, [0x9, 0x401, 0x7, 0x80000000, 0x9, 0x4, 0xffff, 0x10001, 0x1, 0xffffffff, 0xfff, 0x850, 0xfc00000000000000, 0x401, 0x7fffffff, 0x0, 0x36c, 0x6, 0x8295, 0x0, 0xfff, 0x6, 0x45a3, 0x6, 0xffff, 0x0, 0xffffffff, 0x7f, 0x4, 0x7, 0x1, 0x7fffffff, 0x7, 0x6, 0x8000, 0x7, 0x49, 0x2, 0x8, 0xa93d, 0x1, 0x9, 0x80, 0xff, 0x4, 0xfffffffff8970134, 0x2, 0x10000, 0x6, 0x5, 0x1, 0x3f, 0x4, 0x2, 0x40, 0x3f5b, 0x0, 0x4, 0x0, 0x8001, 0x9, 0x10001, 0xc00000, 0x6], [0x5, 0x3, 0x4, 0x3, 0x7, 0x6, 0x2c9e, 0x2, 0x5, 0x6, 0x4, 0x7ff, 0x3c5, 0xd72, 0x0, 0x8001, 0xd8, 0x2, 0x3, 0x400, 0x9a9d, 0x9, 0x7, 0x2, 0x1ff, 0x0, 0xebe2, 0x4, 0x101, 0x73, 0xff, 0x100000001, 0xb2, 0x9, 0x1, 0x3, 0x4, 0x5, 0x7ff, 0x4, 0x0, 0xffffffff, 0xcbf, 0x6, 0x4, 0xfff, 0x81, 0x1ff, 0x3f, 0x7, 0xfffffffffffffff7, 0x7, 0x2, 0x8, 0x6b, 0x6, 0x3f, 0x9, 0x8, 0xb958, 0x5e, 0x2, 0x8001, 0x6], [0xc15, 0xffffffffffffffff, 0x5, 0x4, 0x20, 0x10000, 0x8001, 0xe, 0xffffffff00000001, 0x5, 0x8, 0x100000000, 0x2, 0x535a, 0x7ff, 0xfffffffffffffffd, 0x85, 0x80000000, 0x80000000, 0x100, 0x3, 0x1ff, 0x8001, 0x2, 0x3, 0x6, 0x1, 0x400, 0x5, 0x4, 0x1, 0x6, 0x0, 0x1, 0x33e, 0x5da1, 0x390, 0x9901, 0x40, 0x7fffffff, 0x8, 0xfffffffffffffeff, 0x20, 0x1ff, 0x800, 0x3, 0xffffffffffffffe0, 0x1, 0xffff, 0x2, 0x800, 0x8, 0x8, 0x100000001, 0x0, 0xfff, 0xef63, 0x5, 0xffffffff, 0x9, 0x10000, 0x80, 0x598, 0x7a], [0x8, 0x8, 0x4, 0x1, 0x1a, 0xffffffff80000000, 0x200, 0x1a8f0000000, 0x9, 0x4, 0x1ff, 0x7, 0x2, 0x800, 0x100000001, 0x8000, 0x7fff, 0x0, 0x5, 0x85, 0x676, 0x7, 0x1, 0x11f6, 0x2, 0x2, 0x200, 0x200800, 0x8, 0xfffffffffffff656, 0x7f, 0x7fff, 0x2, 0xa85, 0x3, 0x3, 0x4, 0x6662, 0x62c00000000, 0x0, 0x4, 0x8f22, 0x7, 0x6, 0x2, 0x200, 0x3, 0x2, 0xf6e6, 0xffffffffffffc369, 0x1000, 0x8000000000000000, 0x1, 0x44cd, 0x7, 0x4eab, 0x1, 0x7, 0xffffffffffffffd0, 0xfffffffffffffffb, 0xaa, 0x80, 0x9, 0x5]}, 0x45c) 02:49:55 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[]) socketpair(0x17, 0x0, 0x1000, &(0x7f0000000980)) accept4$inet(0xffffffffffffffff, &(0x7f0000000a00)={0x2, 0x0, @local}, &(0x7f0000000ac0)=0x10, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000009c0)) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001002, &(0x7f0000001900)=ANY=[]) write$binfmt_script(r0, &(0x7f0000000ec0)={'#! ', './file0/file0', [{0x20, 'posix_acl_access)nodev'}, {0x20, 'procmd5sumlosystemvboxnet1'}]}, 0x43) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000880)={{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0xb}, 0x8}, {0xa, 0x4e22, 0xdd7, @dev={0xfe, 0x80, [], 0x1c}, 0xfffffffffffff6e3}, 0xfffffffffffffffe, [0x5, 0x9, 0x9, 0x9, 0x7, 0x96, 0x2, 0x7]}, 0x5c) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000400)='bpf\x00', 0x588e, &(0x7f0000000c00)=ANY=[]) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) geteuid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000a80)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000b40)='y\x00', 0x1e6, 0x4) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, &(0x7f0000000b80)={[{@mode={'mode'}}]}) getgid() stat(&(0x7f0000000640)='./file0/file0\x00', &(0x7f0000000900)) listxattr(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000780)=""/125, 0x7d) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f0000000680)=0x10) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x1, &(0x7f00000006c0)={[{@mode={'mode', 0x3d, 0x100000001}}]}) getpeername$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, &(0x7f0000000340)=0x10) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f0000000180)='posix_acl_access%em0nodevwlan0#@^!selfselinux@system+.^\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x3) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000800)={r3, &(0x7f0000000440)="c3f692558981aa966d4f3a7ce1625c808b939dc90195b97eedc6f08902ccaec05807b450be8abd3f2b301858de", &(0x7f0000000700)=""/71}, 0x18) 02:49:55 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000100)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x7b, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, &(0x7f0000004040), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x80800, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000400)={0x7, 0x80}) sendmsg(r0, &(0x7f00000000c0)={&(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f0000001800)=[{&(0x7f0000000600)="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", 0x4d3}], 0x1}, 0x0) read(r0, &(0x7f0000000200)=""/225, 0xe1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shutdown(r0, 0x1) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x404100, 0x0) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000380)={0xffff, 0xc55ff01207f37531, 0x1, r3}) 02:49:55 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) tee(r0, r0, 0x80, 0x4002) sync() sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 02:49:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x1, 0x7, 0x8, 0x5, 0x0, 0x0, 0x2}) r2 = socket$inet(0x10, 0x3, 0x0) read(0xffffffffffffffff, &(0x7f0000000080)=""/233, 0x1fd4ab97eab982ae) exit_group(0x7ff800) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000006000)="1b0000005200030f07fffd946fa283bc04eee6d87986c497271d85", 0x1b}], 0x1}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00'], 0x1}}, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) sendfile(r1, r1, &(0x7f0000001540)=0x13, 0x3) read(r2, &(0x7f0000000280)=""/151, 0x97) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x80000000, 0x18}, 0xc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r3, &(0x7f00000003c0)="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", &(0x7f00000013c0)="474313101dd49599fa98d2cd2d5c77b57af376622a7130a538031a4bcc946bc022dd97ff7e0d3f44b00c90a6c9f4a7f2cfca26b07d72cb3ba0b3ac349f68263f22e1438dafcc214c730fe3361973e31da1766d3e720d9583cae467fb1cc0e4b0bdc4a9d8992b5f816e329c27fab54188b164ef9091ed", 0x2}, 0x20) r4 = syz_open_dev$sndtimer(&(0x7f0000000140)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r4, 0xc0145401, &(0x7f0000000100)) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @dev}, &(0x7f0000001440)=0x1c, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000001480)={&(0x7f0000ffc000/0x1000)=nil, 0x1000}, &(0x7f00000014c0)=0x10) 02:49:55 executing program 5: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00005ccfe8)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000480)=@ethtool_rxfh_indir}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0xb8, r1, 0x0, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x20000005}, 0x1) [ 132.257502] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 02:49:55 executing program 3: r0 = inotify_init() ioctl$int_in(r0, 0x5450, &(0x7f00000002c0)=0x200) close(r0) 02:49:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) mkdir(&(0x7f0000000300)='./file1\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r1, &(0x7f0000000140)='./file0\x00', 0x108, 0x0) execveat(r1, &(0x7f0000000200)='./file1\x00', &(0x7f00000002c0), &(0x7f0000000400), 0x0) stat(&(0x7f0000002940)='./file0\x00', &(0x7f0000002980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000280), &(0x7f00000002c0)=0x4) fchdir(r1) setregid(0x0, 0x0) open(&(0x7f0000002a40)='./file1\x00', 0x240, 0x2) getgroups(0x6, &(0x7f00000000c0)=[r2, r2, r2, r2, r2, r2]) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000027c0)="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") ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) lsetxattr$security_evm(&(0x7f0000000180)='./file1\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@sha1={0x1, "11db8bf9d1d96f4094a975b96b536b7d17858fbb"}, 0x15, 0x2) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000100)) [ 132.283310] audit: type=1400 audit(1542250195.650:22): avc: denied { write } for pid=5201 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 02:49:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) clock_getres(0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e65742f6172700091faae5bdd0bb4e40339821848f19a110e64cb63516c00c85e340a282e2240e6fb6a04d1e20cb9efda8f38fb8c2dd5745879b4706f578e288951d77ac65693f5db8790995156e8be61fe3dd1a3263510") sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020601000a0000000000000000000000080012000300000000000000000000000600000000000000f00d00000000000000000000000000000000ffffac1414aafe800000000000000000ad07269d2000"], 0x50}}, 0x90) preadv(r0, &(0x7f0000000480), 0x20000000000001a6, 0x7ffffffff000) 02:49:55 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@empty, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x20) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r3 = geteuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in, @in=@multicast1, 0x4e24, 0x4, 0x4e24, 0x2, 0x2, 0x80, 0x20, 0x3b, r2, r3}, {0x6, 0x0, 0x0, 0x3, 0x0, 0x6, 0x9, 0x2f3}, {0xfff, 0x3, 0x200, 0x4}, 0x1, 0x6e6bbc, 0x0, 0x1, 0x1, 0x2}, {{@in6=@local, 0x4d3, 0x3c}, 0xa, @in=@broadcast, 0x3502, 0x4, 0x3, 0x4, 0x2, 0x81, 0x7}}, 0xe8) r4 = getpgrp(0x0) ptrace$getsig(0x4202, r4, 0x31b, &(0x7f0000000200)) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000280)) 02:49:55 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000025c0)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r0}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r2}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096}, 0x48) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) 02:49:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0)={0x0, 0x6}, 0x4) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f0000000040), &(0x7f0000000080)=0x4) close(r0) [ 132.283461] netlink: 5 bytes leftover after parsing attributes in process `syz-executor4'. 02:49:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x40000000004d, &(0x7f0000534000), &(0x7f0000000000)=0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f00000001c0)=0xc) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xffffffff, 0x1f, 0x7f, 0x101, 0x0, 0x9, 0x40108, 0x8, 0x3f, 0xff, 0x71ad, 0x1, 0x3, 0x80000001, 0x5, 0xffff, 0x471, 0x200, 0x1000, 0x3, 0x1f, 0x5, 0x1, 0x80, 0x8001, 0x2, 0x7, 0x2, 0x400, 0x9, 0x8, 0xa41, 0x7f, 0x5b, 0x8001, 0x7, 0x0, 0xe23, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x402, 0x8000, 0x10000, 0x5, 0x2, 0x1000000000, 0x5}, r2, 0xc, r3, 0x2) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x3cb0a9be, 0x0, 0xb534}) 02:49:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) clock_getres(0x0, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e65742f6172700091faae5bdd0bb4e40339821848f19a110e64cb63516c00c85e340a282e2240e6fb6a04d1e20cb9efda8f38fb8c2dd5745879b4706f578e288951d77ac65693f5db8790995156e8be61fe3dd1a3263510") sendmsg$key(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="020601000a0000000000000000000000080012000300000000000000000000000600000000000000f00d00000000000000000000000000000000ffffac1414aafe800000000000000000ad07269d2000"], 0x50}}, 0x90) preadv(r0, &(0x7f0000000480), 0x20000000000001a6, 0x7ffffffff000) [ 132.402798] audit: type=1400 audit(1542250195.760:23): avc: denied { setattr } for pid=5200 comm="syz-executor1" name="NETLINK" dev="sockfs" ino=12434 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:49:56 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000140)=""/183, 0xffffffffffffffff) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xc0, 0x0) 02:49:56 executing program 4: r0 = memfd_create(&(0x7f0000000280)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d933ce20ab4eaec9bdd36740e127730e90f2cd72b82688dab975713e1aa571a57f64b32f", 0x0) lseek(r0, 0xfffffffffffffffd, 0x2) memfd_create(&(0x7f0000000000)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x6) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) 02:49:56 executing program 3: r0 = memfd_create(&(0x7f000003affa)="706f73fb00000000000000566f6573737b0000", 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0xfffffffffffff84c, {0x2, 0x4e20, @loopback}, {0x2, 0x4e21, @rand_addr=0x2}, {0x2, 0x4e22, @local}, 0x80, 0xfffffffffffeffff, 0x74f6efbc, 0x7, 0x6, &(0x7f0000000000), 0xffffffff, 0x0, 0xce67}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f00000000c0)=""/126) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f00000010c0)=""/4096) fcntl$addseals(r0, 0x409, 0x11) [ 132.529552] audit: type=1400 audit(1542250195.890:24): avc: denied { map_create } for pid=5238 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 132.546270] audit: type=1400 audit(1542250195.890:25): avc: denied { map_read map_write } for pid=5238 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 132.598357] audit: type=1400 audit(1542250195.960:26): avc: denied { prog_run } for pid=5238 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 02:49:56 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xc3) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) getegid() getgid() getresgid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x0, &(0x7f0000000180)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 02:49:56 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_cache\x00') write$P9_RSTAT(r2, &(0x7f0000000400)=ANY=[@ANYBLOB="850000007d010000007e000100008000000200000000000000000000000000000002070000000000008002000000000000000e005b402a73656c696e7578295d7b2700003c00776c616e316367726f7570656d30747275737465646c6fc55e21b87cbbc0db785f61636c5f616363657373657468312174727573746564657468312801002f"], 0x85) sendto$inet6(r0, &(0x7f0000000300)="311356d1d72fc84c7a029df0de73d45fda5e73bdcc4cf9954b0afbb494b03943009058337aa0212c2258c4d6e0e67bca40f16d28fbd687bb023e8d3086f5e8d6f2248002b03ce4e6857b319deeca266b8af9ca741d9692a6d77b2e0fb63555bc59cbbe1d3474a0bf58bcbadb2c4906c7c2ef080ff31a4a28dd8433f62ec0f9400c3be62424115f7d9315fb07957b80f313126d000d7b4ab9e7b4327ee14e688804d3c57ae9cb3675604d8feaf4450136742569dd16ba6d61139609a57ddc65dd2ce997ac57181c1dfed2c25829324581ef1efa", 0xd3, 0x48000, &(0x7f0000000040)={0xa, 0x4e23, 0x800, @remote, 0x10000}, 0x1c) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvfrom$inet6(r0, &(0x7f0000000140)=""/185, 0xb9, 0x0, 0x0, 0x2cf) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20004d9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96ec7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0f560901701c3daffea3ff6c4c75f7129b4c49d47fcc901c0aba76d7731076960c1bb23de73396e2d03060fa5f5aa29d638b172c8bb8cafbd5b951e8e603c191b7fde49950efa57a00723a4b99d46c8b9f58db1fb412de2"], &(0x7f0000000100)) sendto$inet6(r0, &(0x7f0000000000), 0x38a, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) 02:49:56 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDDELIO(r0, 0x4b35, 0x4) r1 = gettid() exit_group(0x4) wait4(0x0, &(0x7f0000000440), 0x80000000, &(0x7f0000000200)) r2 = accept$inet(0xffffffffffffff9c, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000400)=0x10) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000480), &(0x7f00000004c0)=0x40) r3 = fcntl$getown(r2, 0x9) ptrace$setopts(0x4206, r3, 0x1ffffffffffffffe, 0x0) tkill(r1, 0x1b) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r4, &(0x7f0000000140)="b612c34b8fef361d62377b6f4305cb30cf081ab60882769115ff6b512c0c162bd6b4e54d0f7b81638397e85d59a37eedbbca5db43260287b72c57d6415c96bc1902aad9f0abc0694239004df2b3be4733e1e24fa87fe9a", &(0x7f00000002c0)=""/145}, 0x18) lseek(r4, 0x3, 0x7) ptrace$cont(0x19, r3, 0x0, 0x8000000000000000) ioctl$int_in(r4, 0x5452, &(0x7f0000000500)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffd, 0xd9}) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f0000000380)={[], 0x40, 0xffffffffffffff13, 0x7fffffff, 0x9, 0xfffffffffffffff7, r3}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) 02:49:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") syz_emit_ethernet(0x313, &(0x7f0000000300)={@local, @link_local, [], {@ipv6={0x86dd, {0x10000, 0x6, 'f1#', 0x2dd, 0x0, 0x400, @mcast2, @mcast2, {[@fragment={0x7f, 0x0, 0x7, 0x1, 0x0, 0x3, 0x64}, @routing={0x3c, 0xe, 0x0, 0xfffffffffffffff7, 0x0, [@mcast1, @local, @mcast2, @local, @empty, @dev={0xfe, 0x80, [], 0x1e}, @mcast1]}, @dstopts={0x62, 0x19, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x1d}}, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x18}}, @pad1, @hao={0xc9, 0x10, @remote}, @generic={0x7cc, 0x8b, "ccf93bfd4f74e2638ca370cd42934157e39d68b648f79450cb0b7ea937e544d7b4ed7d79d66ec255446cb2bf304b6eb81e867b0729e2f8adeb8a76bcbcc95d8eb87579213599dcd394ec47302860b49791db7f60569e99c0d9111ce4566f8a7a85f03d582ca1525a7ec3a4555bb0c604d6db3da3ba5dba588963584c6503d9776b87353c49f5a434976e3a"}, @pad1]}, @srh={0x0, 0x6, 0x4, 0x3, 0x3, 0x40, 0x2199, [@local, @remote, @empty]}, @routing={0x6, 0x10, 0x0, 0xfffffffffffff80f, 0x0, [@ipv4, @ipv4={[], [], @rand_addr=0x4}, @ipv4={[], [], @multicast2}, @remote, @empty, @local, @local, @mcast2]}, @routing={0x37, 0x8, 0x3, 0xc2b, 0x0, [@dev={0xfe, 0x80, [], 0x10}, @loopback, @loopback, @empty]}, @fragment={0x0, 0x0, 0x3ff, 0x5, 0x0, 0xeb51, 0x67}, @routing={0x3f, 0x4, 0x0, 0x8caa824, 0x0, [@loopback, @loopback]}], @udp={0x4e20, 0x4e21, 0x4d, 0x0, [@guehdr={0x2, 0x1f, 0x9, 0x10001, 0x100, [0x80]}, @guehdr={0x2, 0x80, 0x5, 0x7, 0x100, [0x80]}, @guehdr={0x2, 0x45e, 0x1, 0x3, 0x100, [0x80]}, @guehdr={0x2, 0x100, 0x89, 0x3, 0x100, [0x80]}, @guehdr={0x1, 0xe, 0x1ff, 0x5, 0x100}, @guehdr={0x1, 0x5, 0x8001, 0x5, 0x100}, @guehdr={0x1, 0x0, 0x1f, 0x4, 0x100}, @guehdr={0x1, 0x1f, 0xff, 0x3}, @guehdr={0x1, 0x6, 0xeb, 0x6, 0x100}, @guehdr={0x1, 0x5, 0x80, 0xfff, 0x100}], "41d3ac525d3232fdb46f0fffc5"}}}}}}, &(0x7f00000002c0)) 02:49:56 executing program 3: creat(&(0x7f0000000040)='./file1\x00', 0x0) r0 = socket$inet(0x2, 0x3, 0x8) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x802) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x2, &(0x7f0000000500)=""/4096) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000140)={0x2, 0x400000004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xfffffffffffffe8f, 0x0, &(0x7f0000893ff0), 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)='veth1_to_team\x00', 0xffffffffffffff85) 02:49:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/context\x00', 0x2, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000210000)=0x2, 0x4) getsockopt$packet_buf(r2, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_IRQP_READ(r3, 0x8008700b, &(0x7f0000000180)) accept4$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14, 0x800) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r4 = add_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f00000002c0)="6bd4e908e9815d040a1d8c1d80beb62240729a27e2b031f330fec17f9cd4e5f5ce47006bb8be009cb7d4c4d370d96b57f5bc0866fdcb6ae98f5611c6ea4fc88e6dc73139f5242d973032ec896d885d83ff9a45154c7acf905caf6fb0f7233fcdd2b64706edee97e46b54b996d4b54d70b07014b368153efa5c75e12c6c3e0f7306e6340fcde14234fecf68a11e9a40f653a5425d37649263dbaad9171d074a4f4825050ae8d99a3801e750130be9314403f4a1c2c4b8a7ee7c3776e9c0f937ac49da1a0433c971afcab66990e2f66b4c93e22ff3321155d25f1d886ea4bb6604104b7d7f43a9da6e67448e4862af5dc934c7ed4bd0b87ea90b", 0xf9, 0xffffffffffffffff) keyctl$clear(0x7, r4) ioctl$TUNDETACHFILTER(r3, 0x401054d6, 0x0) r5 = getuid() getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000400)={{{@in6, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000500)=0xe8) fstat(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) r8 = geteuid() getresuid(&(0x7f00000005c0), &(0x7f0000000600)=0x0, &(0x7f0000000640)) lstat(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getegid() fstat(r2, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r2, &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f00000008c0)=ANY=[@ANYBLOB="02000000010003000000000002000600", @ANYRES32=r5, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="02000200", @ANYRES32=r7, @ANYBLOB="02000300", @ANYRES32=r8, @ANYBLOB="02000200", @ANYRES32=r9, @ANYBLOB="040001000000000008000200", @ANYRES32=r10, @ANYBLOB="08000400", @ANYRES32=r11, @ANYBLOB="06000000", @ANYRES32=r12, @ANYBLOB="08000200", @ANYRES32=r13, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r14, @ANYBLOB="10000400000000002000040000000000"], 0x74, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r15, 0x8914, &(0x7f0000000240)={'sit0\x00'}) 02:49:56 executing program 1: mkdir(&(0x7f0000000140)='./control\x00', 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) select(0xffffffa7, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x7530}) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x6000, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 02:49:56 executing program 2: clone(0x4000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) seccomp(0x1, 0x7ffffffc, &(0x7f00000000c0)={0x6c1, &(0x7f0000000140)}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'security.', '@&{#@GPL\x00'}, &(0x7f0000000240)=""/159, 0x9f) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000140)) 02:49:56 executing program 1: r0 = socket(0x0, 0x0, 0x1) mkdir(&(0x7f0000000500)='./file0\x00', 0x0) mount(&(0x7f00000006c0)=ANY=[@ANYBLOB="b48b13cb09e7443edef7e03fb1997ab07274252956c25958acfa712ffe834ed206ca0573d83ed27a4cb4c6598678ce8ae92ffc06a6a7155fd84ebab4badf82fb6eaa52f6e9a81e804475615b290af7813b4b39465c82fe76862be9d0a65afce24e946c9e4bc512ff783cb08aeba679f1006593875130dad8e9ef5a7f0a0128e06528ede562d605a8fbc9cebf0fafc37fdf8a28bc343dfb1610fa364b"], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000002c0)) getsockopt$inet6_int(r0, 0x29, 0x1, &(0x7f0000000100), &(0x7f00000001c0)=0x4) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x400800, 0x0) readlinkat(0xffffffffffffffff, &(0x7f0000000600)='./file0/file0\x00', &(0x7f0000000640)=""/92, 0x5c) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000000200)='bdev\x00', 0x100000, &(0x7f00000002c0)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000800)={'nat\x00', 0x0, 0x0, 0x0, [], 0x4, &(0x7f0000000400)=[{}, {}, {}], 0x0, [{}, {}, {}, {}]}, 0xb8) add_key(&(0x7f0000000180)='trusted\x00', &(0x7f00000002c0), 0x0, 0x0, 0xfffffffffffffff8) socket$inet_tcp(0x2, 0x1, 0x0) utime(&(0x7f0000000480)='./file1\x00', &(0x7f00000005c0)={0x2b6, 0xc000}) keyctl$get_keyring_id(0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x20000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000400), &(0x7f00000004c0)='./file0\x00', &(0x7f0000000540)='ramfs\x00', 0x0, &(0x7f0000000580)) umount2(&(0x7f0000000440)='./file0\x00', 0x0) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000380)=@known='trusted.syz\x00', &(0x7f00000003c0)=""/12, 0xc) getpeername$packet(r1, &(0x7f0000000580), &(0x7f00000007c0)=0x14) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000340)={0xfffffffffffffff7, 0xff, 0x3f, 0xae}, 0x10) 02:49:56 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") select(0x40, &(0x7f00000000c0)={0x6, 0x8001, 0x1, 0x5, 0x6, 0x1a, 0xc2}, &(0x7f0000000100)={0x0, 0x401, 0x8, 0x6, 0xfffffffffffffffd, 0x5, 0x4, 0x7}, &(0x7f0000000140)={0x20, 0x4, 0x8, 0x8fb, 0x8a, 0x3, 0x5, 0x80}, &(0x7f00000001c0)) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0xb, 0x0, 0x7, 0x2}, 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 02:49:56 executing program 2: pivot_root(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file1\x00') syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r2, &(0x7f0000001480)={'#! ', './file0', [{0x20, 'msdos\x00'}, {0x20, 'uservmnet0\'/*mime_type^'}, {0x20, "73797374656d7b2d5c23a16c6f2a2d5c5c28"}], 0xa, "1dd05a07fd6f1b7e0b0cca609c19639ae39c3ea5124144946b829afe40cdb3af38011d8ece1b7037ebce0fe291af56f02c219978ed3f5340fd8b6bc27c5ea0a2f48f86cec06b7c3f08e8494062f046ffcd874048e55317782ea997e713f807fc58dc12065fea8f02ce7d6927117547ec43702bb42191e3cfa0ec88464f8465e0c47cc52cb13e8c4d81dc0e0be30d7cd35944513046c7396b889233ac4d0a0230ff12f2eebd5ad8aca2e5c760"}, 0xe9) getsockopt(r1, 0x0, 0x3, &(0x7f00000013c0)=""/118, &(0x7f0000001440)=0x76) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000, 0x0, 0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, &(0x7f0000000200)={0x14}, 0x14) ioctl$int_out(r2, 0x5462, &(0x7f0000001580)) dup2(r0, r0) ioctl$BLKROGET(r2, 0x125e, &(0x7f0000000240)) write$binfmt_aout(r2, &(0x7f0000001340)=ANY=[@ANYBLOB="0000000000000000760000000000000000000000000000ef06000000000000004e2311b580fb9e02bf40e2ce65d65659c2ee55eb581135e7a9ddda660a09a74247"], 0x41) fgetxattr(r2, &(0x7f0000000140)=@random={'user.', '\x00'}, &(0x7f0000000300)=""/13, 0xd) sendfile(r2, r2, &(0x7f00000000c0), 0x8080fffffffe) 02:49:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000040)={0x3ff, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e22, @local}}}, 0x108) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x100000001}) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000000)={0x7fff, 0x80000000}) [ 133.209225] FAT-fs (loop2): codepage cp437 not found 02:49:56 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xc3) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) getegid() getgid() getresgid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x0, &(0x7f0000000180)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 02:49:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)="6e65742f646575e31cb870c93fcf623c91196a05069a") fcntl$setsig(r0, 0xa, 0x21) getdents(r2, &(0x7f0000000000)=""/43, 0x2b) 02:49:57 executing program 1: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000900)='task\x00') getsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000180), &(0x7f0000000280)=0x4) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x1, &(0x7f0000000240)={0x0, &(0x7f0000000180)}) write$UHID_CREATE2(r0, &(0x7f0000000340)={0xb, 'syz0\x00', 'syz1\x00', 'syz1\x00', 0x50, 0x8, 0x45, 0x0, 0xe4e, 0x9f, "a7967d17752e0cc9082f24f07d4de4ccc309a0b9249981ab5b8d45c93dcb1797ab9d01b3ba4bca36da67d43317353223066f20b7de2fb0431d357c2a9b5a71ef475eb5693d1b3e623b8a3d7fa53e7a61"}, 0x168) unshare(0x2000400) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 02:49:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x16) getsockopt$netlink(r0, 0x10e, 0x800000000000009, &(0x7f0000001540)=""/4, &(0x7f0000000000)=0x4) 02:49:57 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xa, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x2b}}}, 0xe8) sendto$inet6(r2, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 02:49:57 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780), 0x20e) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)) unshare(0x10000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000340)=""/180) ppoll(&(0x7f0000000880), 0x0, &(0x7f00000008c0)={0x77359400}, &(0x7f0000000900)={0x80}, 0x8) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000080)={0xfffffffffffffffd, 0x1000, 0x4, 0x94cd, 0x1, 0x7}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x28, &(0x7f0000000400)={0x0, 0x0}}, 0x10) prctl$getreaper(0x2, &(0x7f00000004c0)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={r2, 0x31}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x80, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000640)={0x0, 0x0}) syz_open_procfs$namespace(r4, &(0x7f0000000680)='ns/pid\x00') setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000005c0)=0x2, 0x4) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f00000006c0)={0x6, 0x70, 0x0, 0x3, 0x31, 0x7d363d12, 0x0, 0x10001, 0x0, 0x2, 0x7, 0x800, 0x6, 0x7, 0x3de, 0x3, 0x0, 0x9, 0x0, 0x0, 0x1000, 0x401, 0x0, 0x3, 0x0, 0x9, 0x7, 0x2, 0xeff, 0x80000000, 0x8, 0x6, 0x4, 0x6, 0x3ff, 0x0, 0xffffffffffffffd0, 0xffffffff, 0x0, 0x4, 0x0, @perf_config_ext={0x9e6, 0x100000001}, 0x2000, 0x8, 0x0, 0x7, 0x0, 0xfffffffffffff800, 0x8}) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000006) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000580)={0x0, 0x4}, 0x8) flistxattr(r0, &(0x7f0000000500)=""/22, 0x16) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/mnt\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={r1, 0x50, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r4, r1, 0x0, 0x5, &(0x7f00000000c0)='GPL)\x00', r5}, 0x30) io_setup(0x3, &(0x7f0000000140)) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x6, r0, &(0x7f0000000240), 0x0, 0xfffffffffffffffa, 0x0, 0x2}, &(0x7f00000001c0)) clone(0x70024100, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000000), &(0x7f0000000140)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) 02:49:57 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/policy\x00', 0x0, 0x0) write$selinux_create(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a67657474795f657865635f743a7330202f7573722f7362696e2f6e74706420303030303030303030303030040000000f687b4b0f8fdb23696c653000a674531d8018f5ad4c99fe597c2e4dd6be7dcf72068d99a4e0ea"], 0x4e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = timerfd_create(0x0, 0x0) timerfd_settime(r2, 0x20000000000003, &(0x7f0000000440)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000040)) lsetxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000300)=@v2={0x3, 0x3, 0x5, 0x5, 0x8e, "ef7f1c801d3955e6e201a93754123d876b700f9e70e3df820f7dc46e1070f7ea53d7ab2a515d4e1828ad75b4ea6dfe0a2c5b7c73eb29c4581d533ab28a2053b8e9c120a8f8318884afa41fb2d998ca7de9a710a6906cf27c05b04eb4c2eea03bb0152124951ac22da87123f15b80bccb8df79fb66afbdbd6cd8cc455bc23bfb7d567d68203b906be688039dffb96"}, 0x98, 0x1) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, r3, 0x0, 0x15, &(0x7f0000000080)='.$*,trusted\'.keyring\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000140)=ANY=[]) 02:49:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000200)='trusted.overlay.upper\x00', 0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001b40)=ANY=[], 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000300)={r1, 0x0, 0x3, 0x9, 0x8}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendfile(r3, r0, &(0x7f0000000180), 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @multicast2}}) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000002340)=ANY=[@ANYBLOB="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"], 0xfd5, 0x2) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$inet(0x2, 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/rtc0\x00', 0x400, 0x0) 02:49:57 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x408000000901005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000480)=""/246) readv(r0, &(0x7f0000000080), 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f00000000c0)={0x0, @empty, 0x4e24, 0x0, 'nq\x00'}, 0x2c) pwritev(r0, &(0x7f0000000080), 0x30b, 0x0) 02:49:57 executing program 4: signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={0x4}, 0x8, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/enforce\x00', 0x109001, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)={0x0, 0x0}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x4, 0x0, 0x94c8, 0x200, 0x0, 0xfff, 0x9, 0x9, 0x4, 0x0, 0x833b, 0x0, 0x4, 0x7, 0x80000000, 0x0, 0x0, 0x1, 0x0, 0x2, 0x7, 0x40000000000000, 0x4, 0xad, 0x6, 0xf4, 0x6, 0x0, 0x3f1bffa3, 0x4, @perf_config_ext={0x8, 0x2}, 0x200, 0x0, 0x2e, 0x0, 0xfffffffffffffffb, 0xfffffffffffffff7, 0x9}, r1, 0x1, r2, 0x1) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}, 0xfffffffffffffe89) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000400)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) dup3(r0, r0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r4, &(0x7f0000000340)=""/39, 0x27, 0x0) tee(r3, r6, 0x8, 0x2) sendmsg$nl_route(r5, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r0, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c"], 0xc) syz_emit_ethernet(0x194, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], &(0x7f00000003c0)={0x1, 0x2, [0xcbc, 0x566, 0xa78, 0x75]}) lseek(0xffffffffffffffff, 0x0, 0x0) [ 134.011204] FAT-fs (loop2): codepage cp437 not found 02:49:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x2, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000380), &(0x7f00000003c0)=0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="95a4b574665ba7f06c2e67ae2a82cef7a85b0dc85a26cfccbbacc65e26ab893a7c7a2c34b96b7dcf3685b0fff40582550f36e36be24d8da3652d0e28c38169d9a6cfa202c5105030db751d279d778e4060fc33cc716d55e925fc5c68047a66c6292d95ed53b8ea0425d1903a9d64d389d5036002e72ebbc2d777085abec9201aa9269ad427907d896a5d980de3dc8ffb4a11021a40ea451707a3ef5267ba8f5cfc6753cd39fc47c8553bc96b9db60454bdca13b064ed4a498f6f7683a7c84622b5a398387d", 0xc5, 0x8000, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0xff0c, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) arch_prctl(0x0, &(0x7f00000000c0)="c85fd744887f84ff9f7f05ea1ac651643f3ff350579375f3a16dc52896cef57f006b3a266684b82832e96fd145e8df04391045fc5234bbe9b9c24be7515fe4213aab534beb804c881d543715acf518e2b6b1e235") ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x80000000}) 02:49:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r2) pread64(r0, &(0x7f0000000200)=""/188, 0xfffffe3b, 0x80000) 02:49:57 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000200)='trusted.overlay.upper\x00', 0x1) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000001b40)=ANY=[], 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x4000, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000300)={r1, 0x0, 0x3, 0x9, 0x8}) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) sendfile(r3, r0, &(0x7f0000000180), 0x8) fcntl$getownex(r2, 0x10, &(0x7f0000000240)) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f0000000100)={'syz_tun\x00', {0x2, 0x0, @multicast2}}) fsetxattr$trusted_overlay_upper(r0, &(0x7f00000001c0)='trusted.overlay.upper\x00', &(0x7f0000002340)=ANY=[@ANYBLOB="00fbd50300777b35d2430631550fe12148fa541b9c27277e74bb825b8688f56ecdaaf0162e72c7faedb7ed8d70b6a793b16786837be9a7a797bd061d85f0846f08e187dc80bc32e334817edbf53fbde9d2c7c25d6c9674f61f3ab58af19727feb21fd210fad849e4b71bfa853b54c99a839718e636540ab70ae6c971f8dbf2163c068ec27c9b2096b511b17bbb79be419d849b7a15d4daee3b966d45b298998a90dd4e6fb394c75f8be086eaba380cff2de522d99c8109723830fe9a0261b7b172d2d858c2392b70560b97713644d0bad023adf186bc9a5b77919dbe1c856137b856e4c11a4a64c826f166e0333126f5106919911d186798fcbfa523694c2dd274538e960389fffe4a5d9155fc522d8f5d9c2bc383a5701a46e330e2fe4d0fc2589645773937058b7e7deaf34f7fb4d680b3b361768f3a3bdf4528cbc263f7a96a34959289b70dd9baa3126854955f9deecfef3592f030f32263d879fd6f807d2e6c355405640a8bd172844200c07314c13213436f2b579479035f7188896a3324070b68754827b8ee090503c28b10c943ba06dd5cb8dd69db394510a69505ceb9b935d41041669d688d11ddf015751eb6f6bfe087261858fa5b1d02374dd968f07537463443a187d2704cdf186bd8d071c628b103b04a0b8a35d1bc518f79b763b9f75329ca742e4aea738781ac9b1e4953cae826f532d27c19111841ae05ee3d1a28bae243670baed6003ae908d9e459b67d255891008b82a2d1b4109d4b3b6198b0d3263bbccd3a4772386d26d6a5da54cae0f6bb6e054eb3f308dab6c1872505b4f2182775d96decbf9342bbfc70be2439a7802455da4b59af9248066e20b7a7466b6a643437257872b99a4569d499cbc9b57c2ce27e4754cd0bcaf52e40beb24842b53726454b6691cf28301c1c9bab8b86511cefbf76f4278af446fb18abcb97869a8e9b12eb59143b4f647fd7957b16a16a853886d81d1702751714273e8907bab8d10bcf73f4e0595600e85cff095b6e9a3efaac6d9ce244ba0a8114d70088a44c2347001c3bb08d350fd0163bfe330c2803b9afc4b82f25201b372bfc98c37e7cee54beb30203cc504ead33d45ff4c43cebb69f3bac70039ba0ba4cb7310e3f5f840156971a1407f8e0581b5e0f893690c196345ed7068fbdce5d8ffcbe15e52b5a8495f6b494263a01abd1f03e96d20b7fc07198131028e06f8d71c34cbb3c307f22a038ddaeace47695cbbce36aca11db7f7b1b565a7106a908c26bde4202ed81b761fc31471d8b7eccaff47113bfd2ef72058a7332533320d98650303e153e5ff5a963885c7b2053e3eae79a012a77ca82be75c3d212abd0e1ad44cbd01b05741009f85d5f17c2e92bd65a51cc76e6106584d2d26669e3c1330d640a71d0b6c2f7e8b573a0a4d0cbd4c5cfdedde55c2a8d2239624c56223bde8acf70d3444e8fa1213cd695203b953aee22bc784ba495464f19d1053a1929b69ea90ca52808de73890f878b886e73712b12dfe311f0a98f8b8b68d665977197bbd45663b30004efe11fd15f873b59eda7e3c6a73cdb5d2d00ae08ccd5d440efe8ec18f97916728a6f47994df931b954e727417213ce310ba5420991be4930b1f7646cb69105cea8b9c38e8fc797dd4fe21636bf38bd5b870514ef3a22d34c05f1b4a8642be747c9dff24907750f2f9098ab89d7be3993394103131aa5828f749a922e066c8eac02a836e87c6d5714a47b780d804c47e7f3575dc669290df12aea88a29481ae0c55b0eb64a18f9affdeceb8f091c3eda5826ddcddfe94ebcce47f9067657774f83c787c4e9e9bbaa2137305e5113dc986157a3e54d80b3850bd78772977311cb064b943fa2b5c3b0186b6a7047a4066028ae025f1cc4693f088492c9a83303537a9acc73cf50c756887d3ba08638bb7bab3b4994ff77fa37385ea3fa644242a301ce003b1d41d248274c448e0dd3565cc11c51bb89ce89aeb050b193680d298cf88a2bf5711899fa24b1006eda346539c020791c91d4c96f56d4ba12c1bea9342f07eb9a91575237f1ef62f4b7a6faba8b862f20272e7e59da153e566c6083e5c33721fb1bfff1b175b307efcf917480d271dfe9059831760d70f5abb0f6dceff48f089a5e3f4a8daa01e5b9b6266702012df241eb7d5af74862efef605cf22e34fe6f639581ee8cfb6cc1a9191dd42f6b6b23c4f60496b9c50573ed60117b2da8f0dd79e6c9af4642617c943a05d418235378caa630e1d6e0eeac118d530035dea4054c5969d1167b55827097fe05bc35ae30f1392184753f256448d4cb11b59dcf08a2f6f3315dd61a7a6b8f2e9b9707f35b109ecee47da211dd1ee08e513d856214da7410b5c0b1717ebfc47717b285b140b96bca8fa375e206769a1a34a427d21d9f15159a6849c50124868f748c0439f86867feab513680a0f28c490e2361700fb40fca4a13984c894577a94394901767cb070092fcd0fbf9d348efee5f1c7ebab8e58f1606642ee4519f3cdc955045ddfc4c7b740aecb54c6bfc749ad3a0005292b93c7053f0c31b8d6b43f635c2552f911dfdaae5c6a49fa20fd1f89459eec9ab8bcb85e1018c965be2248fea632ecd340c77a8b1e4eafba5dc54e6a9733219b2e39fd0dfc3dc7db52dbc2d585cbc71d525a816af5e645bf8d81f4d8973bd632adae4dbb5bc7f83c56cb153831d31a45623ba884d256d8d01de90f991e2ac22fdc6527efcd90c8214b2e6fe89db97b121aeed4fbe55443b26e2d7da825d5225000a23211810b1829caf5595efef71770d170f4cc2c6edcf6566c922764a146505ba3a36d29d7b0ebed5e2a5df3fc33b898299690a6459dfe15291364c2ecc1cd8d3910ab7bde15ad407ae19be8f859b4c8dbefe6cdb2e41a6104870fbad3be07f539ea365fa5fb9f402f73f2659cf2089c127864a692f1987edef29b96ce4404b910fbf2098de846f338452db1629d7df43bd31835207284742cf0474796bb92b73570542c3ca94b1cc3366e7d76573f5303e871942a3bbee122fea6256bc1017571425020c100d7506ac4ea8f4a772592f71aea0bb205ce3d6d7eefc73eaab9b1fd2f0cabea1f1c717b2b91cf55b76d93ea8396feb852e1f67c32cdd3de0d41a9b8ff3bb03d7c4d324f88400209e435e319ea8604d84fa6757c11b23aee8147e00486d22dd31594e93f2503a69a524f3d49ea7d8e47a99ef4d37102b3154adafaa485a2a7be309a4686a53bbfd6f7578a363448099c457f4fe4c524190ad14b05218173831dc42c82584c485259594486dfeffd9f6ab52364d111a9096698330440b4b2e86f27491213183c9c0d4bf474c240c801c92a1cd4f21e36f59c0d2bd5e59c3a5b23658c7842f6454ca57580596e761e1f810369126671706f82a082d31b09277ec6e3127220855acb7765d2e0501f9fba6abc20d470f409897be430e14b552a03d417c4f1866c2421b412eb812b894e5a5aa47de1bfe5c3c4f0f1e5a691f87fd3c593a4bdb951b7989afb5f9c2a22f522f6fd09cf26271f7cd93b92e431d4454dfc14a5728bb442855533e4828889582806a4337ef8d9432d69c92fb56439b80e5768f4cd63bb0fbb2f2864c9ce9f6bf6eb719ec7c42fcb11e226f8fabd48b55322c50f75a842c31b317aa2bcfaeeade15f141b981580b0e999aab5e7294d19d54f55a2818e2e05a53c1e305c9bd05af7866e3d732577da285edbd82e856ebba717766a97b68e062f4f51d606c4cb69ec3f3ec790ff52b0190aac6aba43a5d5c31a2043988558d60c628a3c954c7fafba705e62f065bb1c290f7b1ee3db43292ca2b0b0581a9ea66c27f8d96cb5638b4a75598cf1e2cdb4badd46ca20f180b58a04a5c141172e633a1c2f45e98f028ca90f8374c6bb5f77235a9c71d0df7b43b722cd4d749311b76af3fecd89ff1bdff853cb5112f07b7b81300ee5e2b2943442482215aeaa89a899e4d65d1a38fb387060395f7000318eedc871d11dc80a50a97339a4ee4f0432d4f5180a11e5434c8da2c93a8b865a7db29c785ba742cd1c81f7f4fd5abe18264a3be9e7ffd2a7dc607eee4a75f391e11aef1719d4e23d78192721b5c3196137b120b5660f62cd7857ec96c64f5cdaa710019a56f888384f87b16cc020dd47a409724e334aa941443f783e8515aa2f623ca4958f7c49fe671fe2b9717509a258297404f0e123a445f356bf84a3765193437a53cebe09f0bfafb002d1cfe7281a59305e9f3896109f368d6eb828b2879de6da9f0360f2b781538d21f6954b162bee892d7cc1f07e35ad7443a1be689d9b324e24e019de291eb41017bdd77e149d30931b8f116b00ef8fe7c603d5946e4e998bca7dee12b7cefd0405f619c2b8ca29e8280dfc40be2c46a67c08cb156f800b0f87fc3be62b9149a1483bc63fc8dfd2e681fbe3319af622262a73f534024690146b9e4c388ab633c973bcae31024c114254e0e8744d34648bc6e979f3e47219d718b0245718209b1dfb0c6e921ff5d88ba45651e6361aae9ccc05d5a08d313eb328365c97c31694951bc01443afd49f5bd5f12b4da4f6ee8d1f2d97ede4cab6054d337550df4c5c6ac1563b317d80e394505a938a72ddffed7893d121974124069b18e3de6cd4ba57d1073e818994ff7116344fdfa271f1b2ef125c5067403b6aa81158051aaad85d249cbc5c0e09c22b2791957d6974940d9d089fa532cf7b775d3c8091218bf434a8081b03f7a86bc8d0b30cf19f61de8178ccb27939dc25c659f9ec7783754f13f4f09cdcccd9740add10fb56c523e414f25a2c41bb4a0fe1cb63ad7865dd3f453cd81d7fdd9c2a667185d64770fb166c28e3bcdfbfef15821371a9f2c5f7a79d2fb4387d26b96832e12a9568a4a5c364578792c80fd19251e74b981e02b811a39a27c3eec6d86d289b27090474239582e091b3a525c9c4b674aad369c5be1d0f43e346f92595eb6c6c5d9542c83638f33011b215d88e817deb49e2cbd9fa8e6bad987019c6a1b47339e5c22423ac4df9dde7b16de3c6399400937e4e47c154ab23651bfea991b5405b8934fd4a0d0097e2c7130df0518316fae69a863c182596df6cf0c8bf8c00d91796d29131581962edd1bba2a1de820acc31a5c372f3eeff780d18c8a4286552431be96aad31ea93b5b3593978ff2898eaf6ef25757a34fcd2cad941dfecdd2b70ddcead68f4c40549116c8bce7627f5e460988e166eff1c6341a674a9e9d83d8f10b1681f0b9e24a6facaa8fd32c8f02e1d10c0f9ed470ba01ec75ba8e2b7134cca7c331425df3b168f5cc63456ecd8c7e85f93baa8ed083f8ec2b6f1370b18975c1f209d2949e4f8bcd62b6b3e6d031c90b5ad63645434ff9ea3d10ab11a25d43c2f19e588965b708338fd4a0555dcaa967d863bb74168b9f12b604182220e862ce02344364f73d8ba53ffc95f970273d0d9134aa777c2ed1df8908ed3e6d4708d700d633b069d29b18e8809e4939bf2fa753f65ebafeb692b524537a04f993f1b11473564a5de12d55e8008e0920d639c200414868f0e2f720f67433a2b502a8073599a0a88d105726f0c105a633b67f16ef0395c296d0e64156434393ff8a8f05238eff4f078e815bbdf50ceaf32377c8735dd6f1f931443d79782723ca6012a73d6e4dd013a65cc6082a5b8c38377f943e210536a1b13340f39625fbd5e5e9e2fd08fd11515ecfb6d82a507b91f8a414fe41845c77898313afde4d4f9b7bc338e3c1a2717dc9c6790cf7cf50a18013a8a8d98724b8ee5ece5db22da0388326a4ed6089a3d5c9d9f74f130a88965abf3fb54da83b291a16f6a0663341dc82d1b8800c3a82d7bf979c46dcf9b68e5326dfa78e04cae9beb83ae1ea73aef32"], 0xfd5, 0x2) mremap(&(0x7f0000a94000/0x2000)=nil, 0x569000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socket$inet(0x2, 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/rtc0\x00', 0x400, 0x0) 02:49:57 executing program 5: r0 = socket$inet(0x10, 0x0, 0x0) io_setup(0x4, &(0x7f0000000000)) io_submit(0x0, 0x0, &(0x7f00000007c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000240)={0x67, @multicast2, 0x4e20, 0x4, 'rr\x00', 0x4, 0x9, 0x40}, 0x2c) r1 = socket(0xa, 0x1, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x24000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "6e72300000000000000000001d00", 0x4}, 0x18) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000140), 0x4) ioctl(r1, 0x8916, &(0x7f0000000000)) ioctl(r1, 0x8936, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_vs_stats_percpu\x00') renameat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00') bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000200)={&(0x7f00000002c0)='./file0\x00'}, 0x10) eventfd2(0x8, 0x0) setsockopt$inet_group_source_req(r2, 0x0, 0x2e, &(0x7f0000000300)={0x9, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x11}}}}, 0x108) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040)={0x2}, 0xc) 02:49:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x616, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff3179, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x73) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/145, 0x91) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000003880)={{{@in6=@local, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000003980)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000039c0)={@remote, 0x49, r2}) ftruncate(r0, 0x4c9) 02:49:57 executing program 0: socketpair$unix(0x1, 0x100000000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="00fbe806cbadae903c69439bde271f86cc80f6077730e79335f7bac61a90382d4acae580728f793b7b6cf900cdeeab0f82c9e6056c667adddeed386731ad7243bfc33ea1be18958f9edf1f6aacff17a2733c52c53236653da97a846d37b9aa9766e1272467c13a3626388af25e7ec089d8c4a5264800b89f59f75671567f00603b76096a4c0e73e47b5fd24ec37c86baf6ee38fdc99b16b0bbbd7effc37a072d929d0e46ac2ff1784a07e0ece808a3e46a19c47d1bc907a247ab5fa06c781095c28f23af3c578d01ccb972eb473b8d7ecdc6d5e34d643c05a54e04aca16004992db3191170a3d700"], 0xe8, 0x1) sendto$inet6(r1, &(0x7f0000000300), 0xfd90, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000000)=0xb235, 0x4) preadv(r1, &(0x7f0000003780)=[{&(0x7f00000002c0)=""/230, 0xe6}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/105, 0x69}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/175, 0xaf}, {&(0x7f0000000140)=""/30, 0x1e}, {&(0x7f0000002500)=""/237, 0xed}, {&(0x7f0000002600)=""/85, 0x55}, {&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000003680)=""/214, 0xd6}], 0xa, 0x0) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 02:49:57 executing program 5: write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000140)={'bond_slave_0\x00', {0x2, 0x4e21}}) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @remote}, &(0x7f0000000280)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)=0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4400) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000e40)="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", 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x14b) execveat(r3, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) creat(&(0x7f00000002c0)='./bus\x00', 0x0) r4 = getpgid(r2) syz_open_procfs(r4, &(0x7f0000000200)='fd\x00') ioctl$TIOCCBRK(r3, 0x5428) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r5, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r5, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) times(&(0x7f0000000480)) creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r6, 0x8917, &(0x7f0000000440)={'syzkaller1\x00', {0x2, 0x4e21, @rand_addr=0x1}}) getpid() 02:49:58 executing program 3: getsockname$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080)=0x1c) r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10000000000048, &(0x7f0000534000), &(0x7f0000000000)=0x4) 02:49:58 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000380)={0x2010}) r1 = getpgrp(0x0) getresuid(&(0x7f0000000280)=0x0, &(0x7f00000004c0), &(0x7f0000000780)=0x0) r4 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000007c0)={0x0}, &(0x7f0000000800)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000840)={{{@in6, @in6=@ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000940)=0xe8) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r0, &(0x7f0000000b00)={&(0x7f0000000400)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000040)=[{&(0x7f00000005c0)="bef9f771e4039166a0c768ec88f57f2a99bd7d7e56793561ca7873b56d681550df6ce2e38a3f8f10e83327b2a5dca788866cfcd4098ce0014c9d0d7a31df0939de69c6777a1d5c31f376d1af91a50c4042dfda1d1f0569fbe8b391e47acb4e0b46ab957707db26277040b63598486fdb9f343aa855d3c5b360733551a61b3f9dd398b16328a598482f6d15b42ca2afae3c934a57c900c88023fc9847e2b90cb85bbcfcf06631e3b8c0cae49b09fcbeae0204137097552b0d1b3e5ac6c40cd6", 0xbf}, {&(0x7f00000006c0)="684c5fb81440abf816eb63f68bbcfdf52c177468358c66cda87bcd3f30cf1d3a90d628baeb4de181eddc7ff72707555a9aac6bca22ff0eb129a11293f0c40fcd0f558d27efe35bfeb83ef61248a8fc2bd89dea9ee91b31adc25f205432284a28625d90ce9d4288d05783f679758f6a7f4ba7fa9cdf1a49f76fade20d26e2c77c0ee62870aecec11da636412d65a67c4690a32ab575be30ce04e799d398da1fbb84434a872f03e05afbcff6662523cb8e033ebda64b6bbe", 0xb7}], 0x2, &(0x7f0000000c40)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="0000000039028c94258682744a2e190aec69bd9759bf9c469ea98f8aec249f74b875a7bb1b158599ba8ddc18fe32989d39dabc80e8f97b540f69380cb6048fad728d7e4db6349fe56a91b114649da43869", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="2000000000000000407bf1ee0ba10000000032e600000002000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r4, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00'], 0xa8, 0x20004011}, 0x840) request_key(&(0x7f0000000100)='rxrpc_s\x00', &(0x7f0000000140)={'syz'}, &(0x7f0000000180)='syz', 0xfffffffffffffffa) mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) stat(&(0x7f0000000480)='./file1\x00', &(0x7f0000000540)) fstat(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r8, &(0x7f0000000b40)={0xa0, 0x19, 0x1, {0xd, {0x8, 0x4, 0x5}, 0x100, r3, r9, 0x1, 0x4, 0x3, 0x2, 0xf24d, 0x8000, 0x100000001, 0x9, 0xa6, 0x7fffffff, 0x0, 0xbab, 0x9661, 0x800, 0x1bdc}}, 0xa0) rmdir(&(0x7f0000000500)='./file0\x00') ioctl$TIOCNXCL(r8, 0x540d) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='map_files\x00') getgid() fchdir(r10) getdents64(r10, &(0x7f0000000200)=""/116, 0x184) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r11 = perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xd, 0x686, 0x3, 0xfffffffffffffffa, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0xba, 0x0, 0x0, 0xdac6, 0x6, 0x40000000000000, 0x0, 0x0, 0x0, 0x80000000, 0x5, 0x9, 0x0, 0x8, 0x0, 0x9c2, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x20048, 0xfff, 0x0, 0x6, 0x73, 0x773a, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r11, 0xc0185879, &(0x7f00000003c0)={0x6, 0x0, 0x6}) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) ftruncate(0xffffffffffffffff, 0xff) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 02:49:58 executing program 5: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) sendmsg$nl_netfilter(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x11, 0x1, 0x800, 0x70bd29, 0x25dfdbfb, {0xe}}, 0x14}, 0x1, 0x0, 0x0, 0x20008004}, 0x5) r2 = memfd_create(&(0x7f0000000180)='ppp1:mime_typelo\x00', 0x2) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) wait4(0x0, &(0x7f0000000300), 0x20000000, &(0x7f0000000340)) pread64(r0, &(0x7f0000000400)=""/224, 0xe0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000240), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='reno\x00', 0xff27) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x200000, 0x0) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) fallocate(r2, 0x41, 0xfff, 0x6d9) sendto$inet(r1, &(0x7f0000000500)="85493f848140bb538b0696bd0f6700729b1bed0f507a9d8575f72b8b65959da5d26a28a84fd6727a6259e8dfa0e761cdb53289443fd0648beb3e75e34dae1cc0c1df8f2171c07a0a7ebb9c28cd4c8ad1e3639bc2ba427b4a778646be6a172a321c4840", 0x63, 0x24000005, &(0x7f0000000580)={0x2, 0x4e22, @local}, 0x10) 02:49:58 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000000000)={0x77359400}) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_tables_targets\x00') connect(r0, &(0x7f0000000240)=@pptp={0x18, 0x2, {0x1, @local}}, 0x80) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5c32, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f00000000c0)={'rose0\x00', {0x2, 0x4e24, @remote}}) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6102) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000140)="db56f15f18959dbc6a98f5563235397a0d9a0e6c06cfe028bfcd9acf797555ffe3d837f895216174299c5b67e2de147f8cad5fc26d1d6bda06533c84116c615aa710faddaaee847e8b9a7a7930526cb3263ffac5745b6e221916055a77ca3138c8ecef0ed0ea511afbfce4285f1bf59bf66ab6c0404f315f23e25491ccf5c757e9c9293d5dd3ddf14ed6699b3d75517a2803a5ad554c8bc0e178b80ab3eab2aa518244213ac92f560d3596171485aeb78728a928ac72f354822452b9570f9e0dd3601e1af4203a242eed152cd80a518cff6bed14846fc13d738ac7176f14d6d9a4b633e345a4c0c8f736") sendfile(r1, r2, &(0x7f0000002780), 0x8000fffffffe) preadv(r0, &(0x7f00000017c0), 0x1d0, 0x0) 02:49:58 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f00003fdff5)={@multicast2, @loopback, @rand_addr}, 0xc) r6 = dup2(r4, r5) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) getsockopt$inet_mreqsrc(r6, 0x0, 0x0, &(0x7f0000000000)={@empty, @loopback, @remote}, &(0x7f0000000040)=0xc) sendmmsg(r1, &(0x7f0000006a40)=[{{0x0, 0x0, &(0x7f0000006440), 0x0, &(0x7f00000064c0)}}, {{&(0x7f00000065c0)=@sco, 0x80, &(0x7f00000068c0), 0x0, &(0x7f0000006900)}}], 0x2, 0x0) ioctl$UI_SET_SNDBIT(r6, 0x4004556a, 0x6) 02:49:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r2, 0x0, 0x23, &(0x7f0000000080)={@broadcast}, 0x8) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000240)={0x10, 0xf50c}, 0xb2, &(0x7f0000000100)={&(0x7f0000001400)={0x14}, 0xfdc4}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff010}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 02:49:58 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001240)='net/ip_tables_targets\x00') sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5314, 0x0, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x820}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000007c0)='irlan0\x00', 0x10) inotify_add_watch(r1, &(0x7f0000000780)='./file0/file0\x00', 0x4) r2 = open(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt(r4, 0x1, 0x2, &(0x7f0000008d00)=""/130, &(0x7f0000008dc0)=0x82) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x22}]}, 0x10) sendto$inet(r4, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000005240)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)=""/195, 0xc3}, {&(0x7f0000000280)=""/148, 0x94}], 0x2, &(0x7f0000000340)=""/139, 0x8b, 0x1}, 0xffffffff}, {{&(0x7f0000000080)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/38, 0x26}], 0x2, &(0x7f0000000500)=""/198, 0xc6, 0x2}, 0x1ff}, {{&(0x7f0000000600)=@vsock, 0x80, &(0x7f0000000740)=[{&(0x7f0000000680)=""/89, 0x59}, {&(0x7f0000001340)=""/4096, 0x1000}, {&(0x7f0000000700)=""/15, 0xf}], 0x3, 0x0, 0x0, 0x7cab}, 0xffffffffffffff64}, {{&(0x7f0000000a40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000ac0)=""/145, 0x91}, {&(0x7f0000000b80)=""/248, 0xf8}, {&(0x7f0000000c80)=""/29, 0x1d}, {&(0x7f0000000cc0)=""/239, 0xef}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/255, 0xff}, {&(0x7f0000000ec0)=""/57, 0x39}, {&(0x7f0000000f00)=""/130, 0x82}], 0x8, &(0x7f0000001040)=""/20, 0x14}, 0x800}, {{&(0x7f0000001080)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001100)=""/43, 0x2b}, {&(0x7f0000001140)=""/24, 0x18}], 0x2, &(0x7f00000011c0)=""/150, 0x96, 0xfffffffffffffe00}, 0x200}, {{&(0x7f0000003340)=@xdp, 0x80, &(0x7f0000003500)=[{&(0x7f0000001280)=""/55, 0x37}, {&(0x7f00000033c0)=""/151, 0x97}, {&(0x7f0000003480)=""/88, 0x58}], 0x3, &(0x7f0000003540)=""/190, 0xbe, 0x100}, 0x1ff}, {{&(0x7f0000003600)=@nfc, 0x80, &(0x7f0000003800)=[{&(0x7f0000003680)=""/175, 0xaf}, {&(0x7f0000003740)=""/114, 0x72}, {&(0x7f00000037c0)=""/7, 0x7}], 0x3, &(0x7f0000003840)=""/105, 0x69}, 0x10001}, {{&(0x7f00000038c0)=@nfc, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003940)=""/32, 0x20}, {&(0x7f0000003980)=""/216, 0xd8}, {&(0x7f0000003a80)=""/3, 0x3}, {&(0x7f0000003ac0)=""/4096, 0x1000}, {&(0x7f0000004ac0)=""/45, 0x2d}, {&(0x7f0000004b00)=""/189, 0xbd}, {&(0x7f0000004bc0)=""/130, 0x82}], 0x7, 0x0, 0x0, 0x2000}, 0x7ff}, {{&(0x7f0000004d00)=@can, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004d80)=""/8, 0x8}, {&(0x7f0000004dc0)=""/228, 0xe4}], 0x2, 0x0, 0x0, 0x7}, 0xffffffffffffe4f0}], 0x9, 0x100, &(0x7f00000051c0)={r5, r6+30000000}) connect(r4, &(0x7f00000012c0)=@nl=@unspec, 0x80) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x3) r7 = openat$zero(0xffffffffffffff9c, &(0x7f0000005200)='/dev/zero\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f00000052c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000075c0)={{{@in6=@dev, @in6=@loopback}}, {{}, 0x0, @in6=@remote}}, &(0x7f00000076c0)=0xe8) 02:49:58 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x41ffffffe, 0x0) shutdown(r0, 0x0) 02:49:58 executing program 4: socketpair$unix(0x1, 0x2000000003, 0x0, &(0x7f0000000000)) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1c000, 0x0) r0 = memfd_create(&(0x7f0000000080)='lo\x00', 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4041fd) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f0000258000)="17000000020001000003be8c5ee17688a3000008010100ec1fda1e0336030000000000000098fc5ad9485bbb6a8800000000dba67e0600000000000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbff0601150039010000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba000840024f0298e9e90554062a80e605007f71174aa9512cbf320ec39f02d47c59cc16268b6026eb4bf6ba2112ce68bf17a6e019b7487067c12f", 0xb8) 02:49:58 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) r1 = syz_open_procfs$namespace(r0, &(0x7f00000000c0)='ns/uts\x00') ioctl$VT_RELDISP(r1, 0xb701) 02:49:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB='A', @ANYPTR64=&(0x7f0000000700)=ANY=[]]) socketpair(0xf, 0x3, 0x0, &(0x7f00000000c0)) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x0, &(0x7f0000000180)='./file0/file0\x00', &(0x7f0000000580)='bpf\x00', 0x80000, &(0x7f00000001c0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0/file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x5890, &(0x7f0000000480)) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) r2 = socket$packet(0x11, 0x0, 0x300) preadv(r2, &(0x7f00000017c0), 0x0, 0x400000000000) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') accept$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14) getsockname$packet(r2, &(0x7f0000000500), &(0x7f0000000540)=0x14) connect(r2, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x3, 0x3, 0x3, 0x2, {0xa, 0x4e21, 0x9, @local, 0x80000000}}}, 0x80) lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x1) getpeername$packet(0xffffffffffffffff, &(0x7f0000007580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000075c0)=0x14) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) getsockname$packet(r1, &(0x7f0000007700), &(0x7f0000007740)=0x14) 02:49:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000003880)}}, {{&(0x7f00000001c0)=@vsock, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000000)}}], 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 02:49:58 executing program 2: r0 = inotify_init1(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f00000000c0)="79616d300001178b00", 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000140)=0x0) tgkill(r1, r1, 0x14) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) tgkill(r2, r2, 0x3a) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"79616d300001178b00", 0x8001}) ptrace$setregset(0x4209, r2, 0x20000004, &(0x7f0000000040)={&(0x7f0000000040)}) r3 = creat(&(0x7f0000000180)='./file0\x00', 0x80) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f00000001c0), 0x4) 02:49:58 executing program 5: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000600)=0x1c) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000640)=""/3, &(0x7f0000000680)=0x3) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/relabel\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000200)={0x0, 0x0}) r3 = creat(&(0x7f00000001c0)='./file0\x00', 0x82) prlimit64(r2, 0xf, 0x0, &(0x7f0000000240)) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_aout(r3, &(0x7f0000000180)=ANY=[], 0xfffffffffffffdb1) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0x1da) fallocate(r4, 0x0, 0x0, 0x4003ff) write$cgroup_type(r4, &(0x7f0000000240)='threaded\x00', 0xf96d) write$P9_RREADLINK(r4, &(0x7f00000005c0)=ANY=[@ANYBLOB="0300000000000000654a"], 0xa) unshare(0x40000000) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f00000003c0)={{0x2, 0x4e20, @rand_addr=0x100000000}, {0x306, @local}, 0x0, {0x2, 0x4e24, @remote}, 'nr0\x00'}) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000000480)=""/226) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_COOKIE(r5, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000140)=0x8) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ppp\x00', 0x10000, 0x0) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000340)={0x34, 0x0, &(0x7f0000000040)}) ioctl$BLKROTATIONAL(r7, 0x127e, &(0x7f00000006c0)) getsockopt$EBT_SO_GET_ENTRIES(r6, 0x0, 0x81, &(0x7f0000000940)={'broute\x00', 0x0, 0x4, 0xdb, [], 0x4, &(0x7f0000000800)=[{}, {}, {}, {}], &(0x7f0000000840)=""/219}, &(0x7f0000000180)=0x78) fcntl$setsig(r7, 0xa, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r7, 0x0, 0x2a, &(0x7f0000000740)={0x0, {{0x2, 0x0, @local}}}, 0x4ea8bbba9aa8d411) ioctl$KDGKBLED(r7, 0x4b64, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r7, 0x40045402, &(0x7f0000000080)) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x10) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x2, 0x0) 02:49:59 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x80000, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0xfffffffffffffe96}], 0x1000000000000031, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_flowlabel\x00') preadv(r2, &(0x7f0000000100)=[{&(0x7f0000000240)=""/212, 0xd4}, {&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/134, 0x86}, {&(0x7f0000000040)=""/54, 0x10}, {&(0x7f0000001480)=""/4096, 0x1000}], 0x5, 0x6c00) 02:49:59 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000500)=0x949, 0x4) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 02:49:59 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000080), &(0x7f0000000100)=0x68) 02:49:59 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) io_submit(0x0, 0xcb106f4ad8ae7316, 0xfffffffffffffffe) 02:49:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) write$selinux_validatetrans(r1, &(0x7f0000000000)={'system_u:object_r:systemd_logind_var_run_t:s0', 0x20, 'system_u:object_r:vmware_device_t:s0', 0x20, 0x3, 0x20, 'unconfined\x00'}, 0x73) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{&(0x7f0000003980)=@rc, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001880)=""/190, 0xbe}], 0x1, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_trie\x00') preadv(r2, &(0x7f00000017c0), 0x1d0, 0x1f000000) 02:49:59 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) readv(r1, &(0x7f0000001340)=[{&(0x7f00000000c0)=""/52, 0x34}], 0x1) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x523, 0x0) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0xc9, &(0x7f0000b60000), 0x0, &(0x7f00004f9000), 0xffffffffffffffad}}], 0x400000000000124, 0x0, 0x0) 02:49:59 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0xf6) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r0, &(0x7f0000c34fff), 0xffffff0b) write$binfmt_aout(r2, &(0x7f00000001c0)={{0x0, 0x6, 0x0, 0x76, 0x182, 0x7fffffff, 0x299, 0x7}, "2e2d696649679bae855e686d6d6f638b99e3840a6f878b5b16067778204bd3bbe446dcd22342960a475836413e7c89f597313cc236e0270bb88b2d676a883f79c288711daa4ac96267e30b3d7321de3ae1924dec9250810acbdfdc9e90414f53d1018aeb9c3422a588ec30e45dc1f4a43d0dbf578007364d34e5006109d9be4e8cac60523647337d7eaba401e62bc454b8910555b1004c719063ef74374c48184f8036c41b0b3550241d9dd437650a7d9af58089bb14af70eff49d1b1cc0e0df2db852d3f5", [[], [], [], []]}, 0x4e5) 02:49:59 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000, 0x0) write$UHID_CREATE(r1, &(0x7f00000002c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000080)=""/204, 0xcc, 0x1, 0x7, 0x3, 0x7, 0x2}, 0x120) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) quotactl(0x1, &(0x7f0000000180)='./file1\x00', r2, &(0x7f0000000400)="57d464e44a4a5b3ec8a05897ae2fd0") sendfile(r0, r0, &(0x7f0000000540), 0x27) 02:49:59 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100000002132, 0xffffffffffffffff, 0x0) rt_sigprocmask(0xfffffffffffffffc, &(0x7f0000000340)={0x1}, &(0x7f00000003c0), 0xffffffffffffffcb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000005c0)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000080)}) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="f2047538df552d08ff"], &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='ntfs\x00', 0x8, &(0x7f0000000580)='$\\#-\x00') ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f00000006c0)) listen(0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000600)={0xf, 0x0, {0x56, 0x0, 0x6, {0x3ff, 0x1}, {0xffff, 0x6}, @period={0x5d, 0x3ff, 0x7fff, 0x0, 0xffffffffffffff63, {0x2, 0x5, 0x3ff, 0x3}, 0x5, &(0x7f00000000c0)=[0x800000000, 0x5, 0x8, 0x64, 0x3]}}, {0x57, 0x80000000, 0x6, {0x9, 0xffffffffffff6240}, {0xff5f, 0x80000000}, @rumble={0xb02c, 0x3d86}}}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000300)={'rose0\x00', {0x2, 0x4e24, @multicast2}}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) mount(&(0x7f0000000440)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='ncpfs\x00', 0x8400, &(0x7f00000007c0)='/dev/zero\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000300), 0xfffffffffffffd5e, 0x20000004, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) prctl$seccomp(0x16, 0x1, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0xff}, {0x10000, 0xffff, 0x8, 0x4}]}) write$smack_current(r0, &(0x7f0000000080)='-]vmnet0\x00', 0x9) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x0, &(0x7f0000000180)=[{}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write$selinux_attr(r2, &(0x7f0000000680)='system_u:object_r:syslog_conf_t:s0\x00', 0x23) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0xc812, 0xffffffffffffffff, 0x0) 02:49:59 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000000c0)={0xffff, 0x16, 0x700000000, 0x5, "9296e060579cbfb6d570e8431678060071d2ca18ee4a623fd83908777d60e99e"}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) mkdirat(r0, &(0x7f0000000140)='./file0\x00', 0x2) faccessat(r0, &(0x7f0000000100)='./file0\x00', 0x2, 0x400) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000240)=""/234, &(0x7f0000000340)=0xea) 02:49:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x38a, &(0x7f00000000c0)=0x9) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102005ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000500)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000f00000000000000000000000000000016000000000000000000000000e0b8dac318f00000000000000000000000000000000000000000000000000000"], 0x78) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000200)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r6 = getgid() getresgid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000380)) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgid() r9 = getegid() fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="02000000010002000000000002000100", @ANYRES32=r4, @ANYBLOB="02000200", @ANYRES32=r5, @ANYBLOB="045e14000000cc0000000000000000", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000500", @ANYRES32=r9, @ANYBLOB="10000600000000002000050000000000"], 0x54, 0x2) exit(0x0) getdents64(r3, &(0x7f0000000340)=""/57, 0x252) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") [ 135.947727] kauditd_printk_skb: 5 callbacks suppressed [ 135.947736] audit: type=1400 audit(1542250199.290:32): avc: denied { dyntransition } for pid=5522 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=process permissive=1 [ 136.059890] audit: type=1326 audit(1542250199.420:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5533 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 [ 136.103127] sched: DL replenish lagged too much 02:49:59 executing program 1: r0 = socket(0x12, 0x7, 0x6) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21}, 0x10) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000009c0)=0xe8) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000001c0)={@dev={0xac, 0x14, 0x14, 0x1e}, @empty, r1}, 0xfffffedf) ioctl$sock_ifreq(r0, 0x89f4, &(0x7f0000000180)={"73697430000000000000e500", @ifru_addrs=@in={0x2, 0x0, @remote}}) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) write$P9_RRENAMEAT(r2, &(0x7f00000000c0)={0x7, 0x4b, 0x1}, 0x7) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000040)={'lo\x00', 0x9085}) 02:49:59 executing program 2: syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[]}}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x4d9) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'lo\x00'}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ptype\x00') sync() sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000000540), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000800)=""/207) preadv(r1, &(0x7f00000017c0), 0x1fe, 0x400000000000) sync() ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000140)) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000140)={'teql0\x00', @broadcast}) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) add_key(&(0x7f0000000880)="6b657972696e670036f9126c12054f5c0e18c6522573dd79f1a0a3a60957d6c729ad856cd8f0df9c04d18e57904b1c05209dee12f5ccc12d98a70037673436610faac88bcf9681918789c2ad473665984b17868d9c5e90813e9ec1f73fdebf5638f9c01f8821f1f78ebac984e3852ee10000000000000000000000", &(0x7f0000000840)={'syz'}, &(0x7f00000002c0), 0x1d3, 0xfffffffffffffffd) 02:49:59 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x100000002132, 0xffffffffffffffff, 0x0) rt_sigprocmask(0xfffffffffffffffc, &(0x7f0000000340)={0x1}, &(0x7f00000003c0), 0xffffffffffffffcb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) ioctl$RTC_IRQP_READ(r0, 0x8008700b, &(0x7f00000005c0)) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='trusted.overlay.opaque\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x3) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000080)}) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="f2047538df552d08ff"], &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='ntfs\x00', 0x8, &(0x7f0000000580)='$\\#-\x00') ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f00000006c0)) listen(0xffffffffffffffff, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000600)={0xf, 0x0, {0x56, 0x0, 0x6, {0x3ff, 0x1}, {0xffff, 0x6}, @period={0x5d, 0x3ff, 0x7fff, 0x0, 0xffffffffffffff63, {0x2, 0x5, 0x3ff, 0x3}, 0x5, &(0x7f00000000c0)=[0x800000000, 0x5, 0x8, 0x64, 0x3]}}, {0x57, 0x80000000, 0x6, {0x9, 0xffffffffffff6240}, {0xff5f, 0x80000000}, @rumble={0xb02c, 0x3d86}}}) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000300)={'rose0\x00', {0x2, 0x4e24, @multicast2}}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) mount(&(0x7f0000000440)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000480)='./file0\x00', &(0x7f0000000780)='ncpfs\x00', 0x8400, &(0x7f00000007c0)='/dev/zero\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000300), 0xfffffffffffffd5e, 0x20000004, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) prctl$seccomp(0x16, 0x1, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{0x5, 0x0, 0x0, 0xff}, {0x10000, 0xffff, 0x8, 0x4}]}) write$smack_current(r0, &(0x7f0000000080)='-]vmnet0\x00', 0x9) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000001c0)={0x0, &(0x7f0000000180)=[{}]}) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write$selinux_attr(r2, &(0x7f0000000680)='system_u:object_r:syslog_conf_t:s0\x00', 0x23) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0xc812, 0xffffffffffffffff, 0x0) 02:49:59 executing program 5: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') close(r0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0xb9be, {0x3, 0x81, 0x5, 0x9, 0x2, 0xe8b6}}) 02:49:59 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40, 0x0) write$P9_RREAD(r0, &(0x7f00000001c0)={0xa5, 0x75, 0x1, {0x9a, "4d2a2e532c7c91faa5113fcf660b18372415369448975666a4c4cf571da15747f3ed3b7a23a5f83fd3829cb22d64fd4ba2413f187bf8a89754fa12cdd5b71e6019a60964d11c2b973938a184d73da261fd128aab6ad1b64c1a48f851523581b96eb26688a4f1f29af9176b65e32bd6fcf62941c88d0b798e28c5df4f548c50a4a9d1e960ffea48bc9c541b475490b77db4b09ad7c76bebfda254"}}, 0xa5) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x70, &(0x7f0000000140)=0x0) io_submit(r2, 0x1, &(0x7f0000b52fd8)=[&(0x7f0000587000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f000096f000)}]) io_getevents(r2, 0x0, 0x0, &(0x7f0000000300), &(0x7f00000000c0)) 02:49:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x8c) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xd9c6e6e063ace642, 0xb, &(0x7f00000000c0)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6}, @call={0x85, 0x0, 0x0, 0x34}, @map={0x18, 0xa, 0x1, 0x0, r0}, @generic={0x5, 0xfffffffffffffc00, 0x2, 0xffffffff}, @map={0x18, 0xa}, @ldst={0x3, 0x3, 0x2, 0xb, 0x9, 0xfffffffffffffffe, 0xfffffffffffffff0}, @initr0={0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x200}], &(0x7f0000000280)='GPL\x00', 0x0, 0x37, &(0x7f0000000380)=""/55, 0x40f00, 0x1, [], r1, 0xd}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000000)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000045040400010000000404000001000000b7030000000000006a0a00fe00000000850000002b000000b7000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0x15c, 0x9f, &(0x7f0000000440)="7aa14c61b352e9be8a66da04424b49017fdf23f655e9850779763e4b0f9e526c8a1f4e5f56e074aac0101f87026ea7a4bd31494e23dfafd6b259b87ee235226680bbab1f4ad2a64cd00b33e7a3e04c3f5c072d6c702f07496f4874c8c4ecbbdcb9439104fcc71808281c4cfff93bc193d0915e6e388f1e15a041cafc5366d6ff856bb76e59cc0b23ab3bf8b0303e92507ba3d5d5048be1478b60677514f17ba42dcbfd8868e5df2e07b6178d3aa204d11abd7ec004dc78461b353b185375a4b4b13b5fe42e11e846db85e3a2a4b51072e313c3612b81522a247195dcc6ea4aa1e7c50a407e89efade9682e41b981", &(0x7f00000002c0)=""/159, 0x100}, 0x28) [ 136.438498] audit: type=1326 audit(1542250199.800:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=5550 comm="syz-executor4" exe="/root/syz-executor4" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 [ 136.565053] ================================================================== [ 136.572495] BUG: KASAN: use-after-free in _copy_to_user+0x9a/0xc0 [ 136.578806] Read of size 1184 at addr ffff8801987ffffc by task syz-executor5/5574 [ 136.586426] [ 136.588055] CPU: 1 PID: 5574 Comm: syz-executor5 Not tainted 4.14.81+ #6 [ 136.594879] Call Trace: [ 136.597463] dump_stack+0xb9/0x11b [ 136.601008] print_address_description+0x60/0x22b [ 136.605846] kasan_report.cold.6+0x11b/0x2dd [ 136.610248] ? _copy_to_user+0x9a/0xc0 [ 136.614130] _copy_to_user+0x9a/0xc0 [ 136.617864] bpf_test_finish.isra.0+0xc8/0x190 [ 136.622441] ? bpf_test_run+0x350/0x350 [ 136.626415] ? kvm_clock_read+0x1f/0x30 [ 136.630375] ? ktime_get+0x17f/0x1c0 [ 136.634121] ? bpf_test_run+0x280/0x350 [ 136.638103] bpf_prog_test_run_skb+0x4d0/0x8c0 [ 136.642716] ? bpf_test_init.isra.1+0xc0/0xc0 [ 136.647260] ? bpf_test_init.isra.1+0xc0/0xc0 [ 136.651750] SyS_bpf+0x79d/0x3700 [ 136.655210] ? __asan_store16+0x70/0x70 [ 136.659179] ? bpf_prog_get+0x20/0x20 [ 136.662971] ? _copy_to_user+0x7f/0xc0 [ 136.666853] ? put_timespec64+0xb9/0x110 [ 136.670919] ? do_clock_gettime+0x30/0xb0 [ 136.675071] ? SyS_clock_gettime+0x7b/0xd0 [ 136.679306] ? do_clock_gettime+0xb0/0xb0 [ 136.683463] ? do_syscall_64+0x43/0x4b0 [ 136.687483] ? bpf_prog_get+0x20/0x20 [ 136.691280] do_syscall_64+0x19b/0x4b0 [ 136.695179] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 136.700366] RIP: 0033:0x457569 [ 136.703586] RSP: 002b:00007f54570a6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 136.711310] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 136.718577] RDX: 0000000000000028 RSI: 0000000020000180 RDI: 000000000000000a [ 136.725846] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 136.733113] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f54570a76d4 [ 136.740383] R13: 00000000004bd892 R14: 00000000004cc568 R15: 00000000ffffffff [ 136.747687] [ 136.749307] The buggy address belongs to the page: [ 136.754232] page:ffffea000661ffc0 count:0 mapcount:0 mapping: (null) index:0x0 [ 136.762389] flags: 0x4000000000000000() [ 136.766363] raw: 4000000000000000 0000000000000000 0000000000000000 00000000ffffffff [ 136.774247] raw: ffffea000661ffe0 ffffea000661ffe0 0000000000000000 0000000000000000 [ 136.782121] page dumped because: kasan: bad access detected [ 136.787831] [ 136.789443] Memory state around the buggy address: [ 136.794363] ffff8801987ffe80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 136.801714] ffff8801987fff00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 136.809083] >ffff8801987fff80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 136.816438] ^ [ 136.823722] ffff880198800000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 136.831077] ffff880198800080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 136.838426] ================================================================== [ 136.845788] Disabling lock debugging due to kernel taint [ 136.855801] Kernel panic - not syncing: panic_on_warn set ... [ 136.855801] [ 136.863191] CPU: 1 PID: 5574 Comm: syz-executor5 Tainted: G B 4.14.81+ #6 [ 136.871232] Call Trace: [ 136.873827] dump_stack+0xb9/0x11b [ 136.877361] panic+0x1bf/0x3a4 [ 136.880545] ? add_taint.cold.4+0x16/0x16 [ 136.884694] ? ___preempt_schedule+0x16/0x18 [ 136.889103] kasan_end_report+0x43/0x49 [ 136.893075] kasan_report.cold.6+0x77/0x2dd [ 136.897390] ? _copy_to_user+0x9a/0xc0 [ 136.901273] _copy_to_user+0x9a/0xc0 [ 136.904983] bpf_test_finish.isra.0+0xc8/0x190 [ 136.909561] ? bpf_test_run+0x350/0x350 [ 136.913542] ? kvm_clock_read+0x1f/0x30 [ 136.917508] ? ktime_get+0x17f/0x1c0 [ 136.921218] ? bpf_test_run+0x280/0x350 [ 136.925215] bpf_prog_test_run_skb+0x4d0/0x8c0 [ 136.929800] ? bpf_test_init.isra.1+0xc0/0xc0 [ 136.934296] ? bpf_test_init.isra.1+0xc0/0xc0 [ 136.938808] SyS_bpf+0x79d/0x3700 [ 136.942258] ? __asan_store16+0x70/0x70 [ 136.946314] ? bpf_prog_get+0x20/0x20 [ 136.950102] ? _copy_to_user+0x7f/0xc0 [ 136.953995] ? put_timespec64+0xb9/0x110 [ 136.958052] ? do_clock_gettime+0x30/0xb0 [ 136.962201] ? SyS_clock_gettime+0x7b/0xd0 [ 136.966429] ? do_clock_gettime+0xb0/0xb0 [ 136.970584] ? do_syscall_64+0x43/0x4b0 [ 136.974579] ? bpf_prog_get+0x20/0x20 [ 136.978368] do_syscall_64+0x19b/0x4b0 [ 136.982257] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 136.987442] RIP: 0033:0x457569 [ 136.990619] RSP: 002b:00007f54570a6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 136.998478] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 137.005740] RDX: 0000000000000028 RSI: 0000000020000180 RDI: 000000000000000a [ 137.012999] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 137.020259] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f54570a76d4 [ 137.027519] R13: 00000000004bd892 R14: 00000000004cc568 R15: 00000000ffffffff [ 137.035136] Kernel Offset: 0x24000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 137.046056] Rebooting in 86400 seconds..