[....] Starting enhanced syslogd: rsyslogd[ 14.669942] audit: type=1400 audit(1555343875.426:4): avc: denied { syslog } for pid=1927 comm="rsyslogd" capability=34 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.42' (ECDSA) to the list of known hosts. 2019/04/15 15:58:19 fuzzer started 2019/04/15 15:58:21 dialing manager at 10.128.0.26:38741 2019/04/15 15:58:22 syscalls: 1316 2019/04/15 15:58:22 code coverage: enabled 2019/04/15 15:58:22 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/04/15 15:58:22 extra coverage: extra coverage is not supported by the kernel 2019/04/15 15:58:22 setuid sandbox: enabled 2019/04/15 15:58:22 namespace sandbox: enabled 2019/04/15 15:58:22 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/15 15:58:22 fault injection: kernel does not have systematic fault injection support 2019/04/15 15:58:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/15 15:58:22 net packet injection: enabled 2019/04/15 15:58:22 net device setup: enabled 15:59:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) readv(r0, &(0x7f0000000000), 0x0) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="1e863f552c6dc8dc98e507e01cec0c2627e9cc8c85dda7aaf4aec5a1f47202cd8686041b54666d381c42509d19181beacba962385e789492b120c6b60cb69636418e19f0f10dcdfc3a595fd8f04bef948075d0341216bfcff1df781086f584e666f4e397981fe571903f1954809b42ba8e6b79c9499928d8b09b7bd952e6d0d054c28ed99a4b1afaa61525ab2ce5128080d647c444ddc6e30732eacdf966bea0c4aa6c859cf19fe9a78c4bcbbc4d46ac0f7e0ec4114174675f2608f506e8c6d8d2948cf7d89d344db4dcd68641d0ad4655c717b26b", 0xd5, 0xfffffffffffffff8) r2 = add_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000240)="8b40ca40b15dfa0c3f803805a1ce87", 0xf, 0xfffffffffffffff9) keyctl$negate(0xd, r1, 0x7, r2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x40, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2f, &(0x7f00000002c0)={0x9, {{0xa, 0x4e24, 0x3, @mcast2, 0x9}}, {{0xa, 0x4e23, 0xc8a, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x11e}}}, 0x108) fcntl$getownex(r3, 0x10, &(0x7f0000000400)={0x0, 0x0}) sched_setparam(r4, &(0x7f0000000440)=0x2) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000480)=0x3) keyctl$get_keyring_id(0x0, r2, 0x4) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x6685) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f00000004c0)) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f0000000500)=0x3) ioctl$TIOCSBRK(r3, 0x5427) ioctl$KDGKBMODE(r3, 0x4b44, &(0x7f0000000540)) request_key(&(0x7f0000000580)='asymmetric\x00', &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000600)='\x97procmime_typecpuset\x7fuservboxnet0@(mime_type\x00', r2) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000640)=0x5) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x14) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000680)=""/180) pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$TIOCLINUX6(r6, 0x541c, &(0x7f0000000780)={0x6, 0x3}) sendfile(r0, r5, &(0x7f00000007c0), 0x8) ptrace$cont(0x3f, r4, 0xffffffffffffff00, 0x8) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$security_capability(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='security.capability\x00', &(0x7f0000000940)=@v3={0x3000000, [{0xda5c, 0xb7cc}, {0x5, 0x9}], r7}, 0x18, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000980)) ftruncate(r6, 0x6) ioctl$TIOCGICOUNT(r5, 0x545d, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000009c0)) 15:59:12 executing program 1: r0 = accept4(0xffffffffffffff9c, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000080)=0x80, 0x80000) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f00000000c0), 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@ipv4}}, &(0x7f0000000200)=0xe8) setfsuid(r2) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000300)={'filter\x00', 0x0, 0x3, 0x11, [], 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}], &(0x7f00000002c0)=""/17}, &(0x7f0000000380)=0x78) r3 = socket$inet(0x2, 0x4, 0x1f) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r4, 0x54a1) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e22, 0x800, @rand_addr="e703121eef6b4edc4f09e59d17b3bf7b", 0x6}, 0x1c) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xc}, 0x6}, 0x1c) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000480)={0x2, 'veth0_to_bridge\x00', 0x4}, 0x18) socket$inet_udp(0x2, 0x2, 0x0) r5 = accept$unix(r1, &(0x7f00000004c0), &(0x7f0000000540)=0x6e) setsockopt$inet_udp_int(r4, 0x11, 0xa, &(0x7f0000000580)=0xeb, 0x4) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000005c0)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r6) r7 = gettid() fsetxattr$security_capability(r0, &(0x7f0000000600)='security.capability\x00', &(0x7f0000000640)=@v1={0x1000000, [{0x4, 0x6}]}, 0xc, 0x2) ioctl$EVIOCGLED(r4, 0x80404519, &(0x7f0000000680)=""/240) connect$inet6(r0, &(0x7f0000000780)={0xa, 0x4e21, 0xff, @remote, 0x6}, 0x1c) bind$unix(r5, &(0x7f00000007c0)=@file={0x1, './file0\x00'}, 0x6e) fcntl$F_GET_FILE_RW_HINT(r5, 0x40d, &(0x7f0000000840)) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f00000008c0)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r4, &(0x7f00000009c0)={&(0x7f0000000880), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x60, r8, 0x734, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x1d}}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x8]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000a00)=0x1ff) waitid(0x1, r7, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)) getsockopt$IP6T_SO_GET_REVISION_TARGET(r4, 0x29, 0x45, &(0x7f0000000b80)={'TPROXY\x00'}, &(0x7f0000000bc0)=0x1e) ptrace$setregs(0xf, r7, 0x5a37, &(0x7f0000000c00)="91ebf9aa5218d587451884d9ec055ef96baa80aaecc138238790c807658f93adcbc8020a67918a84be484cfa440092a51ea2032a08f897294958") sendmmsg(r5, &(0x7f0000000f40)=[{{&(0x7f0000000c40)=@caif=@rfm={0x25, 0x5d2, "6ca66e919760111f97c820096d97c6d3"}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000cc0)="4a9ddd7ec68815a2fa7554539fe5caa0bafb7c50a699718f17d37b69904a85001542d2129e222f4add9060d93a15fe128873d481a5794f7d0dac04485cfcf9e8be1c11442ae1a1049fc438e483485c87750fb28e083806", 0x57}], 0x1, &(0x7f0000000d80)=[{0x90, 0x1, 0x3, "bc9eed195816d2f732a82aadc63674847e7018644ec50c69d9fc8692dbb6bbab7698ed0523e3e640bb9f40b2f33af0f8459a728aab90f25f0abe3b5ce644c66fd55d1c9f581f704e94ab528b3047d2652fd0979dc72ed0367074edcb14cbd9bd0f63120053c7418db796f9011b5767f6ff6ba0f6a8e6c1af45d991"}, {0xa8, 0x12b, 0x401, "9d4305f9959025facd2850204a0d9dd1aa51d9f481d82145a82fb38ea743f5cc1fb7053a55c12a319b9abc47509ec48c2b7897632b292cb5cbdc2d162f7c095741880ad843857733f4c0ff94fa88bb1746d7bd7bd23dfdb2dd139e197a2b6d5dd35370478ffd90f90e911204f98869c8a3b672bba6cdec232b009707e66ca799a44cd12b95da58c69ba4008a3fa694255d2b8b550c"}, {0x60, 0x103, 0x2, "91b05c0249fe35c51d9a94a5260e838a4900e43a9c4472f8f65666848c9ab72f92739515809fac4cd4389e59fc2de71ce4a92c14439f91ad348b86e2e4fba6130a19979a773000fa4f27858803f2fecd"}], 0x198}, 0x5}], 0x1, 0x8000) fcntl$getown(r3, 0x9) 15:59:12 executing program 2: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000040)) r1 = getpid() r2 = getpgid(r1) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x4e23, 0x3ff, @remote, 0x9f84}, {0xa, 0x4e22, 0x1, @mcast1, 0x5}, 0x7f, [0x100000001, 0xad, 0xffff, 0x9, 0x9, 0x0, 0x4, 0x5]}, 0x5c) write$binfmt_aout(r0, &(0x7f0000000140)={{0xcc, 0x1, 0xfffffffffffffffe, 0xa4, 0x394, 0x27cc, 0x81, 0x6}, "37c1944f3fca51e57256d4cef7b4fb0d4ba65d1b160783f1c06358560622e2e6af9aac0ecf289614075e1fc8ae43f2221cda8e5bdd6bbdfef4ec8ba53151cc94ac3bdaa394cfca26a84178b99f9fbe1b2bf5e2778ed21cc30c6171e713e77b4ae6243a91f62006c2e343165e2262f1fc125f5eaeaee58210819114f072bb0a7f42af795615203f90329b4284e57dfa5c701f31e12ebc9c9812cd45c3baab0fa5315995", [[], [], [], [], []]}, 0x5c3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000740)) finit_module(r0, &(0x7f0000000780)='/selinux/status\x00', 0x2) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f00000007c0)=""/11) fremovexattr(r0, &(0x7f0000000800)=@known='trusted.overlay.upper\x00') write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000840)={0x2e, 0x4, 0x0, {0x1, 0x8, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() r7 = getegid() getgroups(0x3, &(0x7f0000000940)=[r5, r6, r7]) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2000000, 0x10, r0, 0x44) fcntl$notify(r0, 0x402, 0x10) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000980)={0x1, {{0xa, 0x4e23, 0x6, @empty, 0x7fffffff}}, {{0xa, 0x4e22, 0x6, @ipv4={[], [], @remote}, 0x4}}}, 0x108) r10 = add_key$keyring(&(0x7f0000000b40)='keyring\x00', &(0x7f0000000b80)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) add_key$keyring(&(0x7f0000000ac0)='keyring\x00', &(0x7f0000000b00)={'syz', 0x1}, 0x0, 0x0, r10) flistxattr(r0, &(0x7f0000000bc0)=""/116, 0x74) getegid() pipe2$9p(&(0x7f0000000c40)={0xffffffffffffffff}, 0x800) lsetxattr$system_posix_acl(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)='system.posix_acl_default\x00', &(0x7f0000000d00)={{}, {0x1, 0x1}, [{0x2, 0x1, r4}, {0x2, 0x6, r4}, {0x2, 0x1, r4}], {0x4, 0x4}, [{0x8, 0x1, r7}, {0x8, 0x1, r8}, {0x8, 0x7, r7}, {0x8, 0x5, r8}, {0x8, 0x1, r9}], {0x10, 0x6}, {0x20, 0x4}}, 0x64, 0x3) fcntl$setownex(r11, 0xf, &(0x7f0000000d80)={0x0, r3}) ioctl$KDDELIO(r0, 0x4b35, 0x6fa) setsockopt$inet6_tcp_int(r0, 0x6, 0x3f, &(0x7f0000000dc0)=0x100000000, 0x4) openat$ion(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ion\x00', 0x50000, 0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000e40)={0x1, r2}) 15:59:12 executing program 3: timer_create(0x7, &(0x7f0000000000)={0x0, 0x32}, &(0x7f0000000040)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r0, 0x1, &(0x7f00000000c0)={{r1, r2+30000000}, {0x77359400}}, &(0x7f0000000100)) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r3, 0x8935, &(0x7f0000000200)={'bpq0\x00', 0x7}) r4 = fcntl$getown(r3, 0x9) timer_create(0x4, &(0x7f0000000240)={0x0, 0x3a, 0x1, @tid=r4}, &(0x7f0000000280)) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f00000002c0)={'raw\x00'}, &(0x7f0000000340)=0x54) fremovexattr(r3, &(0x7f0000000380)=@random={'trusted.', 'raw\x00'}) readlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=""/235, 0xeb) ioctl$RNDADDTOENTCNT(r3, 0x40045201, &(0x7f0000000500)=0x3) setxattr$trusted_overlay_upper(&(0x7f0000000540)='\x00', &(0x7f0000000580)='trusted.overlay.upper\x00', &(0x7f00000005c0)={0x0, 0xfb, 0x2f, 0x5, 0x10001, "8817636f71034bb747c2551d67ba42ca", "65b2c3e364e9a0e2cb9dcab22e12f0e6a2b86611ea2b93bb9dcc"}, 0x2f, 0x1) fsetxattr(r3, &(0x7f0000000600)=@known='trusted.overlay.nlink\x00', &(0x7f0000000640)='bpq0\x00', 0x5, 0x2) ioctl$EVIOCSABS2F(r3, 0x401845ef, &(0x7f0000000680)={0x81, 0x1, 0x0, 0x9f, 0x1, 0x6}) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r3, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10008}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r5, 0x8, 0x70bd29, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}}, 0x40000) setxattr$security_evm(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)='security.evm\x00', &(0x7f0000000880)=@sha1={0x1, "d8f9a1bb8396e249c4a35da1d4fde418e10e4152"}, 0x15, 0x3) r6 = openat(r3, &(0x7f00000008c0)='./file0\x00', 0x1, 0x0) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000900)={@empty, @multicast2, 0x0, 0x8, [@rand_addr=0xf2e5, @multicast1, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, @multicast2, @empty, @empty]}, 0x30) write$P9_ROPEN(r6, &(0x7f0000000940)={0x18, 0x71, 0x2, {{0x2, 0x3, 0x2}, 0x8}}, 0x18) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f00000009c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r6, &(0x7f0000000a80)={&(0x7f0000000980), 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x2c, r7, 0x310, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xf0a}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4000) ioctl$EVIOCGREP(r6, 0x80084503, &(0x7f0000000ac0)=""/31) ioctl(r6, 0x101, &(0x7f0000000b00)="d0733bc6afdd53988c21f2d5960b8a33ee85499d5766d491b1c40ec402fa0d4b4a7bbfef39cc7e432ebc00a4cded82840fd115298a8d52fa276e39016e495add18ec4bf760331d23dc98aa7ff36372a04d97f3ebff33a67f33749e807c98f165d67b705cfaf76c1287a4aca8801a83a06572cb6fa4157eed50a7e4fcd9b444e0a729dbaa8b44bf68ed01623485a3f97aa16bd6e7076ebe22b9260043c445f55a752d22211a32562ae690f57c") statfs(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)=""/115) r8 = add_key$user(&(0x7f0000000c80)='user\x00', &(0x7f0000000cc0)={'syz', 0x2}, &(0x7f0000000d00)="c68b04e66c811750ebcba5f8192b1249090b6241b362a1c99047418381ba8e0d62e6f08054abe5cac1fa92d57de093cfca37de6030f9a665b47b81e4b0a2a02343b456b3c176dfabb588b4b64185e610a950d4fdda59abc225be78d51562c24d7d347dffda349311bedb62fad4584cc8477507edc0fbdda310e0323cfc2aac860e3c5525c5be9a64b0ce3d9ef7b48bf974a0901ff61458cabc8a63a3e7cb15b449d1d5c9fe7a29bfc090", 0xaa, 0x0) r9 = request_key(&(0x7f0000000e80)='cifs.spnego\x00', &(0x7f0000000ec0)={'syz', 0x3}, &(0x7f0000000f00)='\x00', 0xfffffffffffffffa) keyctl$instantiate_iov(0x14, r8, &(0x7f0000000e40)=[{&(0x7f0000000dc0)="c854bcf78c2ea2774db0895d38c10970983be3e0e9d893223deef5d52c0271b56f09bead039fa9b3fb54e2b6cff2e1e6148387123bb93fec3bb604bf8dab2854c689a96f65a2", 0x46}], 0x1, r9) 15:59:12 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x8000, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) prctl$PR_SET_TSC(0x1a, 0x1) ioctl$KDSETLED(r0, 0x4b32, 0x7f) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/128, 0x80) mknod(&(0x7f0000000100)='./file0\x00', 0x8000, 0x6fcf9117) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000180)=""/73, &(0x7f0000000200)=0x49) poll(&(0x7f0000000240)=[{r0, 0x4002}, {r0, 0x200}, {r0, 0x6004}], 0x3, 0x2) flistxattr(r0, &(0x7f0000000280)=""/244, 0xf4) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000440)) sendto(r1, &(0x7f0000000480)="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", 0xfe, 0xc1, &(0x7f0000000580)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80) r2 = open(&(0x7f0000000600)='./file0\x00', 0x10000, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = getpgid(0xffffffffffffffff) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000640)=r4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000680)=0x80, 0x4) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f00000006c0)=0x4) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f0000000700)) ioctl$KDGKBENT(r2, 0x4b46, &(0x7f0000000740)={0x6, 0x3, 0x7}) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000780)=@req={0x1, 0x2, 0xffffffffffffffff, 0x100000000}, 0x10) ioctl$BLKRRPART(r1, 0x125f, 0x0) io_setup(0xbdc7, &(0x7f00000007c0)=0x0) io_submit(r5, 0x1, &(0x7f00000008c0)=[&(0x7f0000000880)={0x0, 0x0, 0x0, 0x7, 0x5, r2, &(0x7f0000000800)="74c57f753a514afdf86dd819ebf70fd0200064d616219a93f989ae45fdcfbb4fffee702432663d33fa1b97c5048651081976cc92f890aee34015068fd57a354dbd2193e90cb2c5e5a35c2172f3ad0ae8df7773fe04866e341b65094a1cae", 0x5e, 0x12, 0x0, 0x0, r0}]) dup(r3) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000900)='/selinux/policy\x00', 0x0, 0x0) fcntl$dupfd(r2, 0x0, r3) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x6, 0x8, 0x0, 0x0, 0xd, 0x15, "5d4cfb30a73ecd11198a0fb1968334fbfb8351c4fc617f1c3427375d98dca97f077076070c3cde0ca7b8374de9c0cecf22c6983561c6667be1a94caee003db2d", "7ebe99170ac1751d9428d18f2732c285ea8ecd8367189e67dfd9777e0100bb74e363d946e9fa7e932ca3d1048832341048118d8525e6bf6585fa64dc689a9b17", "10c7c1fe5c77b13ccf91ac606d14e7b1350c1d75452f301b43a474892edefec0", [0x7f, 0x1f]}) 15:59:12 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) waitid(0x3, r0, &(0x7f0000000040), 0x8000000d, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x80, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000100)) ioctl$TCSBRK(r1, 0x5409, 0x6) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f0000000140), &(0x7f0000000180)=0x10) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x802, 0x0) flistxattr(r2, &(0x7f0000000200)=""/43, 0x2b) write$P9_RLCREATE(r1, &(0x7f0000000240)={0x18, 0xf, 0x2, {{0x48, 0x2, 0x6}, 0x9}}, 0x18) syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x20c1, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000300)=0x1, 0x4) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000340)={0x4, 0x8, 0x1, 0x0, 0xff}) personality(0x4000009) ioctl$int_out(r3, 0x5460, &(0x7f0000000380)) getpeername$netlink(r1, &(0x7f00000003c0), &(0x7f0000000400)=0xc) fstat(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000580)={0x0, 0x0, 0x0}, &(0x7f00000005c0)=0xc) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f00000006c0)=[r4, r5, r6, r7, r8]) clone(0x0, &(0x7f0000000700)="ed5f541182b364d02fe73a7b02a214fdb25f0f903afa3d016e18bbb7d94022555f4a5dc78392d8d7a3528a206e9c676ad68ee8d4841cf110e706b6261dc3341874ccf0201da04a457e0d82e5355630160fe3e0e616ba7725e6095a357a4fd495bb13e7c6e8f87917c4d34ec02f4eeeb487ef900b98c8dcde72b0c8086a21779faf3034d4e2b3973b12bd3794eb8e2bb39e46cb239d1497e1a6ea1e79c709f0a0954b6d10899d5647b07a0de077940139718a71932ace0994b4a5712ad6efa4c10c1cf8935383609526d893221ffc485c6e860a3224adb949acc61a76e9358c5884de4856", &(0x7f0000000800), &(0x7f0000000840), &(0x7f0000000880)="2bb59ff5299a1d07127c38e3ebe31a458cc8d3921e1af6df693a1648e6537a48988bc2a376665ca478f2ef2e148a513f7f42002906fc9bc0fb497e547e") setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000008c0), 0x4) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000900)={0x0, 0x0, 0xa, 0x0, [], [{0x4, 0x10001, 0x100000001, 0x7, 0x1, 0x6}, {0x1ea, 0xfa, 0x4, 0x3fffc00000000000, 0x1, 0x1}], [[], [], [], [], [], [], [], [], [], []]}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000c40)={0x2, {{0xa, 0x4e20, 0x9, @local, 0xffffffff}}, 0x1, 0x4, [{{0xa, 0x4e24, 0x5, @rand_addr="f5bf6ddc3c74383308ab33295f4b85a6", 0x9}}, {{0xa, 0x4e22, 0x34af, @rand_addr="b31d2d45c7fa8320f992994d66bdb46f", 0x6}}, {{0xa, 0x4e21, 0x7998, @remote, 0xfff}}, {{0xa, 0x4e22, 0x9, @loopback, 0x1}}]}, 0x290) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000f00)={0x401, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e21, @multicast2}}}, 0x108) r9 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001080)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000001180)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x4400841}, 0xc, &(0x7f0000001140)={&(0x7f00000010c0)={0x68, r9, 0x700, 0x70bd2d, 0x25dfdbfc, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x7, 0x401]}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x94}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x400, 0x13eb]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x2}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x1}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x1f}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$TIOCGETD(r3, 0x5424, &(0x7f00000011c0)) 15:59:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000540)=ANY=[@ANYBLOB="24deaefb9ccc0ebc00000001010100000000003f2c11b91e614348100002000400010008"], 0x24}}, 0x0) rt_sigtimedwait(&(0x7f0000000200), 0x0, 0x0, 0x8) 15:59:13 executing program 0: clone(0x3102001f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x2, 0xfffffffffffffffd) tkill(r0, 0xb) ptrace$setregs(0xf, r0, 0x101, &(0x7f00000001c0)="d3c3d22c0206564070e3131b9fbe4bfd881db70cd705ba17d3d4fc3455de2bf04982d673fea8ff7c051b80b79a8180e60b8115b0dfecd28d2346e1fbbcbce5d3ffcb3316158dff6f49dcb3cdeda8e34509b1367a0d1deaf6a543930e69fc0cbfa24a069ae987336e85509083abd3c2c7c8aec3bca039e6f22e9cce3521b97c5f60b5e1fc63367bc19c6608dcf19df2e47b6c750ca9c6c2d2a2a8beba2cf3b0e929a14145d7753c6f6c12b6969fb5db233037de9685bcf8127ce295f6fa151b90cf99a678971341377e3edd84d3a35bb67dc0cc85d9b1e580") ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000000)=0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x3, 0x20000000, 0xf8}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) getsockopt(r1, 0x29, 0x6, &(0x7f0000000300)=""/99, &(0x7f0000000380)=0x63) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) select(0x40, &(0x7f0000000040)={0x5, 0x12a, 0x3ff, 0x81, 0x3, 0x1, 0x5, 0x8}, &(0x7f0000000080)={0x7, 0x2, 0x1, 0xffffffff, 0x4, 0x5, 0x4, 0x6}, &(0x7f0000000140)={0x3b1, 0x7f, 0x0, 0x20, 0x0, 0x300, 0x8, 0x80}, &(0x7f0000000180)={0x77359400}) syzkaller login: [ 92.686758] audit: type=1400 audit(1555343953.446:5): avc: denied { create } for pid=2270 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 15:59:13 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000100)) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x80000, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000003c0), 0x24, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x55, 0x6a9, 0x9, 0xcc9e, 0x1}, 0x14) 15:59:13 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x7) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2a}) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0xe083, 0x0) 15:59:13 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x22, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x100, 0xd8) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) 15:59:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) r2 = memfd_create(&(0x7f0000000440)='\xc8\xf5\xa8ptp', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)="16", 0x1}], 0x1, 0x1081806) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000200)={0x1, 0x76, 0x20, 0x7, 0xfffffffffffffffd, 0x5}) r3 = fcntl$dupfd(r0, 0x406, r0) ioctl$RTC_ALM_READ(r3, 0x80247008, &(0x7f0000000280)) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) epoll_create(0xfff) sendfile(r1, r2, 0x0, 0x2200005) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/180, 0xb4}], 0x2, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stat\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) 15:59:13 executing program 5: clone(0x20040200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS1(r2, 0x40047459, &(0x7f0000000080)=0x1004380) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r3 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r4 = syz_open_procfs(0x0, &(0x7f0000000440)='syscall\x00') sendfile(r3, r4, 0x0, 0x1) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) open$dir(&(0x7f0000000200)='./file0\x00', 0x27d, 0x0) 15:59:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @local}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair(0x5, 0x6, 0x3, &(0x7f0000002d00)={0xffffffffffffffff}) r3 = getpid() getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003ec0)={{{@in=@empty, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000003fc0)=0xe8) r5 = getgid() r6 = accept$unix(0xffffffffffffff9c, &(0x7f0000004000), &(0x7f0000004080)=0x6e) fcntl$getownex(r0, 0x10, &(0x7f00000040c0)={0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004100)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000004200)=0xe8) lstat(&(0x7f0000004240)='./file0\x00', &(0x7f0000004280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r2, &(0x7f0000004400)={&(0x7f0000002d40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003e80)=[{&(0x7f0000002dc0)="67412743a4f1080a87a6fb68889c93f4d767822d28bd3dad203f5f8a97e4da2d2766b600fefb92e47f98e397c8eaea9b0128fe80ae", 0x35}, {&(0x7f0000002e00)="07efeae73c3146983705f257ab571bea97bcdad124e8c1ab030da6169845cb9753231e38406e1e330c0757cd1b6d0be477d85a18ef5e9e788f177896a9ea2dfe2905c42d8bc54fa60c1efeda6d1989bc5d75a87bdef752c4fb073500ecad", 0x5e}, {&(0x7f0000002e80)="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", 0x1000}], 0x3, &(0x7f0000004300)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r0, r1]}, @rights={0x38, 0x1, 0x1, [r1, r0, r0, r1, r6, r0, r1, r0, r1, r1]}, @rights={0x20, 0x1, 0x1, [r1, r0, r0]}, @rights={0x20, 0x1, 0x1, [r0, r1, r0]}, @cred={0x20, 0x1, 0x2, r7, r8, r9}], 0xe0, 0x1}, 0x4008850) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'gretap0\x00', {0x2, 0x4e23, @rand_addr=0x7}}) socket$packet(0x11, 0x3, 0x300) 15:59:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f21ff0770") setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'veth1_to_bond\x00', 0x3}, 0x18) r1 = socket$inet(0x10, 0x4000000000003, 0x6) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='\x00', 0x4000, 0x40) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000000c0)=""/54) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000240007031dfffd946fa2830020200a0009000400001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 15:59:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup\x16d\x9f\r<\xd6\x12rf;T.cpu\x00Y\x1fpC\x1e\xe9\xfc\xf1[\xab\xa4\xc3O\x85L\xc1\xa3\x92\xfd\xa7\xac\xb4G\xc7\xa5E\x80M\x1ew\x8dG\x9f\x11\xbd#\x1b\xa7\xbc\xaa\xfe\xcc\xbe\xdc\x1d\xb3?x\xea\x8b{\x12\xf0R\x995\x89=\x86\x86o\xee!3\f\xe3]\xa1mN\xd7>\x1a\x0e\r\x9f*\xe8_\xc1P\x97t\xcaK\xcc/\xa5\xc0\xea\xbb\x9c/\x16\xe6\xbdf\xd9`\a\xb6ke\xc6\xc8k\x85z*k\xb5\xfbu\xe3\x85H\x04\x9cd\xad\x83\x9f\x10\xf4!@\x7f\v\xb6\xbb\xc1\xe2\xa6s\'\xb7\x01\xe1I\xa8\x8f\xe0\xfb\x11\xf8J\xb7\xb8\x8cT_\xf5\xf8\x1d\xd4x\xe0\xa8\xf7)dp\xf3_\xcc\xd3\xfa\xd4n\x12\xc0\xaaJ*\xf6\xb9\xc4GE\xc6\xd4\xe5O\x17sT\xd4IV\xc1\xf03!\x06\xba\x04\xcdS\xca\x12\xc47\x82\x02\xa2\xab\x10CQX\x14\xa3\x9as\x06p\\%)\x06\x96\xe8kc.\xe4\xa0\x9a\xb7p/\x10\x12\xd1\x1100\x7f\x10\xb5.v\xb5\xa6J\xdd\x9a\x84m]W\x03\x83Z\xac\x8a\x9e$\x04\xb5+\xe9\x9e.q\xee@\x0f_\xe5\x85\x06\xa2\xc7v\xbb4i7\xe3\x19\x970\x8c\xb9\xd0\xcf\x02\x978\xc7\xbd\xd5\r\xa3\xcd\xda\xa3\xb2\xb4g\xee\v\xb6\xedS\x8b\xc0\xba\x8a+DU\x11r\xec\x1bK\x93x\xb1', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000180)={{0x0, @remote, 0x4e22, 0x3, 'sh\x00', 0x13, 0x8, 0x4c}, {@loopback, 0x4e21, 0x0, 0x7, 0xfffffffffffff801}}, 0x44) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = creat(0x0, 0x0) execveat(r1, &(0x7f0000000100)='./bus\x00', &(0x7f00000006c0)=[&(0x7f0000000480)='./cgroup\x16d\x9f\r<\xd6\x12rf;T.cpu\x00Y\x1fpC\x1e\xe9\xfc\xf1[\xab\xa4\xc3O\x85L\xc1\xa3\x92\xfd\xa7\xac\xb4G\xc7\xa5E\x80M\x1ew\x8dG\x9f\x11\xbd#\x1b\xa7\xbc\xaa\xfe\xcc\xbe\xdc\x1d\xb3?x\xea\x8b{\x12\xf0R\x995\x89=\x86\x86o\xee!3\f\xe3]\xa1mN\xd7>\x1a\x0e\r\x9f*\xe8_\xc1P\x97t\xcaK\xcc/\xa5\xc0\xea\xbb\x9c/\x16\xe6\xbdf\xd9`\a\xb6ke\xc6\xc8k\x85z*k\xb5\xfbu\xe3\x85H\x04\x9cd\xad\x83\x9f\x10\xf4!@\x7f\v\xb6\xbb\xc1\xe2\xa6s\'\xb7\x01\xe1I\xa8\x8f\xe0\xfb\x11\xf8J\xb7\xb8\x8cT_\xf5\xf8\x1d\xd4x\xe0\xa8\xf7)dp\xf3_\xcc\xd3\xfa\xd4n\x12\xc0\xaaJ*\xf6\xb9\xc4GE\xc6\xd4\xe5O\x17sT\xd4IV\xc1\xf03!\x06\xba\x04\xcdS\xca\x12\xc47\x82\x02\xa2\xab\x10CQX\x14\xa3\x9as\x06p\\%)\x06\x96\xe8kc.\xe4\xa0\x9a\xb7p/\x10\x12\xd1\x1100\x7f\x10\xb5.v\xb5\xa6J\xdd\x9a\x84m]W\x03\x83Z\xac\x8a\x9e$\x04\xb5+\xe9\x9e.q\xee@\x0f_\xe5\x85\x06\xa2\xc7v\xbb4i7\xe3\x19\x970\x8c\xb9\xd0\xcf\x02\x978\xc7\xbd\xd5\r\xa3\xcd\xda\xa3\xb2\xb4g\xee\v\xb6\xedS\x8b\xc0\xba\x8a+DU\x11r\xec\x1bK\x93x\xb1', &(0x7f0000000200)='[\x1a!ppp1\x00', &(0x7f0000000600)='\x00', &(0x7f0000000640)='\x00', &(0x7f0000000680)='selinuxtrustedppp0\x00'], &(0x7f00000010c0)=[&(0x7f0000000700)='./cgroup\x16d\x9f\r<\xd6\x12rf;T.cpu\x00Y\x1fpC\x1e\xe9\xfc\xf1[\xab\xa4\xc3O\x85L\xc1\xa3\x92\xfd\xa7\xac\xb4G\xc7\xa5E\x80M\x1ew\x8dG\x9f\x11\xbd#\x1b\xa7\xbc\xaa\xfe\xcc\xbe\xdc\x1d\xb3?x\xea\x8b{\x12\xf0R\x995\x89=\x86\x86o\xee!3\f\xe3]\xa1mN\xd7>\x1a\x0e\r\x9f*\xe8_\xc1P\x97t\xcaK\xcc/\xa5\xc0\xea\xbb\x9c/\x16\xe6\xbdf\xd9`\a\xb6ke\xc6\xc8k\x85z*k\xb5\xfbu\xe3\x85H\x04\x9cd\xad\x83\x9f\x10\xf4!@\x7f\v\xb6\xbb\xc1\xe2\xa6s\'\xb7\x01\xe1I\xa8\x8f\xe0\xfb\x11\xf8J\xb7\xb8\x8cT_\xf5\xf8\x1d\xd4x\xe0\xa8\xf7)dp\xf3_\xcc\xd3\xfa\xd4n\x12\xc0\xaaJ*\xf6\xb9\xc4GE\xc6\xd4\xe5O\x17sT\xd4IV\xc1\xf03!\x06\xba\x04\xcdS\xca\x12\xc47\x82\x02\xa2\xab\x10CQX\x14\xa3\x9as\x06p\\%)\x06\x96\xe8kc.\xe4\xa0\x9a\xb7p/\x10\x12\xd1\x1100\x7f\x10\xb5.v\xb5\xa6J\xdd\x9a\x84m]W\x03\x83Z\xac\x8a\x9e$\x04\xb5+\xe9\x9e.q\xee@\x0f_\xe5\x85\x06\xa2\xc7v\xbb4i7\xe3\x19\x970\x8c\xb9\xd0\xcf\x02\x978\xc7\xbd\xd5\r\xa3\xcd\xda\xa3\xb2\xb4g\xee\v\xb6\xedS\x8b\xc0\xba\x8a+DU\x11r\xec\x1bK\x93x\xb1', &(0x7f0000000880)='./cgroup\x16d\x9f\r<\xd6\x12rf;T.cpu\x00Y\x1fpC\x1e\xe9\xfc\xf1[\xab\xa4\xc3O\x85L\xc1\xa3\x92\xfd\xa7\xac\xb4G\xc7\xa5E\x80M\x1ew\x8dG\x9f\x11\xbd#\x1b\xa7\xbc\xaa\xfe\xcc\xbe\xdc\x1d\xb3?x\xea\x8b{\x12\xf0R\x995\x89=\x86\x86o\xee!3\f\xe3]\xa1mN\xd7>\x1a\x0e\r\x9f*\xe8_\xc1P\x97t\xcaK\xcc/\xa5\xc0\xea\xbb\x9c/\x16\xe6\xbdf\xd9`\a\xb6ke\xc6\xc8k\x85z*k\xb5\xfbu\xe3\x85H\x04\x9cd\xad\x83\x9f\x10\xf4!@\x7f\v\xb6\xbb\xc1\xe2\xa6s\'\xb7\x01\xe1I\xa8\x8f\xe0\xfb\x11\xf8J\xb7\xb8\x8cT_\xf5\xf8\x1d\xd4x\xe0\xa8\xf7)dp\xf3_\xcc\xd3\xfa\xd4n\x12\xc0\xaaJ*\xf6\xb9\xc4GE\xc6\xd4\xe5O\x17sT\xd4IV\xc1\xf03!\x06\xba\x04\xcdS\xca\x12\xc47\x82\x02\xa2\xab\x10CQX\x14\xa3\x9as\x06p\\%)\x06\x96\xe8kc.\xe4\xa0\x9a\xb7p/\x10\x12\xd1\x1100\x7f\x10\xb5.v\xb5\xa6J\xdd\x9a\x84m]W\x03\x83Z\xac\x8a\x9e$\x04\xb5+\xe9\x9e.q\xee@\x0f_\xe5\x85\x06\xa2\xc7v\xbb4i7\xe3\x19\x970\x8c\xb9\xd0\xcf\x02\x978\xc7\xbd\xd5\r\xa3\xcd\xda\xa3\xb2\xb4g\xee\v\xb6\xedS\x8b\xc0\xba\x8a+DU\x11r\xec\x1bK\x93x\xb1', &(0x7f0000000a00)='./cgroup\x16d\x9f\r<\xd6\x12rf;T.cpu\x00Y\x1fpC\x1e\xe9\xfc\xf1[\xab\xa4\xc3O\x85L\xc1\xa3\x92\xfd\xa7\xac\xb4G\xc7\xa5E\x80M\x1ew\x8dG\x9f\x11\xbd#\x1b\xa7\xbc\xaa\xfe\xcc\xbe\xdc\x1d\xb3?x\xea\x8b{\x12\xf0R\x995\x89=\x86\x86o\xee!3\f\xe3]\xa1mN\xd7>\x1a\x0e\r\x9f*\xe8_\xc1P\x97t\xcaK\xcc/\xa5\xc0\xea\xbb\x9c/\x16\xe6\xbdf\xd9`\a\xb6ke\xc6\xc8k\x85z*k\xb5\xfbu\xe3\x85H\x04\x9cd\xad\x83\x9f\x10\xf4!@\x7f\v\xb6\xbb\xc1\xe2\xa6s\'\xb7\x01\xe1I\xa8\x8f\xe0\xfb\x11\xf8J\xb7\xb8\x8cT_\xf5\xf8\x1d\xd4x\xe0\xa8\xf7)dp\xf3_\xcc\xd3\xfa\xd4n\x12\xc0\xaaJ*\xf6\xb9\xc4GE\xc6\xd4\xe5O\x17sT\xd4IV\xc1\xf03!\x06\xba\x04\xcdS\xca\x12\xc47\x82\x02\xa2\xab\x10CQX\x14\xa3\x9as\x06p\\%)\x06\x96\xe8kc.\xe4\xa0\x9a\xb7p/\x10\x12\xd1\x1100\x7f\x10\xb5.v\xb5\xa6J\xdd\x9a\x84m]W\x03\x83Z\xac\x8a\x9e$\x04\xb5+\xe9\x9e.q\xee@\x0f_\xe5\x85\x06\xa2\xc7v\xbb4i7\xe3\x19\x970\x8c\xb9\xd0\xcf\x02\x978\xc7\xbd\xd5\r\xa3\xcd\xda\xa3\xb2\xb4g\xee\v\xb6\xedS\x8b\xc0\xba\x8a+DU\x11r\xec\x1bK\x93x\xb1', &(0x7f0000000b80)='./cgroup\x16d\x9f\r<\xd6\x12rf;T.cpu\x00Y\x1fpC\x1e\xe9\xfc\xf1[\xab\xa4\xc3O\x85L\xc1\xa3\x92\xfd\xa7\xac\xb4G\xc7\xa5E\x80M\x1ew\x8dG\x9f\x11\xbd#\x1b\xa7\xbc\xaa\xfe\xcc\xbe\xdc\x1d\xb3?x\xea\x8b{\x12\xf0R\x995\x89=\x86\x86o\xee!3\f\xe3]\xa1mN\xd7>\x1a\x0e\r\x9f*\xe8_\xc1P\x97t\xcaK\xcc/\xa5\xc0\xea\xbb\x9c/\x16\xe6\xbdf\xd9`\a\xb6ke\xc6\xc8k\x85z*k\xb5\xfbu\xe3\x85H\x04\x9cd\xad\x83\x9f\x10\xf4!@\x7f\v\xb6\xbb\xc1\xe2\xa6s\'\xb7\x01\xe1I\xa8\x8f\xe0\xfb\x11\xf8J\xb7\xb8\x8cT_\xf5\xf8\x1d\xd4x\xe0\xa8\xf7)dp\xf3_\xcc\xd3\xfa\xd4n\x12\xc0\xaaJ*\xf6\xb9\xc4GE\xc6\xd4\xe5O\x17sT\xd4IV\xc1\xf03!\x06\xba\x04\xcdS\xca\x12\xc47\x82\x02\xa2\xab\x10CQX\x14\xa3\x9as\x06p\\%)\x06\x96\xe8kc.\xe4\xa0\x9a\xb7p/\x10\x12\xd1\x1100\x7f\x10\xb5.v\xb5\xa6J\xdd\x9a\x84m]W\x03\x83Z\xac\x8a\x9e$\x04\xb5+\xe9\x9e.q\xee@\x0f_\xe5\x85\x06\xa2\xc7v\xbb4i7\xe3\x19\x970\x8c\xb9\xd0\xcf\x02\x978\xc7\xbd\xd5\r\xa3\xcd\xda\xa3\xb2\xb4g\xee\v\xb6\xedS\x8b\xc0\xba\x8a+DU\x11r\xec\x1bK\x93x\xb1', &(0x7f0000000d00)='./cgroup\x16d\x9f\r<\xd6\x12rf;T.cpu\x00Y\x1fpC\x1e\xe9\xfc\xf1[\xab\xa4\xc3O\x85L\xc1\xa3\x92\xfd\xa7\xac\xb4G\xc7\xa5E\x80M\x1ew\x8dG\x9f\x11\xbd#\x1b\xa7\xbc\xaa\xfe\xcc\xbe\xdc\x1d\xb3?x\xea\x8b{\x12\xf0R\x995\x89=\x86\x86o\xee!3\f\xe3]\xa1mN\xd7>\x1a\x0e\r\x9f*\xe8_\xc1P\x97t\xcaK\xcc/\xa5\xc0\xea\xbb\x9c/\x16\xe6\xbdf\xd9`\a\xb6ke\xc6\xc8k\x85z*k\xb5\xfbu\xe3\x85H\x04\x9cd\xad\x83\x9f\x10\xf4!@\x7f\v\xb6\xbb\xc1\xe2\xa6s\'\xb7\x01\xe1I\xa8\x8f\xe0\xfb\x11\xf8J\xb7\xb8\x8cT_\xf5\xf8\x1d\xd4x\xe0\xa8\xf7)dp\xf3_\xcc\xd3\xfa\xd4n\x12\xc0\xaaJ*\xf6\xb9\xc4GE\xc6\xd4\xe5O\x17sT\xd4IV\xc1\xf03!\x06\xba\x04\xcdS\xca\x12\xc47\x82\x02\xa2\xab\x10CQX\x14\xa3\x9as\x06p\\%)\x06\x96\xe8kc.\xe4\xa0\x9a\xb7p/\x10\x12\xd1\x1100\x7f\x10\xb5.v\xb5\xa6J\xdd\x9a\x84m]W\x03\x83Z\xac\x8a\x9e$\x04\xb5+\xe9\x9e.q\xee@\x0f_\xe5\x85\x06\xa2\xc7v\xbb4i7\xe3\x19\x970\x8c\xb9\xd0\xcf\x02\x978\xc7\xbd\xd5\r\xa3\xcd\xda\xa3\xb2\xb4g\xee\v\xb6\xedS\x8b\xc0\xba\x8a+DU\x11r\xec\x1bK\x93x\xb1', &(0x7f0000000e80)='sh\x00', &(0x7f0000000ec0)='\x00', &(0x7f0000000f00)='./cgroup\x16d\x9f\r<\xd6\x12rf;T.cpu\x00Y\x1fpC\x1e\xe9\xfc\xf1[\xab\xa4\xc3O\x85L\xc1\xa3\x92\xfd\xa7\xac\xb4G\xc7\xa5E\x80M\x1ew\x8dG\x9f\x11\xbd#\x1b\xa7\xbc\xaa\xfe\xcc\xbe\xdc\x1d\xb3?x\xea\x8b{\x12\xf0R\x995\x89=\x86\x86o\xee!3\f\xe3]\xa1mN\xd7>\x1a\x0e\r\x9f*\xe8_\xc1P\x97t\xcaK\xcc/\xa5\xc0\xea\xbb\x9c/\x16\xe6\xbdf\xd9`\a\xb6ke\xc6\xc8k\x85z*k\xb5\xfbu\xe3\x85H\x04\x9cd\xad\x83\x9f\x10\xf4!@\x7f\v\xb6\xbb\xc1\xe2\xa6s\'\xb7\x01\xe1I\xa8\x8f\xe0\xfb\x11\xf8J\xb7\xb8\x8cT_\xf5\xf8\x1d\xd4x\xe0\xa8\xf7)dp\xf3_\xcc\xd3\xfa\xd4n\x12\xc0\xaaJ*\xf6\xb9\xc4GE\xc6\xd4\xe5O\x17sT\xd4IV\xc1\xf03!\x06\xba\x04\xcdS\xca\x12\xc47\x82\x02\xa2\xab\x10CQX\x14\xa3\x9as\x06p\\%)\x06\x96\xe8kc.\xe4\xa0\x9a\xb7p/\x10\x12\xd1\x1100\x7f\x10\xb5.v\xb5\xa6J\xdd\x9a\x84m]W\x03\x83Z\xac\x8a\x9e$\x04\xb5+\xe9\x9e.q\xee@\x0f_\xe5\x85\x06\xa2\xc7v\xbb4i7\xe3\x19\x970\x8c\xb9\xd0\xcf\x02\x978\xc7\xbd\xd5\r\xa3\xcd\xda\xa3\xb2\xb4g\xee\v\xb6\xedS\x8b\xc0\xba\x8a+DU\x11r\xec\x1bK\x93x\xb1', &(0x7f0000001080)='md5sum[\x00'], 0x400) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000400)={0xfffffffffffffff7, 0x4, 0x3, 0x0, 0x0, [{r1, 0x0, 0x7}, {r1}, {r2, 0x0, 0x8001}]}) r4 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$tun(r1, &(0x7f0000000080)={@void, @void, @x25={0x1, 0x0, 0xff, "f87d7ce34471831e9c34d1b24faa77b91c192d1eb0355363e4570357851d1849e5c66fe3d9cf8a9c16403d5a1d72b9e820624a2572c210b61bc4705f9251e363760d6af2a7a84d8eaa4f8a269e76bcbfd7748343c6c93d5a"}}, 0x5b) sendfile(r1, r4, &(0x7f0000000140), 0x8fff) 15:59:14 executing program 1: clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000140)) pipe(&(0x7f0000000040)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000004, 0xa4}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 15:59:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) write$binfmt_elf32(r1, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "558f3f08ee3678162d19cf93615caf8a481b464d72ba01243b690dced366b96e8c99c8ecf8af2732c0946a1e148128652ac119b4734555784124a5a70d265856c02fb223535b222e86659edfe2bb1a7cdd44bbbdaab243a9bfd5ad92bbe5a674612f2d1146fb45f5a18a4c7dac893155f82dd0d330c854de6257903ecf432fbc1dad6e719e3748375549cf0529dd90e2931d99efb938634e753cd6466cf146d66bea9254020737d98b8b4a025c587da04a9e40b9059af0f69816f0415cea407e4eace3c3deef4335c7121a45101fa9a4f5e9fea71e45bef6fd6f908a816ae062c355b0e49c9d044fb9e254fdbe0b0d8f257acad6cabddbad0449d46a00da31cba648a6e0cbf09d8e2286c1894de0f5348863174d69d8981da19ed066933c572aa5b2156e5c0a933b1af9a551027ac9b37596f98aefc848ddaefa324dfac6c05e64365c5c4074703543ee37bb76217b041a4229c4958a1d0cfe114008478faa935a89c69ea804f3dbeee0cf3495a91fb8cad335b371c6f9b53474483ba161ede2110885a684bb1e560fe450bed081f0f65ac5903b2d20dd7f885dcfa4288a70b60f34ef42218f609164525193f298dbef04d144252f90d9f362ca169a8d9d5b97857bb47aabc414887934f9f257d7f4ed03d022d2058cfdc24f3781ef70318dc8a9e835729de38639192b3dac4f01b31a9a2a3efab3e83f316fdd54e4483e600d8acf0fbf50a107c6005eee3386be9df81860f95c2f55a70ee8ab05f9ff63ab666ad8a8c27e50d07dfb3ba4a389016e12383722a963a95a13954bea2e5b4d301a0fcbbef1ace26c66ab81ecbbfd7a7b871e1a05f191461f16f73f80bd5ff85cd0935a4b18fa0da04a25cda4a164f71af3afa1d73958aa292f44fbaea39a4f18ac5293bf2e6398f8ba499f935cbdc9c618a32bbcf9ecd934607bb58b5de428d8b1260de8e397504f63e5273cb25f43064dfbcbf29af46538206711e50c78990c3c1e32e38a2075867b7eae48c224bff253c5564ee442ffa377e00972c8358794119b7141c1094ec3520c1e3caacc011321e542d8efaa0032fc75ef71a99e96d71f052d7f4102ebc2cabdbae0b13dc5deaaabca8915594097a0dcf19f4a1ec63ceca4fc24d84b728a6e2002f11518a907a14f6880c6083c46ceed8cc5250d6a643267e91cbf4667f814f6ea49a93a69dd5695d9a289af888f70af7febec952e4522d0c5fad0e22ed4429db9c9cd9e552ce433aba7b4f0932b42e9f63338ddbc22c0a5c40f3443ece54328ea4db11d64038e424b1eaff7ac76a7b47bec8d237d272b4e0088fc6e5c0f774fb271027f5f2df3f34fd17e6eb45c4d74253084410ad661d7c2699a9fe840270037467ab69852d70f54e654511a2abbf0c6eae92412a1035c4afdd2a06155b35c30c7434a257eeed72bad6fe1e6ce4cb0dbc265353cb72355d585fa7e0b92964fc68364427985dcf14952aed2dbde2595d3556d4e985d63265f4534da6ec811d4d6e3f72112b43fbcc7ce29644935daa6a2f16146a671b18a85db1daa8e765ff92a391526c184fe5ca6e3d0a7859868f14ace92e79b776726a599f22ab74e8fcf9eb372aa33265e83ca222a258a3cbdeea2b3c8304abb97bddb6e2604c111277e8d99bd3a4bce5af7c76d72dd9eff7b8e1319a9ff4e7f1259003dca9164132229a036e9079e05464553f219438d7207b7cf70d0fadb30c14e3e68cc8b0efe811b19c7957b5bfd8502affbc144c9178523afdae0cacf45a46acf824aed4ad4735a8322a7b3eb2a452f1844e9acd4c1d168e88eac6b23d6a4fbbf0e44bf314ab373ec8e21a83c8ab2ee486f7a5fb72cfaa834d3fcfe4eb6a40fd4d4732358575dd4de96792c40ec22b9744487347ee6a81a479e187eb5244fb1"}, 0x599) prctl$PR_SET_UNALIGN(0x6, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') sendfile(r1, r2, 0x0, 0x88001) 15:59:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001680)={0x0, @empty, @remote}, &(0x7f00000016c0)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001700)={{{@in6=@dev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000001800)=0xe8) accept4$packet(0xffffffffffffff9c, &(0x7f0000001840)={0x11, 0x0, 0x0}, &(0x7f0000001880)=0x14, 0x80800) stat(&(0x7f00000018c0)='./file0\x00', &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001980)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000001a80)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000001d00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001cc0)={&(0x7f0000000200)=ANY=[@ANYBLOB="f40100001a0000052dbd7000ffdbdf25fe880000000000000000000000000001000000000000000000000000000000004e2300034e200004000020003b000000", @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="e0000002000000000000000000000000000004d32b000000fe8000000000000000000000000000248100000000000000ab45000000000000ffffff7f000000003d0c000000000000040000000000000081ffffffffffffffff000000000000000700000000000000040000000000000000000080000000000600000000000000010000000000000003000000010400007f03000025bd700007350000000000090100000000000000e4000600ac1e010100000000000000000000000000000000000000000000ffffffffffff4e2200004e2200010000a0803f000000", @ANYRES32=r4, @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=r6, @ANYBLOB="02000000"], 0x1f4}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r7 = socket$netlink(0x10, 0x3, 0xc) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r8 = socket$netlink(0x10, 0x3, 0xc) writev(r8, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) close(r8) 15:59:14 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x30, 0x0, 0xb0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1000000003c) ptrace$cont(0x7, r3, 0x6, 0x9) fcntl$setstatus(r1, 0x4, 0x42803) 15:59:14 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000180)={0x0, {{0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0xffffffffffffff5c, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f00000000c0)={0x6, {{0xa, 0x4e24, 0x3, @ipv4={[], [], @broadcast}, 0x3}}}, 0x88) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) [ 93.476682] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10826 sclass=netlink_route_socket 15:59:14 executing program 1: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x10) clock_adjtime(0xa, 0xfffffffffffffffe) prctl$PR_GET_NO_NEW_PRIVS(0x27) 15:59:14 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80080) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0}) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=""/165, &(0x7f0000000080)=0xa5) sendto(r1, &(0x7f0000000280)="3ed6db71cd3d9daa5a179b265e8656fc348c3713645d66f0c29a0ade2a329353e092b438a5c447b61d06ddcea9483481571592d4f0b5c6635c6623bf00bd723b2d1148b346d1285d0cbe7767871a5712c6b4962628fe0c9eaba58e423fd580efd44219cf58bdf7615bbfca3d24529c62b7be25a001b9ab6fc3a1e91dbd47c4034f015cbec3055ca8196306325975e23805bbd491492a1a5fa6f4f6cba7f3f8fe46a34d80fc271c19e2a9b2c6708a0c7439284ac0cb320569faab8dacc16aa53324e1340069274fb3dde6", 0xca, 0x40000, &(0x7f0000000380)=@rc={0x1f, {0xffffffffffffff00, 0x1, 0x9, 0x689, 0x0, 0xffff}, 0x5}, 0x80) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = dup(r0) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r2, 0x4, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x1fd) ftruncate(r3, 0x10099b7) sendfile(r0, r3, 0x0, 0x8000fffffffe) 15:59:14 executing program 0: r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/relabel\x00', 0x2, 0x0) fallocate(r0, 0x0, 0x0, 0x7fff) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e23, @multicast2}}, 0x0, 0x8, 0x0, "b346866a7e962c6eaf7e74fc78cc4ac02ab521248cfb5916788418ddfdf736933aabaa4282c7c28954f429801988407d0dd361de79c04c17b9537ccccd732b1d1719d27880e538f67ebf10b7738a8f08"}, 0xd8) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x3}) fallocate(r0, 0x1, 0x0, 0x1000001) lseek(r0, 0x0, 0x4) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) 15:59:14 executing program 4: r0 = socket$inet6(0xa, 0x80000, 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) lsetxattr$security_smack_entry(&(0x7f0000000240)='./file0\x00', &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='trusted@selfppp0(&\'\x00', 0x14, 0x3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000140)="0508b9fc7c6f3c75be819f2a2e16d1d18ae2b7f62b5350d640873f1d046d16a5a830c7f7165e7f1ef2593a797ded635ea5401519bcf723d34d59b49da42ddf3b1d9ba704152fd9c3df49a569c273020c879c946934aa03914fb4537583d230065b51972d25e69e3d679f860158d4038a6f198aeda124de5147026ff97dfcd26c0dcb061b1d4346c1910d48ae431b40c7580ec651812aa332f8cb2a2b2d7e78ac153adad73c738568f0f9b9c368d18be252f4d073c6cb4a8752510edf1fe98358f2c12c220fb85b5da6cce7a2fd1a07f14f7f7c6bc76d7ef3a20f004f9b3dc68b6cd91b", 0xe3}], 0x1, 0x7) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)=ANY=[@ANYBLOB="01000000000000000a00000040009312ff070000000000009a2b7e490000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000ff02000000000000000000000000000100"/398], 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 15:59:14 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000080)="ef92ff701bad936de14f5ec58d4df15357e797e4d815cd4e6668e2394dc91c50ca8958bcc4a96bd6753c014e39876eab53fd1f043a4f206e8b", 0x39, 0x4, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @empty}, 0x1, 0x3, 0x2, 0x1}}, 0x80) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) r2 = creat(&(0x7f0000000200)='./file0/file1/file0\x00', 0xb1) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f00000001c0)='&wlan1cgroupkeyring-\x00') writev(r2, &(0x7f0000000300)=[{&(0x7f00000002c0)}], 0x1) 15:59:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f033c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000240)) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000200)) r2 = syz_open_pts(r1, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000000940)=""/4096, 0x1000}], 0x1) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) read(r2, &(0x7f0000000100)=""/19, 0x13) [ 93.829684] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=10826 sclass=netlink_route_socket 15:59:14 executing program 4: sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x30, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @multicast1}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x8c0}, 0x94) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x28001) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000001540)={0x40004, 0x38, &(0x7f00000000c0)="12d4478e89e3fa80f369c7985c0e462a2c23ae5ab72627c77ac84f35b2111e54d040772cf33ed5b8adc2b48f348d301d8a6d62d359786215"}) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) [ 93.858527] audit: type=1400 audit(1555343954.616:6): avc: denied { write } for pid=2393 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 15:59:14 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, &(0x7f0000000080)="ef92ff701bad936de14f5ec58d4df15357e797e4d815cd4e6668e2394dc91c50ca8958bcc4a96bd6753c014e39876eab53fd1f043a4f206e8b", 0x39, 0x4, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @empty}, 0x1, 0x3, 0x2, 0x1}}, 0x80) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000a40)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) mkdir(&(0x7f0000000100)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) r2 = creat(&(0x7f0000000200)='./file0/file1/file0\x00', 0xb1) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f00000001c0)='&wlan1cgroupkeyring-\x00') writev(r2, &(0x7f0000000300)=[{&(0x7f00000002c0)}], 0x1) 15:59:14 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80080) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x10, 0xffffffffffffff9c, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100), 0x0, 0x0, 0x0}) getsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=""/165, &(0x7f0000000080)=0xa5) sendto(r1, &(0x7f0000000280)="3ed6db71cd3d9daa5a179b265e8656fc348c3713645d66f0c29a0ade2a329353e092b438a5c447b61d06ddcea9483481571592d4f0b5c6635c6623bf00bd723b2d1148b346d1285d0cbe7767871a5712c6b4962628fe0c9eaba58e423fd580efd44219cf58bdf7615bbfca3d24529c62b7be25a001b9ab6fc3a1e91dbd47c4034f015cbec3055ca8196306325975e23805bbd491492a1a5fa6f4f6cba7f3f8fe46a34d80fc271c19e2a9b2c6708a0c7439284ac0cb320569faab8dacc16aa53324e1340069274fb3dde6", 0xca, 0x40000, &(0x7f0000000380)=@rc={0x1f, {0xffffffffffffff00, 0x1, 0x9, 0x689, 0x0, 0xffff}, 0x5}, 0x80) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) r2 = dup(r0) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$setstatus(r2, 0x4, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x1fd) ftruncate(r3, 0x10099b7) sendfile(r0, r3, 0x0, 0x8000fffffffe) 15:59:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) lstat(&(0x7f0000000000)='./bus\x00', &(0x7f0000000180)) 15:59:17 executing program 5: clone(0x842000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) lchown(&(0x7f0000000000)='./file2\x00', r0, r1) setxattr(&(0x7f0000000180)='./file2\x00', &(0x7f00000001c0)=@random={'security.', '&\x00'}, &(0x7f0000000240)='&\x00\xe2\x97\x169M<\x14\x10\xd6)\xb1\x82O\x11=\xcb\x88]\xa5\x99X\xc9j6\x8c\xe2\"\x9e\x018\xe5\xb5+\xfe\x83\x18\xac\x84\xf55\xad\x840\x84\rxv\xe9\n\xf4\x96\x0e]-\x8d\xce\r,\xf9\xce\xb3', 0x3f, 0x0) mkdir(&(0x7f0000000080)='./file2\x00', 0x0) 15:59:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_tables_names\x00') r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$unix(0xa, 0x2, 0x0) sendmsg(r3, &(0x7f0000000300)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0x108, 0x29, 0x3, "0f1e43d5bcfd636291129b84d312b79d741d351e7c140aa1622251138ba024c3c5f4f14dbf66fea6f1527a10887cbe7fa242d93010340f08815a9f6f5ab00c07e73fd4ded5bcb6b25bc44d23d4590bdb0d2ec360fd2651f0014ab330a73b48643cb5cad78bd10c1c13adaa0118f3ec131937f36a717c479cb459e2ae7c0d7d81fd46a5c0dfcdc828f948fc56097220a351f604587d809afe54733e28db44783e9bba104c2030e68dd1ec68d278e004bf76d98c486a7d56efe639a1347aac7015a9e288efe171ba3499de5dfedc0a3cc473530d94f4dc86882ca795a7cb946c1a90a2966eca353eb463daa72406ec4ea953"}], 0x108}, 0x0) 15:59:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) sendfile(r1, r1, 0x0, 0x100000000) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000240)={0x2, 0x3, 0x9, 0x5, 0x6, 0x100000001}) r2 = gettid() write$P9_RGETLOCK(r1, &(0x7f0000000300)={0x2a, 0x37, 0x1, {0xfffffffffffffffd, 0x800, 0x8000, r2, 0xc, '/dev/uinput\x00'}}, 0x2a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[], 0x7fffffff) fcntl$setstatus(r4, 0x4, 0x0) recvfrom(r4, &(0x7f0000000180)=""/184, 0xfffffffffffffeaa, 0x0, 0x0, 0xfffffffffffffd51) clone(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) fstat(r4, &(0x7f0000000280)) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) write$FUSE_WRITE(r5, &(0x7f0000000100)={0x18, 0x0, 0x2, {0x7d}}, 0x18) 15:59:17 executing program 1: clone(0x2102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x41) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) lsetxattr$security_selinux(&(0x7f0000000180)='./bus\x00', &(0x7f0000000240)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) prctl$PR_GET_CHILD_SUBREAPER(0x25) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000080)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) fchownat(r0, &(0x7f0000000000)='./bus\x00', r1, r2, 0x1800) execve(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000003c0)={0xfffffe56}, 0xffffffffffffff10) 15:59:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c063f319bc070") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000100400000100000000000000030000000800010010000000"], 0x1c}}, 0x0) 15:59:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000140)={{0x4, 0x80, 0x9, 0xf}, 'syz0\x00', 0x54}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r2) creat(&(0x7f0000002800)='./bus\x00', 0x0) write$cgroup_subtree(r1, &(0x7f00000000c0)=ANY=[@ANYRESDEC=r2], 0x14) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r3, &(0x7f0000005000)=""/4096, 0x1000, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 15:59:17 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) close(r0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PPPIOCGIDLE(r1, 0x8010743f, &(0x7f0000000040)) 15:59:17 executing program 0: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x4100) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000280)={{0xff, @multicast2, 0x4e20, 0x0, 'sh\x00', 0x20, 0x10000, 0x71}, {@local, 0x4e21, 0x3, 0x8, 0x15, 0x9}}, 0x44) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000300)={0x3ff, 0xfffffffffffffff8, 0x2, 0x691, 0x6, 0xf0b, 0x3f, 0x3, 0x0, 0x8, 0x3ff, 0x1ff}) r2 = fcntl$dupfd(r1, 0x402, r1) readlinkat(r2, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/19, 0x13) sendto(r2, &(0x7f0000000180)="60a80b57b920414621a4803768c4d624a469e558be58faefa7bebf721dcdbc3ba0e34a416f0ca61a0f3d176254ebdab0edd718ccf19587d7594416281174624ddffc63a04b645f9d6aadb41288be954f1a79443ddef7b0880f28638135a80ce13a7bbaf775d4a7e39b3b8c27d4170fef8b8548d9c0d3a03aa7b1bcc8c28f891a43c068f59f3c5f208223553a7debf5a33e23", 0x92, 0x20000000, 0x0, 0x0) accept4$unix(r2, &(0x7f00000000c0), &(0x7f0000000140)=0x6e, 0x80000) 15:59:17 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x2, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000280), &(0x7f00000002c0)=0x14) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000cd8ff4)) unshare(0x22000) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000007000)={0xffffffffc0000001}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000040)) epoll_wait(r3, &(0x7f0000000080)=[{}], 0x0, 0x4d) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000003c0)={0x5, {{0x2, 0x4e24, @multicast1}}}, 0x40) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) 15:59:17 executing program 2: r0 = timerfd_create(0x7, 0x80800) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) dup2(r0, r1) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r3 = fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000040)=r3) setpriority(0x1, 0xffffffffffffffff, 0x0) read(r2, &(0x7f0000000080)=""/11, 0xb) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x82801, 0x0) [ 96.568879] audit: type=1400 audit(1555343957.326:7): avc: denied { create } for pid=2444 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:59:17 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) memfd_create(&(0x7f00000005c0)='t\x00\x8c\x00', 0x4) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000001140)='\'', 0x1}], 0x0, 0x1081804) sendfile(r0, r0, 0x0, 0x200000d) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "a431c2a4cdb9795b06f93c44aefdc4ebf9addb49fd9e2cfaaa63c88dddde91314b0d0c1bcae24ad02e236d21bd56c63a54cc7bfd4ad9913e2f2b6f447da7afba", "ca7b43cfe50b09a476d2e2c6bfd6ac63b02d293cd0b94a4956448cd4144cb88abeba582dc0a71367dc57a23815f624081914c7ef067966df29d18a5750689cdf", "81c7d45ce1dc72f0bb0a35d8194333e5cd543f10797db1079d5bc87f576edc84"}) socket$inet_udplite(0x2, 0x2, 0x88) 15:59:17 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, 0xfffffffffffffffd) fchmod(r1, 0x40) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0\x00', 0x1}, 0x18) 15:59:17 executing program 1: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) delete_module(&(0x7f0000000040)='em0selinux\x00', 0x200) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) futex(&(0x7f000000cffc), 0x4, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140), 0x10) 15:59:17 executing program 2: mkdir(&(0x7f000002b000)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, &(0x7f00000002c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0xc) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000001c0)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000240)=0x0) r2 = syz_open_procfs(r1, &(0x7f00000002c0)='net/packet\x00') sendfile(r0, r2, 0x0, 0x800000080000002) 15:59:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) write$binfmt_aout(r1, &(0x7f0000000780)={{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa}}, 0xfdef) r2 = dup3(r0, r0, 0x80000) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'bond_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000540)=r3) 15:59:17 executing program 3: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000000080)) r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x2000000000089f3, &(0x7f00000000c0)={'ip6tnl0\x00', @ifru_data=&(0x7f0000000040)="f8eeed208b046e68be35b10175c3de3e0ff92573bb44fe439f8998fe1d780274"}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000240), &(0x7f00000002c0)=0x68) sendto(r0, &(0x7f00000003c0)="56e9801455334076070eccaa9646bb4cabb436176845a0e176bf778c0c2229cbd44267c3c44fe62a1150214428ded63d953658e95a1644168d2865e0e2d0c5b2f74168557fd2aaf6647d80bacdea411c2efe10caec2bdb5d3ba90b8f811446150031a29e306a07a1f7c2f8716ccd925208b67840c45e7c9ed612217c6d9b1c2d8e2e6ec9588a564d80eff6", 0x8b, 0x0, &(0x7f0000000480)=@nl=@kern={0x10, 0x0, 0x0, 0x4000}, 0x80) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x10040, 0x0) symlinkat(&(0x7f0000000300)='./file0\x00', r2, &(0x7f0000000380)='./file0\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, r1, 0x501, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x33d}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x810}, 0x4048004) 15:59:17 executing program 5: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x400000, 0x0) ioctl(r0, 0x9, &(0x7f00000001c0)="a26ef6386cec93864b3e01319980b8d1fd76ced4fd44dfc180c9cabca73759537dc642d6ac3555ca89d9be05c841445b272f6924af9b8f687eca9ab48ec7de82412c6d040f6046728636261a4db78c371956ce523f03ad3ff9c79cf6b5e9fae36128f1a0f49d1649af37e592e6d74d79479e3a262e4d792dc7ee80db46feebc6649c1af17232b2db82b14475e670698664d974cd9a49a82abc13687f7b977621666a51b7") timerfd_gettime(r0, &(0x7f0000000080)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x6, 0xcd, &(0x7f0000c86000), &(0x7f0000000000)) 15:59:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x100800000000002, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="0000c85600000016a589a527837039a7c675cb8d335d7c0e86c424cb3d2eb34b9e7f14583d4387f5cede44170db4b863b0245c1284df0034f5465e2e70128be9a6ce3da24de9533f7b20207073aeeab3de0e533fdabae9ea34a658e77fd319b4faec6dbc6bb57a9a36ef3df97a31b12c89d5c1788d7c023f3bddeac0de7b9cb693fabd1ea3a416fa3425d60ad3c829accc1be5ff455203f770c8b1823ba2ace7367ae29412d30575779bd1693c8c76ffc2dce5d246b99ef22986749d4dac74"], 0x1) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) getpgid(0xffffffffffffffff) fcntl$getown(r0, 0x9) getpgrp(0xffffffffffffffff) r2 = gettid() r3 = syz_open_procfs(r2, &(0x7f00000000c0)='mountinfo\x00') sendfile(r1, r3, 0x0, 0x88001) sendmmsg(r1, &(0x7f0000005780), 0x4000000000000d2, 0x0) 15:59:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") chdir(0x0) r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) r2 = memfd_create(&(0x7f0000000040)='\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00', 0x0) fchmodat(r1, &(0x7f00000000c0)='./file0\x00', 0x100) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000000000000000aab40003003e000039a594349c1fd83d00000000000000000000000000000000000000000000000020380003000000"], 0x3c) sendfile(r2, r2, &(0x7f0000000080), 0xfba) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) 15:59:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000), 0x84, 0x0, 0x0, 0x0, 0x0) setrlimit(0xe, &(0x7f0000000280)={0x401, 0x1000000000000000}) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x400, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f00000002c0)=0x2) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x4040, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f00000000c0)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) futex(&(0x7f0000000180)=0x1, 0x0, 0x0, &(0x7f0000000200)={r3, r4+10000000}, &(0x7f0000000240), 0x0) getrlimit(0xf, &(0x7f0000000040)) 15:59:17 executing program 0: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0x400007e) r0 = request_key(&(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$reject(0x13, r0, 0x1, 0x2, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x0, 0xfb, 0xe7, 0x7, 0x6, "ca447c27ae4475c7f88ba38480a0dda9", "f3bc3dbf99aece9937157dcedb27911c5eadcbbd005417d951f1c21e78c945df3abdea6f0a1ee95756727cade8362e3198d55b1f42c7cb85c04c31771a56261e7221ffdd68207e4b1c247ea345b0de128cc68300c8441e813d55ef8531557e37b59e9b64e1c9a439d230a51bd4b229ec820375da64aefab4282b97ea0c32cb78661c12835179b5d29b408cf31247a14384c93aee2c5f4b636b3833c6c6a7201d2c45ea93165ead014e1a8b11cd08ff96cf44a623b45aac97b2ea942106df08919708a1629bee0fbea1a7fbd83fd03112034e"}, 0xe7, 0x3) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000340)='./file0\x00') [ 96.824094] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 96.875388] audit: type=1400 audit(1555343957.626:8): avc: denied { write } for pid=2494 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:59:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x2, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) write$nbd(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x5b1) [ 96.915186] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 15:59:17 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x60ff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r5 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) lseek(r4, 0x0, 0x2) sendfile(r4, r5, 0x0, 0x20008) fallocate(r3, 0x0, 0x0, 0x107fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 97.019981] audit: type=1400 audit(1555343957.776:9): avc: denied { read } for pid=2494 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:59:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup3(r0, r1, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) [ 97.077992] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=13141 sclass=netlink_route_socket [ 97.096179] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 15:59:18 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x100000000, 0x6, 0x0, 0x0, 0x5, 0x80000, 0xf, 0x3ff, 0xfffffffffffffffc, 0x3, 0x1, 0x4, 0x0, 0x401, 0x6, 0x9, 0x0, 0x4, 0x506, 0x1, 0x7fffffff, 0x1, 0x7, 0x10000, 0x8001, 0x3ff, 0xfffffffffffffff7, 0x3, 0x3ff, 0x3, 0x6, 0x80000001, 0xfffffffffffffffe, 0x4e, 0xfffffffffffffffb, 0x0, 0x4, 0x0, @perf_config_ext={0x9, 0x3f}, 0x1, 0x0, 0x3de4, 0x3, 0x8, 0x3, 0x7}, 0xffffffffffffffff, 0x5, 0xffffffffffffff9c, 0x8) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="38000100167fd9bb66abd6b05517c17c970b30a2291a471a315a1f413bcf90828574da073d70133a6cd046207e7be2a50c4cf07e434bf3eff6551a48662e716c046443c55bee53c91764654ffb42812d023678b44afd021960ec682853523c38aa27ccfa0da0ea65d8d8676df6bbcbcab2b9a3276e8c41e9a1a716a233dab662c69163111bc476d2e668e8a4114ac46a5729f2c67f7bdd1198b872c5fb2d2dc453829998258d50b38522f1a0caf5e674c2e7a778dbb8f97e897a2b4fb1298bbcf1603084d5c68251a33c361f03", @ANYRES16=r2, @ANYBLOB="de0327bd7000fbdbdf25050000000c0005008a5f5ced2700f9ffff00000001000000000000000c0005000300000000000000254754f1d38318ef8412056d18202d952563b4807a0aa779453f96278c22ae38fa348acba7a8d3c52e645c00e820c0c90ef2d879426b340a"], 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x20000000) 15:59:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x16c, 0x4) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @local}}, 0x0, 0x2, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) fchdir(r0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r1 = creat(&(0x7f0000000540)='./file0\x00', 0x10) creat(&(0x7f0000000080)='./file0/file0\x00', 0x8) accept4$unix(r1, &(0x7f0000000600)=@abs, &(0x7f0000000580)=0x6e, 0x800) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'bridge_slave_0\x00'}, 0x18) recvmsg(r0, &(0x7f0000000240)={0x0, 0x35, &(0x7f0000000140)=[{&(0x7f0000003ac0)=""/4096, 0xfffffffffffffc79}], 0x1, 0x0, 0xffffffffffffff70}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x380531a9) 15:59:18 executing program 3: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x2200, 0x0) getsockname$packet(r0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000300)=0x14) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000340)={0x8000, {{0x2, 0x4e23, @remote}}}, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) getsockopt$inet6_int(r3, 0x29, 0x18, &(0x7f0000000080), &(0x7f00000000c0)=0x5cce32b09dce7060) r4 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f00000001c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000140)={'bpq0\x00', 0x1000}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r3) ioctl$void(r3, 0xc0045878) arch_prctl$ARCH_GET_CPUID(0x1011) syncfs(r1) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000100)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x18, &(0x7f0000000180)={0x0, 'nlmon0\x00'}, 0x2) 15:59:18 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000002c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000880)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000980)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000009c0)={0x0, @loopback, @multicast1}, &(0x7f0000000a00)=0xc) accept(r0, &(0x7f0000000a40)=@can={0x1d, 0x0}, &(0x7f0000000ac0)=0x80) getsockname$packet(r0, &(0x7f0000000bc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c00)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000c40)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000d80)={{{@in=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000e80)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000f00)={'bcsh0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001000)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, &(0x7f0000001100)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001200)={'team0\x00', 0x0}) getsockname$packet(r0, &(0x7f00000031c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003200)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000003280)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000032c0)={{{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f00000033c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000034c0)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f00000035c0)=0xe8) accept4$packet(r0, &(0x7f0000003600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003640)=0x14, 0x80800) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003680)={'nr0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004d00)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@broadcast}}, &(0x7f0000004e00)=0xe8) recvmmsg(r0, &(0x7f0000007480)=[{{&(0x7f0000004e40)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev}}, 0x80, &(0x7f0000005140)=[{&(0x7f0000004ec0)=""/255, 0xff}, {&(0x7f0000004fc0)=""/79, 0x4f}, {&(0x7f0000005040)=""/206, 0xce}], 0x3, &(0x7f0000005180)=""/248, 0xf8}, 0x1}, {{&(0x7f0000005280)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000005400)=[{&(0x7f0000005300)=""/88, 0x58}, {&(0x7f0000005380)=""/118, 0x76}], 0x2, &(0x7f0000005440)=""/19, 0x13}, 0x9}, {{0x0, 0x0, &(0x7f00000057c0)=[{&(0x7f0000005480)=""/89, 0x59}, {&(0x7f0000005500)=""/52, 0x34}, {&(0x7f0000005540)=""/101, 0x65}, {&(0x7f00000055c0)=""/154, 0x9a}, {&(0x7f0000005680)=""/45, 0x2d}, {&(0x7f00000056c0)=""/6, 0x6}, {&(0x7f0000005700)=""/173, 0xad}], 0x7, &(0x7f0000005840)=""/121, 0x79}, 0xd959}, {{&(0x7f00000058c0)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000005940)}, 0x2}, {{&(0x7f0000005980)=@ethernet={0x0, @local}, 0x80, &(0x7f0000005d80)=[{&(0x7f0000005a00)=""/104, 0x68}, {&(0x7f0000005a80)=""/216, 0xd8}, {&(0x7f0000005b80)=""/196, 0xc4}, {&(0x7f0000005c80)=""/63, 0x3f}, {&(0x7f0000005cc0)=""/76, 0x4c}, {&(0x7f0000005d40)=""/25, 0x19}], 0x6}, 0x1}, {{&(0x7f0000005e00)=@ax25={{0x3, @null}, [@remote, @null, @remote, @netrom, @remote, @rose, @default, @null]}, 0x80, &(0x7f0000005f00)=[{&(0x7f0000005e80)=""/14, 0xe}, {&(0x7f0000005ec0)=""/31, 0x1f}], 0x2, &(0x7f0000005f40)=""/229, 0xe5}, 0x9}, {{&(0x7f0000006040)=@in, 0x80, &(0x7f0000006180)=[{&(0x7f00000060c0)=""/140, 0x8c}], 0x1, &(0x7f00000061c0)=""/16, 0x10}, 0x100}, {{&(0x7f0000006200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000073c0)=[{&(0x7f0000006280)=""/101, 0x65}, {&(0x7f0000006300)=""/147, 0x93}, {&(0x7f00000063c0)=""/4096, 0x1000}], 0x3, &(0x7f0000007400)=""/86, 0x56}, 0x80000001}], 0x8, 0x40, &(0x7f0000007680)={0x77359400}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000007780)={{{@in, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000007880)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000078c0)={@local, @loopback, 0x0}, &(0x7f0000007900)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000007a00)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@mcast1}}, &(0x7f0000007b00)=0xe8) accept4$packet(r0, &(0x7f0000007c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000007c40)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007c80)={'team0\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000007cc0)={{{@in=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000007dc0)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000007e00)={@loopback, @local, 0x0}, &(0x7f0000007e40)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007e80)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000007fc0)={'team0\x00', 0x0}) getpeername$packet(r0, &(0x7f00000080c0)={0x11, 0x0, 0x0}, &(0x7f0000008100)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000008b40)={&(0x7f0000000000), 0xc, &(0x7f0000008b00)={&(0x7f0000008140)={0x9ac, r1, 0x200, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x1bc, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r3}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xa7a}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x128, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xc30}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r11}, {0x170, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r16}, {0xf4, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x665, 0x4, 0x7, 0x7}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x6, 0x1, 0x20, 0x401}, {0x100000001, 0xbe4, 0x8, 0x7fffffff}]}}}]}}, {{0x8, 0x1, r17}, {0x1a8, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x242d}}, {0x8, 0x6, r18}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x100000000, 0x7fffffff, 0x3}, {0xffffffffffff8bec, 0x10000, 0x7fff, 0x3}, {0x9, 0x100, 0x1, 0x6c2}, {0x3d4a, 0x7, 0x113a, 0x8001}, {0x8001, 0xc119, 0x401, 0x535}, {0x1, 0xfffffffffffffff9, 0x6c5, 0x401}, {0x9, 0x2, 0x0, 0x7ff}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r19}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x8001}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8}}}]}}, {{0x8, 0x1, r20}, {0xf4, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x10001}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3b679c50}}, {0x8, 0x6, r22}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r23}, {0xb4, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffffe}}}]}}, {{0x8, 0x1, r25}, {0x44, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r26}}}]}}, {{0x8, 0x1, r27}, {0x74, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r28}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r29}}}]}}]}, 0x9ac}, 0x1, 0x0, 0x0, 0x4}, 0x4) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000180)=@loop={'/dev/loop', 0x0}, &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') 15:59:18 executing program 2: clone(0x100802122001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00') exit(0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) 15:59:18 executing program 3: clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) nanosleep(&(0x7f0000000040)={0x77359400}, &(0x7f0000000080)) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000140)=ANY=[@ANYBLOB="66696c74657200051a0008000000000000ff40000000feffffff004000000120c4c7a3ee8af0082963e2e916c201c55cc03299801c3c1983917ac0b992d21f868cfc4453334150cffd9e7a11f543cfb949131ab430f6a1b500000000"], 0x0) tkill(r0, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0xfffffffffffffffe, 0x0, 0x6b1, 0x20000004, 0x9c}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:59:18 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)=""/51, 0x33) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000004c0)={0x0, 0x3, 0xfffffffffffff6f4, 0x1}) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x1, 0xffffffffffffffff}}, 0xe8) io_setup(0x3, &(0x7f0000000400)) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="020700090200000000000000002002000d4beb3fb7d9563f8fdbf470"], 0x10}}, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x94002, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000440)={0x1}, 0x4) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000240)={'\x00a\xa4\x00\x00\xff\xeb\xf9\x00\x00\x00\x00\x02\x00', 0x9d01}) ioctl$TUNSETTXFILTER(r3, 0x400454d1, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000740)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x40001c0, 0x0) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x80, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r4, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100020}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x30, r5, 0x2, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xffffffffffffe136, 0x6, 0x800, 0x2}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e24, 0xb7ea, @mcast1, 0x1fb}, 0xfffffe41) 15:59:18 executing program 1: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socket$unix(0x1, 0x5, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/uts\x00') r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f0000000080)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 15:59:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = getpgrp(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) setpriority(0x1, r1, 0x0) 15:59:18 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = epoll_create(0x81) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x400, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x40000000}) r2 = epoll_create1(0x0) r3 = epoll_create1(0x0) close(r2) syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') poll(&(0x7f00000000c0)=[{r3}, {r2}], 0x2, 0x10080c) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000c85000)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x20901f, 0x0) 15:59:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000080)={0x7}, 0x7) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) fcntl$setstatus(r3, 0x4, 0x4400) ftruncate(r3, 0xa200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000380)={0x0, r2}) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 97.771156] skbuff: skb_over_panic: text:ffffffff826f8bb3 len:232 put:72 head:ffff8801d45ec500 data:ffff8801d45ec500 tail:0xe8 end:0xc0 dev: [ 97.784651] ------------[ cut here ]------------ [ 97.789407] kernel BUG at net/core/skbuff.c:104! [ 97.794163] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 97.800063] Modules linked in: [ 97.803392] CPU: 0 PID: 2577 Comm: syz-executor.5 Not tainted 4.4.174+ #4 [ 97.810318] task: ffff8801c01917c0 task.stack: ffff8801c01b0000 15:59:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000280)=""/36) sendto$inet(r0, &(0x7f0000000100)="efef5ce3739569854a07fd16c63cf254c302de3f1dc8ba39276bf68b81ed2fca8ca179e79eeba43b1fadc5962576260b1e9361b94316e8c5da190f3fd2c66119c4057e5d89605e60b6a07f2415449c576a8724e3dd6fbabb6ce53de94b44adf9b84f9dc2f1e198d76b13591288392f19cf1b478ac9a6e582d556243450253571b9db55cc536ad2d8ef16da2a7f17819806b7961701d70903c4d6c1d03051792820b0be753109b55697e4fecfaae5a93f4b08ca2e852a8d69c1462a098935072e35e7ea2cd6ac643dd104242eb28877c5dc65b372c862f41eb39024bac4a2", 0xde, 0x4000004, &(0x7f0000000200)={0x2, 0x4e24, @multicast2}, 0x10) r2 = socket$inet(0x10, 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x0, 0x0) sendmsg(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)="240000001a0007041dfffd946f6105000a0000001f0000000000080008000400022bd000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) getpeername$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, &(0x7f00000000c0)=0x10) [ 97.818873] RIP: 0010:[] [] skb_panic+0x176/0x178 [ 97.827078] RSP: 0018:ffff8801c01b6dd0 EFLAGS: 00010282 [ 97.832531] RAX: 0000000000000086 RBX: ffff8801d257adc0 RCX: 0000000000000000 [ 97.840069] RDX: 0000000000000000 RSI: ffffffff81220458 RDI: ffffed0038036dac [ 97.847371] RBP: ffff8801c01b6e38 R08: 0000000000000086 R09: 0000000000000000 [ 97.854738] R10: 0000000000000001 R11: 0000000000000001 R12: ffffffff82a52b20 [ 97.862012] R13: ffffffff826f8bb3 R14: 0000000000000048 R15: ffffffff82a527c0 [ 97.869317] FS: 00007f3c2f0ef700(0000) GS:ffff8801db600000(0000) knlGS:0000000000000000 [ 97.877631] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 97.883515] CR2: 0000000020002000 CR3: 00000000b6faa000 CR4: 00000000001606b0 [ 97.890790] Stack: [ 97.892936] ffff8801d45ec500 00000000000000e8 00000000000000c0 ffffffff82a527c0 [ 97.901247] ffffffff821f7a30 ffff8801d45ec500 00000000000000e8 00000000000000c0 [ 97.909351] 00000000000000e8 ffff8801d257adc0 0000000000000048 ffffffff826f8bb3 [ 97.917524] Call Trace: [ 97.920120] [] ? __kmalloc_reserve.isra.0+0xc0/0xc0 [ 97.927053] [] ? pfkey_send_acquire+0x1b13/0x23f0 [ 97.933577] [] skb_put.cold+0x23/0x23 [ 97.939057] [] pfkey_send_acquire+0x1b13/0x23f0 [ 97.945470] [] ? netlink_broadcast+0x44/0x60 [ 97.951545] [] km_query+0xba/0x1d0 [ 97.956743] [] ? km_state_expired+0xd0/0xd0 [ 97.962729] [] xfrm_state_find+0x15df/0x24c0 15:59:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r1) creat(&(0x7f0000000240)='./file1\x00', 0x0) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet(0x2, 0xf, 0x0) sync_file_range(r3, 0x3586, 0x6, 0x4) getdents64(r2, 0x0, 0x0) unlink(&(0x7f0000000080)='./file1\x00') getdents64(r2, &(0x7f0000000140)=""/54, 0x36) [ 97.968981] [] ? noop_count+0x40/0x40 [ 97.974445] [] ? xfrm_unregister_mode+0x1a0/0x1a0 [ 97.981072] [] ? check_usage_backwards+0x118/0x280 [ 97.987663] [] ? check_usage_forwards+0x280/0x280 [ 97.994171] [] ? _raw_spin_unlock_irqrestore+0x45/0x70 [ 97.999704] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 98.001891] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 98.018180] [] ? depot_save_stack+0x1c3/0x5f0 [ 98.024339] [] xfrm_tmpl_resolve_one+0x1c7/0x790 [ 98.030756] [] ? xfrm_expand_policies.constprop.0+0x240/0x240 [ 98.038431] [] ? __lock_acquire+0x1c95/0x4f50 [ 98.044588] [] ? __lock_acquire+0xa4f/0x4f50 [ 98.050866] [] xfrm_resolve_and_create_bundle+0x210/0x1df0 [ 98.058323] [] ? trace_hardirqs_on+0x10/0x10 [ 98.064393] [] ? trace_hardirqs_on+0x10/0x10 [ 98.070494] [] ? xfrm_tmpl_resolve_one+0x790/0x790 [ 98.077172] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 98.083932] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 98.090696] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 98.097026] [] ? xfrm_sk_policy_lookup+0x231/0x360 [ 98.103617] [] ? xfrm_sk_policy_lookup+0x258/0x360 [ 98.110207] [] ? xfrm_expand_policies.constprop.0+0x188/0x240 [ 98.117751] [] xfrm_lookup+0x203/0xad0 [ 98.123304] [] ? xfrm_sk_policy_lookup+0x360/0x360 [ 98.129895] [] ? rt_set_nexthop.constprop.0+0xcd0/0xcd0 [ 98.136919] [] xfrm_lookup_route+0x38/0x140 [ 98.142901] [] ip_route_output_flow+0x93/0xa0 [ 98.149060] [] udp_sendmsg+0x1537/0x1c60 [ 98.154779] [] ? udp_sendmsg+0x62d/0x1c60 [ 98.160688] [] ? ip_reply_glue_bits+0xc0/0xc0 [ 98.166850] [] ? udp_lib_unhash+0x630/0x630 [ 98.172836] [] ? trace_hardirqs_on+0x10/0x10 [ 98.178901] [] ? mark_held_locks+0xb1/0x100 [ 98.184884] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 98.191226] [] ? mark_held_locks+0xb1/0x100 [ 98.197238] [] udpv6_sendmsg+0x12f2/0x24f0 [ 98.203148] [] ? trace_hardirqs_on+0x10/0x10 [ 98.209223] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 98.215548] [] ? _raw_spin_unlock_bh+0x31/0x40 [ 98.221831] [] ? udp_lib_get_port+0x701/0xdf0 [ 98.227992] [] ? udp_v6_flush_pending_frames+0xe0/0xe0 [ 98.234931] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 98.241262] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 98.248121] [] ? release_sock+0x3a8/0x500 [ 98.253959] [] ? trace_hardirqs_on+0xd/0x10 [ 98.259938] [] ? __local_bh_enable_ip+0x6a/0xe0 [ 98.266263] [] ? _raw_spin_unlock_bh+0x31/0x40 [ 98.272512] [] ? release_sock+0x3a8/0x500 [ 98.278332] [] ? udp_v6_get_port+0xae/0xe0 [ 98.284231] [] inet_sendmsg+0x202/0x4d0 [ 98.289943] [] ? inet_sendmsg+0x76/0x4d0 [ 98.295662] [] ? inet_recvmsg+0x4d0/0x4d0 [ 98.301550] [] sock_sendmsg+0xbe/0x110 [ 98.307167] [] ___sys_sendmsg+0x369/0x890 [ 98.312958] [] ? copy_msghdr_from_user+0x550/0x550 [ 98.319534] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 98.326282] [] ? check_preemption_disabled+0x3c/0x200 [ 98.333120] [] ? check_preemption_disabled+0x3c/0x200 [ 98.339952] [] ? __fget_light+0xa3/0x1f0 [ 98.345660] [] ? __fdget+0x1b/0x20 [ 98.350845] [] __sys_sendmmsg+0x130/0x2e0 [ 98.356654] [] ? SyS_sendmsg+0x50/0x50 [ 98.362215] [] ? __might_fault+0x117/0x1d0 [ 98.368123] [] ? __might_fault+0x191/0x1d0 [ 98.374003] [] ? __might_fault+0xe7/0x1d0 [ 98.379820] [] ? SyS_clock_gettime+0x118/0x1e0 [ 98.386074] [] ? SyS_clock_settime+0x220/0x220 [ 98.392305] [] SyS_sendmmsg+0x35/0x60 [ 98.397765] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 98.404340] Code: 2b 9e d8 fe 4c 8b 4d b8 8b 4b 78 41 57 45 89 f0 4c 89 ea ff 75 d0 4c 89 e6 48 c7 c7 00 28 a5 82 ff 75 c8 ff 75 c0 e8 11 4c cb fe <0f> 0b e8 4d e5 c0 fe 4c 8b 6d 08 e8 34 87 d8 fe 48 c7 c1 e0 2a [ 98.432148] RIP [ 98.433674] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 98.444194] [] skb_panic+0x176/0x178 [ 98.449869] RSP [ 98.453826] ---[ end trace d0e572d3a92facd6 ]--- [ 98.458591] Kernel panic - not syncing: Fatal exception in interrupt [ 98.465499] Kernel Offset: disabled [ 98.469126] Rebooting in 86400 seconds..