Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 34.049533] kauditd_printk_skb: 9 callbacks suppressed [ 34.049561] audit: type=1800 audit(1545368301.381:33): pid=6000 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2432 res=0 [ 34.084822] audit: type=1800 audit(1545368301.391:34): pid=6000 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2423 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 38.756443] audit: type=1400 audit(1545368306.091:35): avc: denied { map } for pid=6176 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.18' (ECDSA) to the list of known hosts. 2018/12/21 04:58:32 fuzzer started [ 45.517651] audit: type=1400 audit(1545368312.851:36): avc: denied { map } for pid=6186 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2018/12/21 04:58:35 dialing manager at 10.128.0.26:43721 2018/12/21 04:58:35 syscalls: 1 2018/12/21 04:58:35 code coverage: enabled 2018/12/21 04:58:35 comparison tracing: enabled 2018/12/21 04:58:35 setuid sandbox: enabled 2018/12/21 04:58:35 namespace sandbox: enabled 2018/12/21 04:58:35 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/21 04:58:35 fault injection: enabled 2018/12/21 04:58:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/21 04:58:35 net packet injection: enabled 2018/12/21 04:58:35 net device setup: enabled 05:01:23 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x6102001dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) write$binfmt_script(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 216.308730] audit: type=1400 audit(1545368483.641:37): avc: denied { map } for pid=6201 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14854 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 216.398138] IPVS: ftp: loaded support on port[0] = 21 05:01:23 executing program 1: getgroups(0x2, &(0x7f00000005c0)=[0xee01, 0xee00]) setresgid(0x0, 0x0, r0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) [ 216.736420] IPVS: ftp: loaded support on port[0] = 21 05:01:24 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f0000000380)=[@transaction_sg={0x40486311, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, 0x0}) [ 217.024050] IPVS: ftp: loaded support on port[0] = 21 05:01:24 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x1, 0x0, 0xc, 0x8, 0xfffffffffffffffa, 0x1}, 0x20) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f00000000c0)=0x3) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000600)) vmsplice(0xffffffffffffffff, &(0x7f00004e8000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@can, &(0x7f0000000280)=0x80) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000200)={{0x4000, 0x0, 0xa, 0x1, 0x1}, 0x9e3a, 0xe049, 0x3}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000140)={@local, @empty, @mcast2, 0x0, 0x78}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) gettid() bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0), 0x4) r4 = timerfd_create(0x0, 0x0) timerfd_gettime(r4, &(0x7f00000005c0)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) [ 217.587407] IPVS: ftp: loaded support on port[0] = 21 05:01:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000180)='queue1\x00', 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000040)={0x0, 0x0, 0x0, 'queue1\x00\x00\x04\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x04\x00', 0x200}) r3 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r3, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400000000002500000000000500"], 0xe) sendfile(r3, r3, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r3, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) [ 218.097231] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.121137] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.128727] device bridge_slave_0 entered promiscuous mode [ 218.187704] IPVS: ftp: loaded support on port[0] = 21 [ 218.324006] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.330624] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.338537] device bridge_slave_1 entered promiscuous mode [ 218.433508] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.571660] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.581772] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.614800] device bridge_slave_0 entered promiscuous mode [ 218.633234] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 05:01:26 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a00000000000000000000000000000000170000000000000000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) [ 218.789768] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.817996] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.826226] device bridge_slave_1 entered promiscuous mode [ 218.950592] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 218.974785] IPVS: ftp: loaded support on port[0] = 21 [ 218.993512] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.999966] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.011842] device bridge_slave_0 entered promiscuous mode [ 219.042688] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.114377] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.149756] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.173479] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.179957] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.199657] device bridge_slave_1 entered promiscuous mode [ 219.344522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 219.441083] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 219.524159] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.662728] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 219.796144] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 219.803193] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 219.850011] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.866334] team0: Port device team_slave_0 added [ 219.883440] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 219.895617] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 219.932366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.014119] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.024624] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.032707] device bridge_slave_0 entered promiscuous mode [ 220.055944] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.066460] team0: Port device team_slave_1 added [ 220.085084] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 220.183976] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.190368] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.200126] device bridge_slave_1 entered promiscuous mode [ 220.251971] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.338215] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.362104] team0: Port device team_slave_0 added [ 220.368466] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.380062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 220.480347] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.489225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.499999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.523815] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 220.533505] team0: Port device team_slave_1 added [ 220.546326] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 220.581370] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.588556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.602834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.653117] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.667554] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.679728] device bridge_slave_0 entered promiscuous mode [ 220.735861] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 220.751478] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.771207] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.860279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.873094] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 220.891842] team0: Port device team_slave_0 added [ 220.911152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.921677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.941974] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.948335] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.966672] device bridge_slave_1 entered promiscuous mode [ 221.004286] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.031443] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.039295] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.051574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.064053] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 221.089021] team0: Port device team_slave_1 added [ 221.154695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 221.177634] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.220052] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 221.233713] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.251477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.268497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.320276] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 221.331156] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 221.401659] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 221.416455] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 221.441226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 221.518832] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 221.537733] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 221.554583] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 221.667109] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.674554] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.691646] device bridge_slave_0 entered promiscuous mode [ 221.812168] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.832736] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.851506] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.882810] device bridge_slave_1 entered promiscuous mode [ 221.923227] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 221.958056] team0: Port device team_slave_0 added [ 221.969572] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.029157] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.077723] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.097787] team0: Port device team_slave_1 added [ 222.120982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.132892] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.183279] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.235113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.314167] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.320738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.327870] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.334291] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.349363] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.394766] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.468730] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.481079] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.489162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.525102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.648881] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.658066] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.670008] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.686185] team0: Port device team_slave_0 added [ 222.701525] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.714020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.743638] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.750029] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.756741] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.763152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.794845] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.807174] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.838549] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.881338] team0: Port device team_slave_1 added [ 222.917993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.931059] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.001582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.008479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.021759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.080232] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.088334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.103301] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.109694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.116462] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.122858] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.133218] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 223.144576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 223.165556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.183163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.288886] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.305019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.315421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.425962] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.433915] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.450316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.502551] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.521835] team0: Port device team_slave_0 added [ 223.542661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.560671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.712580] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.719986] team0: Port device team_slave_1 added [ 223.828548] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 223.851533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.870194] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.962626] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 223.969540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.984290] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.071192] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.078354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.101356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.245355] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.255470] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.261908] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.268573] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.275019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.285053] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.292651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.304224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.554609] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.917549] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.924036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.930747] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.937113] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.966905] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.570691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.819565] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.826035] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.832744] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.839130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.852160] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.620728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.894734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.387338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.408906] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.552564] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.884856] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.905743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.912817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.928695] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.019159] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 229.381864] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.432470] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.438615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.446696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.479894] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.502646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.511602] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.542250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.891198] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.991539] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.025601] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.151277] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.465786] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 230.482878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.492162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.634196] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 230.951577] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.982670] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.094536] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.107606] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.124808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.432388] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 231.609753] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.929657] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 231.944555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.961453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.287544] audit: type=1400 audit(1545368499.621:38): avc: denied { associate } for pid=6202 comm="syz-executor0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 232.413417] 8021q: adding VLAN 0 to HW filter on device team0 05:01:40 executing program 0: io_setup(0x20000000002, &(0x7f00000002c0)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 05:01:40 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000340)="59000000140019232b834b80043f679a10ff6400940005002a925aaa000000000100008400f0fffeff2c707f8f00ff050000000010000100090a1000410400000000fcff00000000000000000000000000000000000000000f", 0x59}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:40 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0xfffdfffffffffff0, &(0x7f0000000040)) [ 233.058711] binder: 7680:7681 got transaction to invalid handle [ 233.085808] binder: 7680:7681 transaction failed 29201/-22, size 0-0 line 2834 [ 233.109279] audit: type=1400 audit(1545368500.441:39): avc: denied { create } for pid=7682 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 05:01:40 executing program 0: 05:01:40 executing program 2: [ 233.180282] binder: undelivered TRANSACTION_ERROR: 29201 [ 233.193926] audit: type=1400 audit(1545368500.471:40): avc: denied { write } for pid=7682 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 05:01:40 executing program 0: 05:01:40 executing program 1: 05:01:40 executing program 2: syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) [ 233.303097] audit: type=1400 audit(1545368500.471:41): avc: denied { read } for pid=7682 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 05:01:40 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000001500)=[{{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000900)=""/229, 0xe5}, {&(0x7f0000000a00)=""/134, 0x86}], 0x2}}], 0x1, 0x0, 0x0) [ 233.740732] hrtimer: interrupt took 36956 ns [ 234.156357] audit: type=1400 audit(1545368501.491:42): avc: denied { map } for pid=7769 comm="syz-executor4" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=26933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 05:01:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r1, &(0x7f0000000240)=""/4096, 0x1000) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, 0x0) dup2(r0, r1) 05:01:42 executing program 4: 05:01:42 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e24, 0x8000000001}, 0x2c) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r0, 0x0) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000300)) 05:01:42 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{}, 'port1\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 05:01:42 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = dup2(r1, r0) write$P9_RSTATFS(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 05:01:42 executing program 3: 05:01:42 executing program 5: 05:01:42 executing program 5: 05:01:42 executing program 3: [ 234.971603] audit: type=1400 audit(1545368502.311:43): avc: denied { map_create } for pid=7804 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 05:01:42 executing program 0: 05:01:42 executing program 4: [ 235.070321] audit: type=1400 audit(1545368502.311:44): avc: denied { map_read map_write } for pid=7804 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 05:01:42 executing program 3: 05:01:42 executing program 5: 05:01:42 executing program 3: 05:01:43 executing program 1: 05:01:43 executing program 2: 05:01:43 executing program 0: 05:01:43 executing program 4: 05:01:43 executing program 3: 05:01:43 executing program 5: 05:01:43 executing program 1: 05:01:43 executing program 0: 05:01:43 executing program 3: 05:01:43 executing program 4: 05:01:43 executing program 1: 05:01:43 executing program 2: 05:01:43 executing program 5: 05:01:43 executing program 3: 05:01:43 executing program 0: 05:01:43 executing program 5: 05:01:43 executing program 4: 05:01:43 executing program 2: 05:01:43 executing program 1: 05:01:43 executing program 5: 05:01:43 executing program 3: 05:01:43 executing program 0: 05:01:43 executing program 4: 05:01:43 executing program 2: 05:01:43 executing program 1: 05:01:43 executing program 0: 05:01:43 executing program 3: 05:01:43 executing program 4: 05:01:43 executing program 2: 05:01:43 executing program 5: 05:01:43 executing program 1: 05:01:43 executing program 0: 05:01:43 executing program 3: 05:01:43 executing program 4: 05:01:43 executing program 5: 05:01:43 executing program 1: 05:01:43 executing program 2: 05:01:43 executing program 0: 05:01:44 executing program 5: 05:01:44 executing program 1: 05:01:44 executing program 3: 05:01:44 executing program 0: 05:01:44 executing program 4: 05:01:44 executing program 2: 05:01:44 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, r1, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) process_vm_readv(r3, &(0x7f0000000000)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, &(0x7f0000003600)=[{&(0x7f0000003580)=""/121, 0x7ffff000}], 0x12, 0x0) 05:01:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000180)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x2, 0x1b8, {"9e7257685f3d5d5aaadc38c2457e21d5"}, 0x100, 0x100000000, 0x1}}}, 0x90) 05:01:44 executing program 0: capset(&(0x7f0000000000)={0x400019980330}, &(0x7f0000b2d000)) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 05:01:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="02005500000001000000ff07009f01fcffff", 0x12, 0x1c4}]) 05:01:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000200)={0x0, @reserved=[0x0, 0x0, 0x0, 0x0, 0x1000000]}) 05:01:44 executing program 2: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="82022e2f00000000080000006c6530003440fdf525d24558a3f64fda71b3a9e220b262940a4e099c7687cfe32b2a211f441944a1303a209729d3"], 0x1) 05:01:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x43, 0x65}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) [ 236.991777] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 05:01:44 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x43, 0x2c}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 05:01:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000540)=0x1950, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendto$inet6(r0, &(0x7f00000000c0)='\'', 0x1, 0x0, 0x0, 0x0) sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="84", 0x1}], 0x1}, 0x0) 05:01:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='sit0\x00\x00\x00\x00\xea\xff\x00', 0x150) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x13, &(0x7f0000000040), 0x14) [ 237.084062] Dev loop5: unable to read RDB block 1 05:01:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) [ 237.107518] audit: type=1400 audit(1545368504.411:45): avc: denied { prog_load } for pid=7952 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 237.150693] loop5: AHDI p1 p2 [ 237.173261] loop5: partition table partially beyond EOD, truncated [ 237.210112] loop5: p1 start 16777216 is beyond EOD, truncated 05:01:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8aacd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d5169000041033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) sendfile(r0, r1, 0x0, 0x2000005) [ 237.219533] audit: type=1400 audit(1545368504.541:46): avc: denied { prog_run } for pid=7959 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 05:01:44 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x100000010, 0x4, 0x4, 0x5}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 05:01:44 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000000)='reiserfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb01001800003c"], 0x0, 0x8}, 0x20) [ 237.371421] Dev loop5: unable to read RDB block 1 [ 237.382286] loop5: AHDI p1 p2 [ 237.412328] loop5: partition table partially beyond EOD, truncated [ 237.433630] loop5: p1 start 16777216 is beyond EOD, truncated [ 237.441350] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 05:01:44 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000540)='security.selinux\x00', &(0x7f0000000580)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e, 0x0) 05:01:44 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f00000003c0)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 05:01:44 executing program 1: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x0) 05:01:44 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8aacd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d5169000041033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) sendfile(r0, r1, 0x0, 0x2000005) 05:01:45 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000540)="24000000160007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) 05:01:45 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x30, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) [ 237.639627] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 05:01:45 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000002c0)={@multicast2, @local, 0x0, 0x1, [@loopback]}, 0x14) [ 237.708335] audit: type=1400 audit(1545368505.041:47): avc: denied { relabelto } for pid=8008 comm="syz-executor5" name="file0" dev="sda1" ino=16577 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 [ 237.777451] audit: type=1400 audit(1545368505.071:48): avc: denied { relabelfrom } for pid=8008 comm="syz-executor5" name="file0" dev="sda1" ino=16577 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 [ 237.835559] audit: type=1400 audit(1545368505.141:49): avc: denied { unlink } for pid=6359 comm="syz-executor5" name="file0" dev="sda1" ino=16577 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 05:01:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:01:45 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e5e2) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001680)={{{@in=@loopback, @in=@dev}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000001c0)=0xe8) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000540)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000640)=0xe8) setuid(r3) tee(r1, r2, 0x10001, 0x4) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x5dd7d56a, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e24, @broadcast}, 0x10) unshare(0x70100) sendmmsg(r2, &(0x7f0000007fc0), 0x5654807, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000680)=""/4096) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f0000000500)={0x4, &(0x7f00000004c0)=[{0x1, 0xff, 0x5, 0x80000000}, {0x3, 0x7ff, 0x5, 0x8}, {0x5, 0xde, 0x5}, {0x100, 0x8, 0xeca, 0x3}]}) quotactl(0x4, &(0x7f0000000100)='./file0\x00', r3, &(0x7f0000000300)="e1cd95a799b5917c505c3aa5c4940ff1425cc469cc018c295883c77437292907adde94c8e347d3ac87896c6f2c82326276a4faa81d17004eeabbb1fe9a37fde3e37ca094d32dba06054c59355f0c3d2b7069bdd331f3daab73c47b7c824664c6224516ec11c76cefd8e66a6854d6b211a0547a78d89f866d2d711ca0a22c30ab0335888de52771f02d9d3a2cfb88f0c3e508248c6dbd711e1706f11d00518a430dcd829697b7aab4bfc003") 05:01:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 05:01:45 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xc, 0x0, &(0x7f0000000480)=[@dead_binder_done={0x400c630e}], 0x0, 0x0, 0x0}) 05:01:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8aacd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d5169000041033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) sendfile(r0, r1, 0x0, 0x2000005) 05:01:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) stat(0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) [ 238.111127] binder: 8031:8040 Acquire 1 refcount change on invalid ref 0 ret -22 [ 238.157736] binder: 8031:8043 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 05:01:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x19, &(0x7f0000000140)=0x200000002, 0x4) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x178, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000809000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvfrom$inet6(r1, &(0x7f0000000080)=""/49, 0x31, 0xffffffffffffffff, 0x0, 0x0) [ 238.204417] binder: 8031:8040 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 238.272721] binder: 8031:8043 Acquire 1 refcount change on invalid ref 0 ret -22 [ 238.291243] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:01:45 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x20000001100082) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x552f, 0x0, 0x0, 0x0, 0x0, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8aacd01e527e6fd3de45387daf7b1ac786d0e8a75e8904655361fe06f308fe6033a61edb75c8d5169000041033400", "2f18ffffffffffff4116893616105829576914e70bfeb59800f97c97644ab8a7"}) sendfile(r0, r1, 0x0, 0x2000005) [ 238.365842] binder: 8031:8057 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 238.396354] binder: 8031:8055 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 05:01:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 05:01:45 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="020500030c000000000000200000000002000900400000000000bc0000000000030006000000000002000000e0000054d81458186fe8b9000200010000001d000000020200044a7b030005000000000002000000e0003f010000000000fca0d9"], 0x60}}, 0x0) 05:01:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000240)=""/4096, 0x1000) 05:01:46 executing program 3: pipe2(0x0, 0x3fde) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) umount2(0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) unshare(0x600) 05:01:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:01:46 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002380)='./cgroup/\x00\x00z0\x00\x906\xa3\x95A\x1c\xf5\xee\x8aj\xdf\n\xcb\xf0\xce\xd9,Fj\xbd\xad\x89!\xf9\x00\x9f\x80\xd5\x01)c)\xaa\xba\x92\xe1\xd6\xa6\x0fTA\x16jwl\x1a\x92%\x00\x1dY\xed\x87b_\xc4\x97r\xf68u\xf4~g\x1b\xf3g\x0eI7F\xce\x93\xef\xe1\x91\x81\xe3\xc7*\xdb\x84\x82$\xaa\x8f\xd6 \x98\x81\f\xf4R\x99\xb2\x87#E\xcc\x00\x00\x00\x00s\xed\xff\xc7\xed>Zy\x92\t\xcd\xc8\fN4\x1fn\x99\xd3P!\xb2gR\xdb\xd1\x95`\xadf\xdb($B\x95\xd1\xef\x15\x9ek\b\xc7\x17u<\xcb\xec\xde\x92 \xf1\x01X!y\x8e\f\x1eo\x84o\x12\x1b\x17\xb3\xd7%Mw\xb9[\v\x19B\n\x04\x00\x00\x00n\x86tt\xeb\xb7\xf9r\x82\x16\xac\x12\xc9\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1\x00\xf5\xf7CT|\xcf\x88\x9c\xe7\xa7\xad\x13Y\xc7\xe7\xc8\xed\xae\xea\x1b\xb4P\x98q\xcc\xeb\xbdw\x9c\xac\xfe`\xe8\xfa\xf6\xdcm\xe5\xc4\xcc\xfa6\xc5\x91\xee\xeaT\x8b\xb8&\x88\xc9w\xab\x9a\xb6\xf3b\x8e\xc4$\x98\x06\xa5\xbb\xa8u\x96\xea@\x83\xc0\xa7\xe2J\x86\xa5\x1a\xcb\xa8\x0e=d\x9d\x10iWO&+Ivu\x8a\xff\xe7s\xf5 \xd7\x0e\x1b\xd0\x13\xa1m\xf8\xf7|\xc7\xd7\xa7\xb3CGI\x00\x1e\xf9>\xecR}\xf8\x82\xdbg\x97\x98\xf7\xe2l\x1d\xc7\xa0uv\xc8\x9c\xd5\x90\x01\xe3-\xfdn\xe8\xcd\xbc\v\xd2\xfd\xf2aj\x9dS\x1e\xc21\tz;\x82_3\x1e\v\x04_\xdf\xa3Y\xbe\xb6\x8d\t\xa5\xe7\x1c~\v\xbe\x80\xd6\x1f/h.\x8d\xd2\x17^\x00\x00\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) dup2(r0, r2) 05:01:46 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, &(0x7f0000001400)={{0x2a60}, 'port0\x00', 0x0, 0x90002, 0x0, 0x7ff, 0x7, 0x0, 0x7}) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000240)=""/4096, 0x1000) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) 05:01:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000240)=""/4096, 0x1000) 05:01:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp6\x00') ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(0x0, &(0x7f0000000600)) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 05:01:47 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) fchmodat(r2, &(0x7f0000000340)='./file0\x00', 0x0) unshare(0xe000800) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r3) close(0xffffffffffffffff) write$cgroup_int(r0, &(0x7f0000000080), 0x12) socket$inet_udp(0x2, 0x2, 0x0) r4 = getpid() mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0x0) sched_setscheduler(r4, 0x0, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x3fc}]}, 0x10) setsockopt$inet6_tcp_int(r5, 0x6, 0x2, &(0x7f0000000040)=0x8000000003e8, 0x2b1) bind$inet6(r5, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) listen(r5, 0xfffffffffffffffe) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) write$selinux_context(r1, 0x0, 0x0) sendto$inet6(r6, &(0x7f0000000280), 0x0, 0x2000012c, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000340)='.\x00', 0xf5, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]) 05:01:47 executing program 1: r0 = open(0x0, 0x0, 0x0) write$P9_RREAD(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create(0x3) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(r0, 0x9) recvfrom$unix(r2, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r0, 0x0, 0x0) r3 = open(&(0x7f00000009c0)='./file0\x00', 0x0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) umount2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) unlinkat(r3, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) setpgid(0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) fadvise64(r1, 0x0, 0x0, 0x0) 05:01:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:01:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000240)=""/4096, 0x1000) 05:01:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4d1) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000240)={0x6, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'bond_slave_0\x00'}) 05:01:47 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) tkill(r1, 0x8001004000000016) [ 240.685126] FAT-fs (loop4): bogus number of reserved sectors [ 240.720886] FAT-fs (loop4): Can't find a valid FAT filesystem 05:01:48 executing program 3: pipe2(0x0, 0x3fde) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) umount2(0x0, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) unshare(0x600) 05:01:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4d1) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000240)={0x6, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) setsockopt$inet_opts(r2, 0x0, 0x0, 0x0, 0x0) 05:01:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) r1 = dup(r0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000240)={0x6, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) 05:01:48 executing program 4: syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dcc0fbbcc6f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 05:01:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 05:01:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) r1 = dup(r0) connect$inet6(r0, &(0x7f0000000080), 0x1a) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000240)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x43}, 0x90) connect$inet6(r0, 0x0, 0x0) 05:01:49 executing program 4: 05:01:49 executing program 4: 05:01:49 executing program 4: 05:01:49 executing program 4: 05:01:49 executing program 4: 05:01:51 executing program 1: 05:01:51 executing program 4: 05:01:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 05:01:51 executing program 5: 05:01:51 executing program 2: 05:01:51 executing program 3: 05:01:51 executing program 3: 05:01:51 executing program 1: 05:01:51 executing program 5: 05:01:51 executing program 2: 05:01:51 executing program 4: 05:01:51 executing program 1: 05:01:51 executing program 3: 05:01:51 executing program 5: 05:01:52 executing program 4: 05:01:52 executing program 2: 05:01:52 executing program 3: 05:01:52 executing program 1: 05:01:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 05:01:52 executing program 5: 05:01:52 executing program 1: 05:01:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@usrquota='usrquota'}, {@sysvgroups='sysvgroups'}]}) 05:01:52 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x11, 0x2, 0x300) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x7fffef55]}, 0x4}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 05:01:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x3, 0x11) sendmsg(r1, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1302, [0x7fffec80]}}, 0x80, 0x0, 0x0, &(0x7f0000001740)=[{0x788, 0x29, 0x3, "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"}], 0x788}, 0x0) 05:01:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="bf16000000000000b707000001000000407000000500000050000000000000009500000000000000"], 0x0}, 0x48) r2 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000840)=r1, 0x4) r3 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r3, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0xa, 0x0, 0xd, @mcast1}, 0x80, &(0x7f00000003c0), 0xa}, 0x0) [ 245.189060] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 05:01:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="bf16000000000000b707000001000000407000000500000050000000000000009500000000000000"], 0x0}, 0x48) r1 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000840)=r0, 0x4) r2 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r2, &(0x7f0000000400)={&(0x7f0000000000)=@in6={0xa, 0x0, 0xd, @mcast1}, 0x80, &(0x7f00000003c0), 0xa}, 0x0) 05:01:52 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getresgid(0x0, &(0x7f0000000440), 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) [ 245.255990] XFS (loop5): Invalid superblock magic number 05:01:52 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, 0x0) [ 245.376192] XFS (loop5): Invalid superblock magic number 05:01:52 executing program 3: mknod(&(0x7f0000000140)='./file1\x00', 0x88, 0x0) syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_opts(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)) 05:01:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r2, 0x541c, 0x0) 05:01:53 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:01:53 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'lo\x00', 0x8412}) socketpair(0x1, 0x20001000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$kcm(0x2, 0xa, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f0000000200)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x02\x00\xdc\xff\xc0\x00\x80\x00\x00\x00\x02?\xfa\xf3W\x14\xf9\x92N2\xde\xf8\xff\tj\xf3\xb8\xb4\xd2\xaf\x99\x97r\xe1v\xb2]W\xe4\xc3\xd9\xa7\xa4 \x90\x87\xa4\x1c#\x14\xa2\xee\xd0\xe3vY\xbc1\xdff4\x93O\xc6`%P\\c\xe7`;V\xfc7\xec\xd9,[\xc2\xeaL\xceg&\x1e7\xb9,\xe4\xf79i\xe2\xad\xf9\xf2\x85Z\x85\x15\xd8I&\x9e}\xeb\xb1\xa6Zf\x11\xf6\x01y\xe2\xcb\xa6\x95R\xaa\xff-\xfcU\x1c\x85\x9f\x8d\xc17l\xa5\xb9\xca\x9ej\xcf\xeeW') close(r0) 05:01:53 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x11, 0x2, 0x300) r1 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r1, 0x88, 0x67, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x2, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x7fffef55]}}, 0x80, 0x0, 0x0, &(0x7f0000000180)}, 0x0) 05:01:53 executing program 3: r0 = socket$kcm(0x2, 0x1000000000000803, 0x84) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, 0x0, 0x4814) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0xfc99}], 0x1}, 0x0) [ 245.953348] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 245.972500] syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) 05:01:53 executing program 3: r0 = socket$kcm(0x2, 0x1000000000000803, 0x84) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r0, 0x0, 0x4814) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000640)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000200), 0xfc99}], 0x1}, 0x0) 05:01:53 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) socket$packet(0x11, 0x2, 0x300) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) getresgid(0x0, &(0x7f0000000440), 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000001b9, 0x0) 05:01:53 executing program 5: 05:01:53 executing program 5: 05:01:53 executing program 2: 05:01:53 executing program 3: 05:01:53 executing program 2: 05:01:53 executing program 5: 05:01:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:01:54 executing program 3: 05:01:54 executing program 5: 05:01:54 executing program 2: 05:01:54 executing program 4: 05:01:54 executing program 1: 05:01:54 executing program 4: 05:01:54 executing program 5: 05:01:54 executing program 2: 05:01:54 executing program 3: 05:01:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:01:54 executing program 4: 05:01:54 executing program 5: 05:01:54 executing program 3: 05:01:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) 05:01:54 executing program 1: 05:01:54 executing program 5: 05:01:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:01:54 executing program 4: 05:01:54 executing program 1: 05:01:54 executing program 3: 05:01:54 executing program 5: 05:01:54 executing program 2: 05:01:54 executing program 4: 05:01:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:01:54 executing program 3: 05:01:54 executing program 1: 05:01:54 executing program 5: 05:01:54 executing program 3: 05:01:54 executing program 5: 05:01:54 executing program 4: 05:01:54 executing program 1: 05:01:54 executing program 2: 05:01:55 executing program 3: 05:01:55 executing program 2: 05:01:55 executing program 1: 05:01:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:01:55 executing program 5: 05:01:55 executing program 4: 05:01:55 executing program 3: 05:01:55 executing program 1: 05:01:55 executing program 2: 05:01:55 executing program 1: 05:01:55 executing program 4: 05:01:55 executing program 2: 05:01:55 executing program 3: 05:01:55 executing program 5: 05:01:55 executing program 3: 05:01:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:01:56 executing program 5: 05:01:56 executing program 1: 05:01:56 executing program 2: 05:01:56 executing program 4: 05:01:56 executing program 3: 05:01:56 executing program 5: 05:01:56 executing program 3: 05:01:56 executing program 1: 05:01:56 executing program 2: 05:01:56 executing program 4: 05:01:56 executing program 2: 05:01:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 05:01:57 executing program 1: 05:01:57 executing program 3: 05:01:57 executing program 4: 05:01:57 executing program 5: 05:01:57 executing program 2: 05:01:57 executing program 3: 05:01:57 executing program 1: 05:01:57 executing program 5: 05:01:57 executing program 4: 05:01:57 executing program 2: 05:01:57 executing program 3: 05:01:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 05:01:58 executing program 1: 05:01:58 executing program 5: syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ntfs(0x0, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f0000005240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404005, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0x300000000000000}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x141000, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000280)='bpf\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1b, &(0x7f0000000980)={@mcast2}, &(0x7f00000009c0)=0x14) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {0x0}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xca}, {{&(0x7f0000003800)=@hci, 0x80, &(0x7f0000003940)}}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003a00)=""/181, 0xb5}, {&(0x7f0000003ac0)=""/4, 0x4}, {&(0x7f0000003b00)=""/4096, 0x1000}, {&(0x7f0000005b00)=""/119, 0x77}], 0x4, &(0x7f0000005c40)=""/4096, 0x1000, 0xb5d}, 0x8}], 0x4, 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000), 0x0) 05:01:58 executing program 2: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[], 0x0) 05:01:58 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5310, &(0x7f00000003c0)={0x0, 0x0, 'client0\x00', 0x0, "ec73b325adb5cb10", "9e2087e1d89f16d9e0267448bd497248d4bff358891a267d4e53fd4dae0216a5"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc05c5340, &(0x7f0000000180)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 05:01:58 executing program 3: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00D\x15,\xb8DiA\x1de\x13\r\xe1K\xb5\x8e\xf5\a\xd3\xbdL\x7f@\x94\xaad\xd6\xc4\x03Md%T~\\T:\xa8\x96\xf0~\xc7\x83T\x1b98Q\x16I\xe9G\b\xc8\x91\x15\xd9\x1f\x1e\x00\xabGA\aYE\xf1\xc5\v\xccJ\xc4\r\xc6\x1d\xdfe@\x89_\xb0`6\xd9v\x9c\x1c\x0f\xd6\x95\xd2\x8e\xbf\xab-\xdfS\xf4\x9b\xfd\x0e\x15p\xc9\x81\x94#\xca2\x88n\x97\x11*\xdc0\xbclc\x02f\x108\xfa\xa2G#\x8f\xfa\xe0\xf6\\\xb8\x87\xdf\x12\x89\x88BnN\x92M\x8c\xc3\x0e\x05[\x05\xd6R\xfdY\x8b\xde\xb8\xfbq\xdd\xd6\xc7M\xc8oz(\xba\xa1\xe9)\x1d\xfd\xcf\xe7\xaatM\xfe[\x1a\x18\x1a<\xad\x1a\xca\xcb\x91b:\xealz\x9e\x8c\xf0\x14tKX\x1e7\xc9a\xaf\xca\x8f\xdex\x9bh\xdfO~\xc4\xccy\x93xG.\xcf\xd4\xcd5\x1c\x1a>\xee', 0x800, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000380)=""/124, 0x42c) 05:01:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r0, &(0x7f0000000180)=""/13, 0xd) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendmsg(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000400)="b1", 0x1}], 0x1}, 0xc8c5) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x4040091) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000005d40)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000009440)=[{{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f0000005d80)="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", 0x5a9}], 0x1}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 05:01:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000240)=0xd) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x80000001) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000000)={0x7}) mlock(&(0x7f0000009000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r2) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000500)=""/180) clone(0x0, &(0x7f00000006c0)="a2", 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000400)}, 0x10) prctl$PR_SET_FPEMU(0xa, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, 0x0, 0x0) clone(0x70024100, &(0x7f0000000a00), 0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='bridge0\x00', r4) add_key$user(0x0, &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000700)="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", 0xe40, r5) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="978ea430e182f6604443ed5bc7f798095ebc5b261651791792b3628e72e9299f6f2ac3ee08c0cefe381c2a7bbe1dfa43c36409f4f079"], 0x36}}, 0x4000000) sendmsg$key(r6, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000200000000000000000030006000000000002000000e0000059d8fd57186fe8a00002000100000000000000000238e1bae17837cf740000000002000000e00004000000000000000000"], 0x60}}, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x7f, 0x8490, 0x3d, 0x0, 0x0, 0x40000, 0xe, 0x6, 0xffa85f1, 0xe89, 0x0, 0x0, 0x7fffffff, 0x7, 0x3, 0x0, 0x0, 0xff4, 0x7, 0x6, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x4, 0x101, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180)}, 0x10000, 0x0, 0xaceb, 0x7, 0x0, 0x6}, 0x0, 0x4, 0xffffffffffffff9c, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) shutdown(r2, 0x1) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000100)={0xffff, 0x5, 0x7, 0x401}) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000240)={'bridge0\x00', 0xffffffffffffffc1}) [ 251.191138] audit: type=1400 audit(1545368518.521:50): avc: denied { ioctl } for pid=8556 comm="syz-executor1" path="socket:[28550]" dev="sockfs" ino=28550 ioctlcmd=0x4504 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 251.269824] audit: type=1400 audit(1545368518.591:51): avc: denied { setopt } for pid=8556 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 05:01:58 executing program 3: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 251.360910] overlayfs: filesystem on './file0' not supported as upperdir [ 251.368032] audit: type=1400 audit(1545368518.631:52): avc: denied { sys_admin } for pid=8556 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 251.466105] audit: type=1400 audit(1545368518.741:53): avc: denied { shutdown } for pid=8556 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 05:01:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) read(r0, &(0x7f0000000180)=""/13, 0xd) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendmsg(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000400)="b1", 0x1}], 0x1}, 0xc8c5) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x4040091) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000005d40)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg(r1, &(0x7f0000009440)=[{{0x0, 0x0, &(0x7f0000005980)=[{&(0x7f0000005d80)="84", 0x1}], 0x1}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) 05:01:58 executing program 2: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000004c0)=[{r1}], 0x1, &(0x7f0000000500)={0x77359400}, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 251.628991] IPVS: ftp: loaded support on port[0] = 21 05:01:59 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000580)=""/124, 0x1a) 05:01:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 05:01:59 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() socket$inet6_tcp(0xa, 0x1, 0x0) rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000000)={&(0x7f0000003100)=""/4096, 0x1000}) 05:01:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x80, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x06\x00\x00\x00^\x00\xac\xd8\xfd\xcc\xeeq\xe5\xf5\xcb\x801`\xe48\x85\xa4\xf5\xd0\x1b\\\x04\f\xf8F\\\xb4\xba\x8d\xef\x12d\xee\xa5?\x00kZ\x8b\x19h\xd7|\x14i\r\x18U9\xc1\xd7\x10\xf0G\x12\xa8\xbaa\xb2\x94|%n\x1e+\x9f\xbb\xb8\xac\x81\x8d\x93q\xd4\xd4z\xaaZ\x0f\xaa\xc7\x97#\xe5g l\xd55\x15\xbf\xfc\xf5\x83\xb72\x00Y\x15\x92\xb1\xb6a\xf4\xe9u\xb2\xe7\xeciy\b\xdb\xc7\xf1\x87\xc9\a\x91\x04J\xc8\x0e\xff|J\'Nxr\x00\xbc\xab5\x9b\x85>\x99\xcaz2\xabKI\xdc\xe4\x9f\xa5\xd0\x0ewm\xe7\xccK\xc9\x8b\x8bE\x89\x03\x00\x00\x00}@Ry\xa69^\xdc\x9d\xa0\x04\xdf \aelO7\xf1\xda\xcc\xa2x\xc2\x9a\xf5\x18F\xa0\x80M\xf9,+\xc9\xf7/nt\x9ba\x14\x1b\x18\xdd\x18X\xd2o\x15\x97L\xe6\xb5\xba\xc7\xf2W\n\x7f\x14ZIL:T\x1bd\x19\x8dE\x9c\xb1\xb9JK\x1do\x85\xe9\xa2\xca\x9cd\b\xc8\xbdiQ_L\xb0\xb9 \xf7/F\xfc\'M#,\x84M\xba\xa9\xa2yr\'?f\tb\xdai\xfd\x8c\x9aoj\x84\x03i\x8a|\xf7T;=p\xa2\x98f\xc7\xefu=\x96\xcb\x11\x91\xce\xce\xbev\xaa\xbb\xca\xfa\xa3\xde\xd5\x1f\xd7\x03:12\xf2\xfd\rN\x84=A\xae\x9b3\x81\xa9~\xb7\x80\xd1\xe2\xf6\xf2\xb8\xc9\x8a\xabC\xe2\xec\xb8,j\xe1\xbb\x1b\x1f@', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000040), 0xfffb) fcntl$addseals(r1, 0x409, 0x8) shutdown(r0, 0x1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:01:59 executing program 3: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440b5c56c9c482f91ef666420fe2e3f347aac442019dccd3196f") clone(0x3102001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) exit(0x0) 05:01:59 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x1, 0x0, 0xc, 0x8, 0x80, 0x1}, 0x20) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@can, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000200)={{0x4000, 0x0, 0xa, 0x1, 0x1}, 0x9e3a, 0xe049, 0x3}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0), 0x4) clock_adjtime(0x0, 0x0) timerfd_create(0x0, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f00000005c0)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 05:01:59 executing program 5: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, &(0x7f0000000500)={0x77359400}, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) fcntl$setpipe(r2, 0x407, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 05:01:59 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000040)) [ 252.552277] IPVS: ftp: loaded support on port[0] = 21 05:02:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='io\x00') ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000240)=0xd) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x80000001) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000000)={0x7}) mlock(&(0x7f0000009000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = dup(r2) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000000500)=""/180) clone(0x0, &(0x7f00000006c0)="a2", 0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={0xffffffffffffffff, 0x28, &(0x7f0000000400)}, 0x10) prctl$PR_SET_FPEMU(0xa, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, 0x0, 0x0) clone(0x70024100, &(0x7f0000000a00), 0x0, 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) r5 = request_key(&(0x7f00000003c0)='encrypted\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='bridge0\x00', r4) add_key$user(0x0, &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000700)="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", 0xe40, r5) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000005c0)=ANY=[@ANYBLOB="978ea430e182f6604443ed5bc7f798095ebc5b261651791792b3628e72e9299f6f2ac3ee08c0cefe381c2a7bbe1dfa43c36409f4f079"], 0x36}}, 0x4000000) sendmsg$key(r6, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000200000000000000000030006000000000002000000e0000059d8fd57186fe8a00002000100000000000000000238e1bae17837cf740000000002000000e00004000000000000000000"], 0x60}}, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x7f, 0x8490, 0x3d, 0x0, 0x0, 0x40000, 0xe, 0x6, 0xffa85f1, 0xe89, 0x0, 0x0, 0x7fffffff, 0x7, 0x3, 0x0, 0x0, 0xff4, 0x7, 0x6, 0x2, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x4, 0x101, 0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000180)}, 0x10000, 0x0, 0xaceb, 0x7, 0x0, 0x6}, 0x0, 0x4, 0xffffffffffffff9c, 0x0) ioctl$TCGETA(r3, 0x5405, &(0x7f0000000080)) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, 0x0) shutdown(r2, 0x1) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000100)={0xffff, 0x5, 0x7, 0x401}) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000240)={'bridge0\x00', 0xffffffffffffffc1}) 05:02:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 05:02:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00638847d9"], 0x5) 05:02:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x80001040000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000040), 0xd) 05:02:10 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@empty, 0x0, 0x1, 0x0, 0xc, 0x8, 0x80, 0x1}, 0x20) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000140)=@can, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000200)={{0x4000, 0x0, 0xa, 0x1, 0x1}, 0x9e3a, 0xe049, 0x3}) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000000), 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000004c0), 0x4) clock_adjtime(0x0, 0x0) timerfd_create(0x0, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f00000005c0)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) 05:02:10 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) listen(r0, 0x0) 05:02:10 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000900)={0x1000000000, 0x800000000000000}) write$UHID_CREATE(0xffffffffffffffff, 0x0, 0x0) 05:02:10 executing program 5: mknod(&(0x7f0000000140)='./file0\x00', 0x1040, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0941c384e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") dup2(r0, r1) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) [ 263.433344] device nr0 entered promiscuous mode 05:02:10 executing program 4: fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@bridge_delneigh={0x24, 0x1d, 0x611, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0xb9}, [@NDA_DST_IPV4={0x8, 0x1, @local}]}, 0x24}}, 0x0) [ 263.700227] IPVS: ftp: loaded support on port[0] = 21 05:02:11 executing program 3: lstat(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@bridge_delneigh={0x24, 0x1d, 0x611, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0xb9}, [@NDA_DST_IPV4={0x8, 0x1, @local}]}, 0x24}}, 0x0) 05:02:11 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:11 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/228, 0xe4}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540), 0x10000000000002f4) 05:02:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffad}}, 0x0}, 0x48) 05:02:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/228, 0xe4}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540), 0x10000000000002f4) 05:02:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 05:02:11 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) sendmsg$can_bcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="00000000010000000000000000000000388dbba2b150d176"], 0x1}}, 0x0) 05:02:11 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:11 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:11 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl(r0, 0x80000000000095c7, 0x0) 05:02:11 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0xfffffdb9) fallocate(r3, 0x3, 0x0, 0xfffe) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup2(r2, r3) ioctl$FIBMAP(0xffffffffffffffff, 0x1, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000534000), 0x0) 05:02:11 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:11 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/228, 0xe4}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540), 0x10000000000002f4) 05:02:11 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000200), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000740)={&(0x7f0000000600)={0x1d, r1}, 0x10, &(0x7f0000000700)={&(0x7f0000000680)={0x4, 0x0, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "b907f3bbe664cc56"}}, 0x48}}, 0x0) 05:02:12 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") close(r0) 05:02:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/228, 0xe4}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540), 0x10000000000002f4) 05:02:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0xfe9e) write$P9_RMKNOD(r1, &(0x7f0000000080)={0x14}, 0xffffff17) fcntl$setstatus(r1, 0x4, 0x4000) openat$uinput(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/uinput\x00', 0x0, 0x0) io_setup(0x1f, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) [ 264.960334] audit: type=1326 audit(1545368532.291:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=8768 comm="syz-executor5" exe="/root/syz-executor5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a4ca code=0xffff0000 05:02:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 05:02:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:13 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") close(r0) 05:02:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/228, 0xe4}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) readv(r1, &(0x7f0000000540), 0x10000000000002f4) 05:02:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, 0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f00000001c0)=@md5={0x1, "4867314e1287805cb2cc74e158293f08"}, 0x11, 0x3) ioctl$sock_SIOCGPGRP(r1, 0x8904, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) fcntl$getflags(0xffffffffffffffff, 0x0) capset(&(0x7f0000000040)={0x20071026}, 0x0) sendfile(r1, r2, 0x0, 0x2000006) syz_genetlink_get_family_id$tipc2(0x0) 05:02:13 executing program 0: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 05:02:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x1, r0) accept4$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14, 0x800) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000240)={'erspan0\x00', {0x2, 0x4e21, @broadcast}}) clock_adjtime(0x1, &(0x7f0000000100)={0x0, 0x7, 0x10000, 0x8, 0x463f, 0x8, 0x8, 0x6, 0x400, 0x40, 0x0, 0xa4b, 0x8, 0x1, 0x800, 0x0, 0x5, 0x0, 0x8, 0x0, 0x9, 0x9, 0xffffffffffffff87, 0x5e, 0x2}) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0xa, &(0x7f0000000300), 0x0) r3 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x900) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e22, 0x880d, @mcast1, 0x8}, {0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}, 0x6}, 0x6, [0x1, 0x0, 0x2, 0xffffffff, 0xfffffffffffffff9, 0xffffffffffff7fff, 0xff, 0x1]}, 0x5c) sendfile(r1, r3, 0x0, 0x2000006) 05:02:13 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") close(r0) [ 266.420543] capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure 05:02:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) geteuid() 05:02:13 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:13 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) socket$inet6(0xa, 0x803, 0x3) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:13 executing program 0: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 05:02:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 05:02:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}}, &(0x7f0000000180)='syzkaller\x00'}, 0x48) 05:02:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:14 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) socket$inet6(0xa, 0x803, 0x3) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) 05:02:14 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000140), 0x0) 05:02:14 executing program 0: socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 05:02:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:14 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) shmctl$IPC_INFO(0x0, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000e80), 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) 05:02:14 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) socket$inet6(0xa, 0x803, 0x3) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:14 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') clock_gettime(0x0, 0x0) 05:02:14 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x90000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$SG_IO(r0, 0x5452, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x40006, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) keyctl$join(0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) accept(r1, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) 05:02:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:14 executing program 2: unshare(0x600) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/packet\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000286, 0x1000000) syz_genetlink_get_family_id$tipc2(0x0) [ 267.374526] atomic_op 00000000750ad561 conn xmit_atomic (null) 05:02:14 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:14 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) semget$private(0x0, 0x0, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffee8) 05:02:14 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:14 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000000) syz_open_procfs(r0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) mount(0x0, &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)='\xd6') unshare(0x40000000) 05:02:14 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet6(0xa, 0x800803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") socket$nl_netfilter(0x10, 0x3, 0xc) 05:02:15 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x80000000000009}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004080)=[{&(0x7f0000002b80)=@abs, 0x6e, &(0x7f0000002e00)}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @multicast1}}, [0x0, 0x0, 0x140000000, 0xffffffff00000000, 0x0, 0x0, 0x6, 0x13, 0x0, 0x0, 0x0, 0x6, 0x800, 0x101, 0x9]}, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000002ec0)={'3! ', './file0'}, 0xfdef) [ 267.758452] audit: type=1400 audit(1545368535.091:55): avc: denied { create } for pid=8963 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 05:02:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:15 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(0xffffffffffffffff) [ 267.803921] IPVS: ftp: loaded support on port[0] = 21 [ 267.815856] bond0: Releasing backup interface bond_slave_1 [ 267.855761] audit: type=1400 audit(1545368535.131:56): avc: denied { ioctl } for pid=8963 comm="syz-executor5" path="socket:[30169]" dev="sockfs" ino=30169 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 05:02:15 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x2, 0x914, 0x4000000005, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000140)={r0, &(0x7f0000000000), 0x0}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000)='@', 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000300)={r0, &(0x7f0000000440), 0x0}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), 0x0}, 0x20) 05:02:15 executing program 2: r0 = openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/validatetrans\x00', 0x1, 0x0) write$selinux_validatetrans(r0, 0x0, 0x0) 05:02:15 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) creat(&(0x7f0000000040)='./file0/file0\x00', 0x0) [ 268.059853] audit: type=1400 audit(1545368535.391:57): avc: denied { validate_trans } for pid=8987 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=security permissive=1 05:02:15 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 05:02:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:15 executing program 4: r0 = socket$inet(0x2, 0x0, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:15 executing program 3: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') 05:02:15 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_newroute={0x1c, 0x18, 0x501, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x1c}}, 0x0) 05:02:15 executing program 2: clone(0x1000000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r2, 0x80081272, 0x0) 05:02:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:15 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000001940)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x0) 05:02:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:15 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:15 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:15 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, 0x0) 05:02:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:15 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x0, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:16 executing program 5: clone(0x84007bf6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, 0x0, 0x0) ptrace(0x11, r0) 05:02:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:16 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x0, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:16 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x83d, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, 0x0) 05:02:16 executing program 2: 05:02:16 executing program 5: r0 = semget(0xffffffffffffffff, 0x4, 0x0) msgctl$MSG_STAT(r0, 0xb, &(0x7f0000000dc0)=""/234) 05:02:16 executing program 5: 05:02:16 executing program 2: 05:02:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:16 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x0, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:16 executing program 5: 05:02:16 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:17 executing program 2: 05:02:17 executing program 3: 05:02:17 executing program 5: 05:02:17 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:17 executing program 3: 05:02:17 executing program 2: 05:02:17 executing program 5: 05:02:17 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:17 executing program 5: 05:02:17 executing program 2: 05:02:17 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) [ 269.933406] cgroup: fork rejected by pids controller in /syz0 05:02:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:17 executing program 3: 05:02:17 executing program 5: 05:02:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:17 executing program 2: 05:02:17 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:17 executing program 3: 05:02:17 executing program 5: 05:02:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:17 executing program 2: 05:02:17 executing program 3: 05:02:17 executing program 5: 05:02:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 05:02:17 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:17 executing program 2: 05:02:17 executing program 5: 05:02:17 executing program 3: 05:02:17 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:17 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:17 executing program 5: 05:02:17 executing program 2: 05:02:17 executing program 3: 05:02:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 05:02:18 executing program 5: 05:02:18 executing program 3: 05:02:18 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) socket$inet6(0xa, 0x803, 0x3) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:18 executing program 2: 05:02:18 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 05:02:18 executing program 2: 05:02:18 executing program 5: 05:02:18 executing program 3: 05:02:18 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x0, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:18 executing program 1: r0 = socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:18 executing program 3: 05:02:18 executing program 2: 05:02:18 executing program 5: 05:02:18 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x0, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 05:02:18 executing program 3: 05:02:18 executing program 5: 05:02:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:18 executing program 2: 05:02:18 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x0, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:18 executing program 3: 05:02:18 executing program 5: 05:02:18 executing program 2: 05:02:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 05:02:18 executing program 3: 05:02:18 executing program 2: 05:02:18 executing program 5: 05:02:18 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, 0x0) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:18 executing program 3: 05:02:18 executing program 5: 05:02:18 executing program 2: 05:02:18 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, 0x0) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:19 executing program 3: 05:02:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) 05:02:19 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, 0x0) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:19 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x0) close(r0) 05:02:19 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @loopback}}}, 0x0) 05:02:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000100)={0x5}, 0x1) listen(r0, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) r3 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x8, 0x200) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000900)='/dev/hwrng\x00', 0x200, 0x0) pipe(&(0x7f00000009c0)) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000980)=0x0) getpgid(r5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r6, 0x84, 0x12, &(0x7f0000000300)=0x81, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x2}, 0x18) ioctl(r7, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x1, 0x0) write$FUSE_NOTIFY_DELETE(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030800000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea041325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x2, 0x0) ioctl$TIOCNXCL(r6, 0x540d) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r6, 0x227c, &(0x7f00000003c0)) 05:02:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:19 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:19 executing program 2: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:19 executing program 5: 05:02:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:19 executing program 2: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:19 executing program 5: 05:02:19 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:19 executing program 2: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:19 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:19 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000002c0), 0x8) io_setup(0x5, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) accept$packet(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:02:19 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote}, 0x14) 05:02:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:19 executing program 2: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:19 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c12") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:19 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) 05:02:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:19 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c12") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:19 executing program 2: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) 05:02:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:19 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c12") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) [ 272.528991] encrypted_key: insufficient parameters specified 05:02:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0x5, 0x0, 0x0, 0x80ffffff, 0x0, 0x25}}, 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 05:02:20 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) 05:02:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:20 executing program 2: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:20 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c12628571") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:20 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c12628571") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) [ 273.363294] encrypted_key: insufficient parameters specified 05:02:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:20 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 05:02:20 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) 05:02:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:20 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c12628571") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:20 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) [ 273.622669] encrypted_key: insufficient parameters specified 05:02:21 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000002c0), 0x8) io_setup(0x5, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x8001}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) accept$packet(r0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:02:21 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c1262857180") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:21 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) 05:02:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:21 executing program 2: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:21 executing program 2: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:21 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) keyctl$update(0x2, 0x0, &(0x7f0000000080)="ae", 0x1) [ 273.844297] encrypted_key: insufficient parameters specified 05:02:21 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c1262857180") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:21 executing program 2: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[], 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:21 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c1262857180") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:21 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) [ 274.505940] encrypted_key: insufficient parameters specified 05:02:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:21 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x75f}, 0x257) r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x60, &(0x7f0000000080)={'0aw\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00', 0x1000000000000378}, 0xb) 05:02:21 executing program 2: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:21 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:21 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) 05:02:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:22 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) [ 274.656564] encrypted_key: insufficient parameters specified 05:02:22 executing program 2: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000088500322"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:22 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) 05:02:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) [ 274.812261] encrypted_key: insufficient parameters specified 05:02:22 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(0xffffffffffffffff, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) [ 274.976642] IPVS: ftp: loaded support on port[0] = 21 [ 275.160988] device bridge_slave_1 left promiscuous mode [ 275.167121] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.224479] device bridge_slave_0 left promiscuous mode [ 275.229915] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.301228] team0 (unregistering): Port device team_slave_1 removed [ 275.311448] team0 (unregistering): Port device team_slave_0 removed [ 275.322546] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 275.354268] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 275.399355] bond0 (unregistering): Released all slaves [ 275.866463] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.872992] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.880220] device bridge_slave_0 entered promiscuous mode [ 275.924002] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.930569] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.937816] device bridge_slave_1 entered promiscuous mode [ 275.981464] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 276.024801] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 276.155964] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 276.203252] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 276.411884] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 276.419504] team0: Port device team_slave_0 added [ 276.464064] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 276.471770] team0: Port device team_slave_1 added [ 276.516958] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 276.566928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.613826] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 276.621384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 276.629395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 276.657066] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 276.664307] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 276.672282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.002256] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.008605] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.015277] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.021639] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.029202] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 277.571054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.928359] 8021q: adding VLAN 0 to HW filter on device bond0 [ 278.015738] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 278.112501] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 278.118634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 278.126172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 278.212094] 8021q: adding VLAN 0 to HW filter on device team0 05:02:26 executing program 5: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) 05:02:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty=0xf401000000000000}}, 0x0, 0x0, 0x0, 0x0, 0x54}, 0x98) ioctl(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 05:02:26 executing program 2: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:26 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000bcf000), 0x4) close(r0) 05:02:26 executing program 2: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b80200"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 278.792864] encrypted_key: insufficient parameters specified 05:02:26 executing program 2: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:26 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000bcf000), 0x4) close(r0) 05:02:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) 05:02:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) [ 279.053908] encrypted_key: insufficient parameters specified 05:02:26 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000080)='U', 0x1}], 0x1}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 05:02:26 executing program 2: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b80200"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:26 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000bcf000), 0x4) close(r0) 05:02:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) 05:02:26 executing program 2: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b8020000"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:26 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, 0x0, 0x0) close(r0) 05:02:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) 05:02:26 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8108551b, 0x930000) [ 279.322179] encrypted_key: insufficient parameters specified 05:02:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp\x00') sendfile(r0, r0, 0x0, 0x8000) 05:02:26 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, 0x0, 0x0) close(r0) 05:02:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) 05:02:26 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) [ 279.431354] encrypted_key: insufficient parameters specified 05:02:26 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0xb) 05:02:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:26 executing program 2: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x27) 05:02:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev'}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) [ 279.538946] encrypted_key: insufficient parameters specified 05:02:26 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, 0x0, 0x0) close(r0) 05:02:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:27 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(0x0, &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) [ 279.644344] audit: type=1400 audit(1545368546.981:58): avc: denied { dyntransition } for pid=9934 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=process permissive=1 05:02:27 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) write$selinux_load(r2, &(0x7f0000000240)={0xf97cff8c, 0x8, 'SE Linux'}, 0x10) 05:02:27 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', 0x0, &(0x7f0000000100), 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) 05:02:27 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(0xffffffffffffffff) 05:02:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:27 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) 05:02:27 executing program 3: r0 = memfd_create(&(0x7f0000000180)='oom_score\x00', 0x90000004) accept$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, &(0x7f0000000140)=0x1c) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x7, 0x5, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='oom_score\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0}, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x40000, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x1, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:02:27 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syslog(0x0, 0x0, 0x0) 05:02:27 executing program 4: syslog(0x0, 0x0, 0x0) 05:02:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:27 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, 0x0, &(0x7f0000000080)="ae", 0x1) 05:02:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, 0x0) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:27 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, 0x0, 0x0) [ 280.558186] audit: type=1400 audit(1545368547.891:59): avc: denied { syslog } for pid=9981 comm="syz-executor4" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 05:02:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 05:02:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:28 executing program 2: 05:02:28 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080), 0x0) 05:02:28 executing program 2: 05:02:28 executing program 3: 05:02:28 executing program 5: 05:02:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:28 executing program 2: 05:02:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:28 executing program 4: 05:02:28 executing program 5: 05:02:28 executing program 2: 05:02:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:28 executing program 3: 05:02:28 executing program 2: 05:02:28 executing program 5: 05:02:28 executing program 4: 05:02:28 executing program 3: 05:02:28 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:28 executing program 3: 05:02:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:29 executing program 2: 05:02:29 executing program 4: 05:02:29 executing program 5: 05:02:29 executing program 3: 05:02:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:29 executing program 2: 05:02:29 executing program 5: 05:02:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:29 executing program 3: 05:02:29 executing program 4: 05:02:29 executing program 2: 05:02:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:30 executing program 5: 05:02:30 executing program 3: 05:02:30 executing program 4: 05:02:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:30 executing program 2: 05:02:30 executing program 5: 05:02:30 executing program 3: 05:02:30 executing program 2: 05:02:30 executing program 4: 05:02:30 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:30 executing program 3: 05:02:31 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) 05:02:31 executing program 4: 05:02:31 executing program 2: 05:02:31 executing program 5: 05:02:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x107) 05:02:31 executing program 3: 05:02:31 executing program 5: 05:02:31 executing program 3: 05:02:31 executing program 2: 05:02:31 executing program 4: 05:02:31 executing program 5: 05:02:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x107) 05:02:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, 0x0) 05:02:32 executing program 3: 05:02:32 executing program 2: 05:02:32 executing program 4: 05:02:32 executing program 5: 05:02:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x107) 05:02:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x443, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 05:02:32 executing program 3: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) mmap$perf(&(0x7f000045a000/0x10000)=nil, 0x10000, 0x0, 0x10, r0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x4000001) gettid() ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0xb) 05:02:32 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x20942, 0x0) 05:02:32 executing program 4: 05:02:32 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, 0x0) 05:02:32 executing program 4: [ 285.111484] audit: type=1400 audit(1545368552.451:60): avc: denied { map } for pid=10149 comm="syz-executor3" path=2F67726F3C23FB57E6C60F1F4B45B74D999A9A8C2CE15B26E518A4CB3A9CD12DCEA440D899C22C652B3A471B4A7DB7F3FEF6E02E2BE389DE133945A385BD81E9BDEEEE03 dev="ramfs" ino=33659 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 05:02:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, 0x0) 05:02:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x443, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 05:02:33 executing program 3: 05:02:33 executing program 2: 05:02:33 executing program 4: 05:02:33 executing program 0: 05:02:33 executing program 2: 05:02:33 executing program 4: 05:02:33 executing program 3: 05:02:33 executing program 5: 05:02:33 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, 0x0) 05:02:33 executing program 0: 05:02:33 executing program 3: 05:02:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\xe1\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00\xdaB O\x96\x8e\x8b\x97{7\xbd\xb9\xb9\x9d\xc3TyN]\x9a\x92\xe5\xcf\xc8\xab\xb1\xc8\xa6') ioctl$FS_IOC_FSGETXATTR(r0, 0xc020660b, &(0x7f0000000040)={0x0, 0x0, 0x6940000}) 05:02:33 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x72}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x2b7, &(0x7f000000cf3d)=""/195}, 0x48) 05:02:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='illinois\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x20004000, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(r0, 0x0) 05:02:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='hybla\x00', 0x6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x100) 05:02:33 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 05:02:33 executing program 2: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x5) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\x8c,\xe1[&\xe5\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ}\xb7\xf3\xfe\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\aE\xdfK\x1d\xeeH;\x15v$\xc5\xbcq\x9a\t\x9ej5\t\x00\x00\x009\x8c4', 0x2761, 0x0) write$cgroup_pid(r0, &(0x7f0000000080), 0xfffffe38) mmap$perf(&(0x7f000045a000/0x10000)=nil, 0x10000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000002c00)=""/4096) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x660c, 0x0) request_key(0x0, &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000200)='\x00', 0xfffffffffffffffa) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x10, 0xffffffffffffffff, 0x1000) add_key$user(&(0x7f0000000880)='user\x00', &(0x7f0000001bc0)={'syz'}, &(0x7f0000001c00), 0x0, 0xffffffffffffffff) gettid() ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f00000001c0)=0x6) shmget(0x1, 0x4000, 0x210, &(0x7f00002dc000/0x4000)=nil) 05:02:33 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000002c0), 0x8) io_setup(0x5, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x2000000000048, 0x0, 0x0, 0x80000001}]}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x8001}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) accept$packet(r2, 0x0, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000080}, 0xc, &(0x7f0000000540)={&(0x7f0000000380)={0x10c, r5, 0x0, 0x0, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x78, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x15}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_BEARER={0x5c, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x926}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xf4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x400}]}, @TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'yam0\x00'}}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x20000001}, 0x880) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:02:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x443, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x45000) lseek(0xffffffffffffffff, 0x0, 0x0) io_setup(0x6, &(0x7f0000000b40)=0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@dev={0xfe, 0x80, [], 0xb}, @in=@broadcast, 0x4e24, 0x80000000, 0x4e23, 0x2, 0x0, 0x20, 0xa0, 0x2d}, {0x8, 0xffffffff, 0x4, 0x10000, 0x0, 0x80, 0x0, 0xff}, {0xffffffffffffffad, 0x11682dba, 0x3, 0x9}}, {{@in6=@ipv4={[], [], @local}, 0x4d4}, 0x0, @in=@remote, 0x3501, 0x3, 0x0, 0x0, 0x0, 0x0, 0x10000}}, 0xe8) 05:02:33 executing program 5: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x2000)=nil, 0x0) 05:02:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x28, &(0x7f0000000000), 0x3c8) 05:02:33 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xa35) read(r0, &(0x7f00003fefff)=""/1, 0x1) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) poll(0x0, 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 05:02:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:34 executing program 0: 05:02:34 executing program 0: 05:02:34 executing program 5: 05:02:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:34 executing program 5: 05:02:34 executing program 2: 05:02:34 executing program 5: 05:02:35 executing program 3: 05:02:35 executing program 0: 05:02:35 executing program 4: 05:02:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:35 executing program 5: 05:02:35 executing program 2: 05:02:35 executing program 5: 05:02:35 executing program 0: 05:02:35 executing program 4: 05:02:35 executing program 2: 05:02:35 executing program 3: 05:02:35 executing program 0: 05:02:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:35 executing program 5: 05:02:35 executing program 4: 05:02:35 executing program 2: 05:02:35 executing program 3: 05:02:35 executing program 0: 05:02:35 executing program 5: 05:02:35 executing program 4: 05:02:35 executing program 2: 05:02:35 executing program 3: 05:02:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:35 executing program 5: 05:02:35 executing program 0: 05:02:35 executing program 4: 05:02:35 executing program 3: 05:02:35 executing program 2: 05:02:35 executing program 5: 05:02:35 executing program 3: 05:02:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:35 executing program 2: 05:02:35 executing program 0: 05:02:35 executing program 4: 05:02:35 executing program 3: 05:02:35 executing program 5: 05:02:35 executing program 0: 05:02:35 executing program 2: 05:02:35 executing program 3: 05:02:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:35 executing program 4: 05:02:36 executing program 0: 05:02:36 executing program 5: 05:02:36 executing program 3: 05:02:36 executing program 2: 05:02:36 executing program 4: 05:02:36 executing program 0: 05:02:36 executing program 3: 05:02:36 executing program 5: 05:02:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:36 executing program 4: 05:02:36 executing program 0: 05:02:36 executing program 2: 05:02:36 executing program 4: 05:02:36 executing program 3: 05:02:36 executing program 5: 05:02:36 executing program 2: 05:02:36 executing program 0: 05:02:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:36 executing program 5: 05:02:36 executing program 3: 05:02:36 executing program 4: 05:02:36 executing program 0: 05:02:36 executing program 2: 05:02:36 executing program 4: 05:02:36 executing program 5: 05:02:36 executing program 3: 05:02:36 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:36 executing program 2: 05:02:36 executing program 0: 05:02:36 executing program 4: 05:02:36 executing program 5: 05:02:36 executing program 3: 05:02:36 executing program 0: 05:02:36 executing program 4: 05:02:36 executing program 2: 05:02:37 executing program 3: 05:02:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:37 executing program 5: 05:02:37 executing program 0: 05:02:37 executing program 4: 05:02:37 executing program 3: 05:02:37 executing program 2: 05:02:37 executing program 5: 05:02:37 executing program 2: 05:02:37 executing program 0: 05:02:37 executing program 3: 05:02:37 executing program 4: 05:02:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:37 executing program 5: 05:02:37 executing program 0: 05:02:37 executing program 2: 05:02:37 executing program 3: 05:02:37 executing program 4: r0 = eventfd(0x0) socket$inet(0x2, 0x0, 0x0) mknod$loop(0x0, 0x40, 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 05:02:37 executing program 0: r0 = inotify_init() pipe2(0x0, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) fcntl$getflags(r0, 0x0) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) write$P9_RWALK(r1, &(0x7f0000000000)={0x9, 0x6f, 0x1}, 0x9) 05:02:37 executing program 5: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) close(r0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)) semget(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.evm\x00', 0x0, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) fremovexattr(0xffffffffffffffff, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) setxattr$security_selinux(0x0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:klogd_exec_t:s0\x00', 0xfffffffffffffcd7, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) epoll_create1(0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x18) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000180)=[{}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) getpeername(r0, 0x0, 0x0) 05:02:37 executing program 3: fallocate(0xffffffffffffffff, 0x1, 0xfffffffffffffffb, 0x8000) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0', [], 0xa, "6a47d413a0e42ec3ec253e4e2a4045c7e4f83c7bcee5dd023c8aef4cf383a7b8385e3457d92c584e0bd15ed185a47d040c90dc8e32b5394a8135b4ecc97007e2ed2156dff0b49e7cdec04812687478cdbdeed8a422acfd9ede098fce6794f6991badf38e554d62f9a7ace2825481f22e1b81973f33"}, 0x80) 05:02:37 executing program 2 (fault-call:5 fault-nth:0): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:37 executing program 5 (fault-call:7 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) 05:02:37 executing program 0 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) 05:02:37 executing program 4 (fault-call:4 fault-nth:0): r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:37 executing program 3 (fault-call:2 fault-nth:0): clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:37 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) [ 290.408359] FAULT_INJECTION: forcing a failure. [ 290.408359] name failslab, interval 1, probability 0, space 0, times 1 [ 290.445668] FAULT_INJECTION: forcing a failure. [ 290.445668] name failslab, interval 1, probability 0, space 0, times 1 [ 290.467118] CPU: 0 PID: 10499 Comm: syz-executor4 Not tainted 4.20.0-rc7+ #161 [ 290.474509] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.483879] Call Trace: [ 290.486617] dump_stack+0x244/0x39d [ 290.490281] ? dump_stack_print_info.cold.1+0x20/0x20 [ 290.495546] should_fail.cold.4+0xa/0x17 [ 290.499646] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 290.504808] ? lock_acquire+0x1ed/0x520 [ 290.508831] ? rtnl_lock+0x17/0x20 [ 290.512415] ? lock_release+0xa00/0xa00 [ 290.516481] ? perf_trace_sched_process_exec+0x860/0x860 [ 290.521950] ? zap_class+0x640/0x640 [ 290.525684] ? zap_class+0x640/0x640 [ 290.529428] ? find_held_lock+0x36/0x1c0 [ 290.533543] ? __lock_is_held+0xb5/0x140 [ 290.537633] ? perf_trace_sched_process_exec+0x860/0x860 [ 290.543098] ? perf_trace_sched_process_exec+0x860/0x860 [ 290.548610] __should_failslab+0x124/0x180 [ 290.552924] should_failslab+0x9/0x14 [ 290.556772] kmem_cache_alloc_node+0x26e/0x730 [ 290.561409] ? ip_ra_control+0x1aa/0x640 [ 290.565560] ? check_preemption_disabled+0x48/0x280 [ 290.570632] __alloc_skb+0x119/0x770 [ 290.574356] ? find_held_lock+0x36/0x1c0 [ 290.578432] ? netdev_alloc_frag+0x1f0/0x1f0 [ 290.582874] ? zap_class+0x640/0x640 [ 290.585776] FAULT_INJECTION: forcing a failure. [ 290.585776] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 290.586596] ? lock_downgrade+0x900/0x900 [ 290.586703] ? zap_class+0x640/0x640 [ 290.586721] ? zap_class+0x640/0x640 [ 290.610229] ? __lock_is_held+0xb5/0x140 [ 290.614326] inet_netconf_notify_devconf+0xea/0x260 [ 290.619392] mrtsock_destruct+0x2b4/0x460 [ 290.623579] ? wait_for_completion+0x8a0/0x8a0 [ 290.628180] ? mroute_clean_tables+0xd40/0xd40 [ 290.632771] ? mark_held_locks+0x130/0x130 [ 290.637013] ? perf_trace_sched_process_exec+0x860/0x860 [ 290.642488] ? __lock_is_held+0xb5/0x140 [ 290.646567] ? mroute_clean_tables+0xd40/0xd40 [ 290.651166] ip_ra_control+0x4bd/0x640 [ 290.655072] ? ip_cmsg_send+0x900/0x900 [ 290.659053] ? find_held_lock+0x36/0x1c0 [ 290.663161] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.668734] ? fsnotify+0x50e/0xef0 [ 290.672382] ? down_write+0x8a/0x130 [ 290.676149] raw_close+0x19/0x30 [ 290.679553] inet_release+0x104/0x1f0 [ 290.683395] __sock_release+0xd7/0x250 [ 290.687338] ? __sock_release+0x250/0x250 [ 290.691508] sock_close+0x19/0x20 [ 290.695005] __fput+0x385/0xa30 [ 290.698331] ? get_max_files+0x20/0x20 [ 290.702243] ? trace_hardirqs_on+0xbd/0x310 [ 290.706590] ? kasan_check_read+0x11/0x20 [ 290.710792] ? task_work_run+0x1af/0x2a0 [ 290.714868] ? trace_hardirqs_off_caller+0x310/0x310 [ 290.719997] ? filp_close+0x1cd/0x250 [ 290.723811] ____fput+0x15/0x20 [ 290.727098] task_work_run+0x1e8/0x2a0 [ 290.730995] ? task_work_cancel+0x240/0x240 [ 290.735350] ? copy_fd_bitmaps+0x210/0x210 [ 290.739620] ? do_syscall_64+0x9a/0x820 [ 290.743615] exit_to_usermode_loop+0x318/0x380 [ 290.748205] ? __bpf_trace_sys_exit+0x30/0x30 [ 290.752716] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.758264] do_syscall_64+0x6be/0x820 [ 290.762154] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 290.767528] ? syscall_return_slowpath+0x5e0/0x5e0 [ 290.772476] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 290.777334] ? trace_hardirqs_on_caller+0x310/0x310 [ 290.782360] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 290.787387] ? prepare_exit_to_usermode+0x291/0x3b0 [ 290.792414] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 290.797301] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 290.802525] RIP: 0033:0x457669 [ 290.805744] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 290.824649] RSP: 002b:00007ff3ddea8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 290.832380] RAX: 0000000000000000 RBX: 00007ff3ddea8c90 RCX: 0000000000457669 [ 290.839649] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 290.846925] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 290.854200] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff3ddea96d4 [ 290.861491] R13: 00000000004f1732 R14: 00000000004cd5b8 R15: 0000000000000005 05:02:38 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 290.868802] CPU: 1 PID: 10512 Comm: syz-executor5 Not tainted 4.20.0-rc7+ #161 [ 290.876174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 290.885526] Call Trace: [ 290.888119] dump_stack+0x244/0x39d [ 290.891768] ? dump_stack_print_info.cold.1+0x20/0x20 [ 290.896980] should_fail.cold.4+0xa/0x17 [ 290.901056] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 290.906188] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 290.911739] ? reuse_swap_page+0x4bd/0x1520 [ 290.916060] ? rb_erase_cached+0xc78/0x3720 [ 290.920404] ? swp_swapcount+0x530/0x530 [ 290.924490] ? __lock_acquire+0x62f/0x4c20 [ 290.928740] ? __lock_acquire+0x62f/0x4c20 [ 290.932987] ? print_usage_bug+0xc0/0xc0 [ 290.937123] __alloc_pages_nodemask+0x366/0xea0 [ 290.941792] ? lock_unpin_lock+0x4a0/0x4a0 [ 290.946060] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 290.951093] ? find_held_lock+0x36/0x1c0 [ 290.955198] ? do_huge_pmd_wp_page+0x2127/0x5fd0 [ 290.959973] ? lock_downgrade+0x900/0x900 [ 290.964151] ? wake_up_page_bit+0x6f0/0x6f0 [ 290.968481] ? kasan_check_read+0x11/0x20 [ 290.972639] ? do_raw_spin_unlock+0xa7/0x330 [ 290.977041] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 290.982579] alloc_pages_vma+0x4c9/0x690 [ 290.986648] do_huge_pmd_wp_page+0x1379/0x5fd0 [ 290.991224] ? print_usage_bug+0xc0/0xc0 [ 290.995296] ? __split_huge_pmd+0xa70/0xa70 [ 290.999632] ? __lock_acquire+0x62f/0x4c20 [ 291.003872] ? print_usage_bug+0xc0/0xc0 [ 291.007939] ? print_usage_bug+0xc0/0xc0 [ 291.012009] ? lock_unpin_lock+0x4a0/0x4a0 [ 291.016256] ? find_held_lock+0x36/0x1c0 [ 291.020334] ? __lock_acquire+0x62f/0x4c20 [ 291.024570] ? mark_held_locks+0x130/0x130 [ 291.028805] ? lock_downgrade+0x900/0x900 [ 291.032959] ? print_usage_bug+0xc0/0xc0 [ 291.037027] ? __lock_acquire+0x62f/0x4c20 [ 291.041269] ? mark_held_locks+0x130/0x130 [ 291.045502] ? zap_class+0x640/0x640 [ 291.049224] ? print_usage_bug+0xc0/0xc0 [ 291.053291] ? lock_unpin_lock+0x4a0/0x4a0 [ 291.057525] ? lock_unpin_lock+0x4a0/0x4a0 [ 291.061804] ? is_bpf_text_address+0xac/0x170 [ 291.066298] ? print_usage_bug+0xc0/0xc0 [ 291.070359] ? __lock_acquire+0x62f/0x4c20 [ 291.074628] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 291.079554] ? kasan_check_read+0x11/0x20 [ 291.083819] ? zap_class+0x640/0x640 [ 291.087533] ? __lock_acquire+0x62f/0x4c20 [ 291.091773] ? print_usage_bug+0xc0/0xc0 [ 291.095838] ? __lock_acquire+0x62f/0x4c20 [ 291.100074] ? find_held_lock+0x36/0x1c0 [ 291.104145] ? __lock_acquire+0x62f/0x4c20 [ 291.108378] ? lock_downgrade+0x900/0x900 [ 291.112530] ? print_usage_bug+0xc0/0xc0 [ 291.116593] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 291.121880] ? mark_held_locks+0x130/0x130 [ 291.126115] ? print_usage_bug+0xc0/0xc0 [ 291.130176] ? is_bpf_text_address+0xd3/0x170 [ 291.134676] ? __lock_acquire+0x62f/0x4c20 [ 291.138916] ? __lock_acquire+0x62f/0x4c20 [ 291.143176] ? print_usage_bug+0xc0/0xc0 [ 291.147249] ? mark_held_locks+0x130/0x130 [ 291.151494] ? print_usage_bug+0xc0/0xc0 [ 291.155555] ? print_usage_bug+0xc0/0xc0 [ 291.159620] ? zap_class+0x640/0x640 [ 291.163335] ? mark_held_locks+0x130/0x130 [ 291.167575] ? mark_held_locks+0xc7/0x130 [ 291.171743] ? __lock_acquire+0x62f/0x4c20 [ 291.175995] ? __lock_acquire+0x62f/0x4c20 [ 291.180278] ? ima_match_policy+0x848/0x1560 [ 291.184701] ? mark_held_locks+0x130/0x130 [ 291.188943] ? mark_held_locks+0x130/0x130 [ 291.193193] ? __lock_acquire+0x62f/0x4c20 [ 291.197427] ? find_held_lock+0x36/0x1c0 [ 291.201503] __handle_mm_fault+0x2de2/0x5be0 [ 291.205909] ? __lock_acquire+0x62f/0x4c20 [ 291.210151] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 291.215455] ? print_usage_bug+0xc0/0xc0 [ 291.219522] ? mark_held_locks+0x130/0x130 [ 291.223759] ? mark_held_locks+0x130/0x130 [ 291.228005] ? zap_class+0x640/0x640 [ 291.231738] ? zap_class+0x640/0x640 [ 291.235465] ? find_held_lock+0x36/0x1c0 [ 291.239552] ? handle_mm_fault+0x42a/0xc70 [ 291.243786] ? lock_downgrade+0x900/0x900 [ 291.247961] ? check_preemption_disabled+0x48/0x280 [ 291.252983] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 291.257911] ? kasan_check_read+0x11/0x20 [ 291.262056] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 291.267328] ? rcu_softirq_qs+0x20/0x20 [ 291.271306] ? trace_hardirqs_off_caller+0x310/0x310 [ 291.276408] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 291.281958] ? check_preemption_disabled+0x48/0x280 [ 291.286983] handle_mm_fault+0x54f/0xc70 [ 291.291045] ? __handle_mm_fault+0x5be0/0x5be0 [ 291.295657] ? find_vma+0x34/0x190 [ 291.299225] __do_page_fault+0x5e8/0xe60 [ 291.303297] do_page_fault+0xf2/0x7e0 [ 291.307094] ? vmalloc_sync_all+0x30/0x30 [ 291.311280] ? error_entry+0x76/0xd0 [ 291.314999] ? trace_hardirqs_off_caller+0xbb/0x310 [ 291.320026] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 291.324870] ? trace_hardirqs_on_caller+0x310/0x310 [ 291.329899] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 291.334748] page_fault+0x1e/0x30 [ 291.338206] RIP: 0010:__put_user_4+0x1c/0x30 [ 291.342642] Code: 1f 00 c3 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 8b 1c 25 40 ee 01 00 48 8b 9b 18 14 00 00 48 83 eb 03 48 39 d9 73 3c 0f 1f 00 <89> 01 31 c0 0f 1f 00 c3 66 90 66 2e 0f 1f 84 00 00 00 00 00 65 48 [ 291.361558] RSP: 0018:ffff88817f6c78c8 EFLAGS: 00010297 [ 291.366919] RAX: 0000000000000040 RBX: 00007fffffffeffd RCX: 0000000020000000 [ 291.374190] RDX: 000000000000011b RSI: ffffffff81b1a7d3 RDI: 0000000000000282 [ 291.381463] RBP: ffff88817f6c7918 R08: 1ffff1102fed8ef6 R09: 0000000000000008 [ 291.388747] R10: 0000000000000002 R11: ffff888180f1c440 R12: 0000000000000041 [ 291.396013] R13: 0000000020000000 R14: 0000000000000040 R15: 0000000000000001 [ 291.403294] ? __might_fault+0x1a3/0x1e0 [ 291.407406] ? n_tty_ioctl+0x1a7/0x360 [ 291.411316] tty_ioctl+0x5c6/0x17d0 [ 291.414939] ? commit_echoes+0x1c0/0x1c0 [ 291.419007] ? tty_vhangup+0x30/0x30 [ 291.422742] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.428338] ? avc_has_perm+0x55f/0x7e0 [ 291.432325] ? avc_has_perm_noaudit+0x630/0x630 [ 291.437010] ? kasan_check_read+0x11/0x20 [ 291.441155] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 291.446429] ? rcu_softirq_qs+0x20/0x20 [ 291.450443] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.455991] ? inode_has_perm.isra.59+0x17a/0x210 [ 291.460839] ? file_has_perm+0x2c0/0x3d0 [ 291.464899] ? selinux_file_open+0x5c0/0x5c0 [ 291.469340] ? tty_vhangup+0x30/0x30 [ 291.473059] do_vfs_ioctl+0x1de/0x1790 [ 291.476956] ? ioctl_preallocate+0x300/0x300 [ 291.481372] ? selinux_file_mprotect+0x620/0x620 [ 291.486127] ? fget_raw+0x20/0x20 [ 291.489584] ? __sb_end_write+0xd9/0x110 [ 291.493655] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 291.499192] ? fput+0x130/0x1a0 [ 291.502473] ? do_syscall_64+0x9a/0x820 [ 291.506464] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 291.512007] ? security_file_ioctl+0x94/0xc0 [ 291.516419] ksys_ioctl+0xa9/0xd0 [ 291.519883] __x64_sys_ioctl+0x73/0xb0 [ 291.523828] do_syscall_64+0x1b9/0x820 [ 291.527716] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 291.533081] ? syscall_return_slowpath+0x5e0/0x5e0 [ 291.538017] ? trace_hardirqs_on_caller+0x310/0x310 [ 291.543038] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 291.548094] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 291.554762] ? __switch_to_asm+0x40/0x70 [ 291.558823] ? __switch_to_asm+0x34/0x70 [ 291.562888] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 291.567738] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.572924] RIP: 0033:0x457669 [ 291.576191] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.595091] RSP: 002b:00007f071bfa9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 291.602799] RAX: ffffffffffffffda RBX: 00007f071bfa9c90 RCX: 0000000000457669 [ 291.610066] RDX: 0000000020000000 RSI: 000000000000541b RDI: 0000000000000006 05:02:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:39 executing program 4 (fault-call:4 fault-nth:1): r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) [ 291.617334] RBP: 000000000072c040 R08: 0000000000000000 R09: 0000000000000000 [ 291.624601] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f071bfaa6d4 [ 291.631869] R13: 00000000004bf8f3 R14: 00000000004d0798 R15: 0000000000000007 05:02:39 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:39 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x100000000000000, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 291.686352] CPU: 1 PID: 10500 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 291.693799] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 291.703156] Call Trace: [ 291.705757] dump_stack+0x244/0x39d [ 291.709421] ? dump_stack_print_info.cold.1+0x20/0x20 [ 291.714653] should_fail.cold.4+0xa/0x17 [ 291.718734] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 291.723864] ? __f_unlock_pos+0x19/0x20 [ 291.727849] ? lock_downgrade+0x900/0x900 [ 291.732086] ? proc_fail_nth_write+0x9e/0x210 [ 291.736606] ? proc_cwd_link+0x1d0/0x1d0 [ 291.740706] ? find_held_lock+0x36/0x1c0 [ 291.744800] ? perf_trace_sched_process_exec+0x860/0x860 [ 291.750311] ? check_preemption_disabled+0x48/0x280 [ 291.755349] __should_failslab+0x124/0x180 [ 291.759596] should_failslab+0x9/0x14 [ 291.763408] __kmalloc+0x2e0/0x760 [ 291.766995] ? do_syscall_64+0x9a/0x820 [ 291.770985] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 291.775609] ? keyctl_update_key+0x5f/0x140 [ 291.779956] ? trace_hardirqs_on+0xbd/0x310 05:02:39 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x1100000000000000, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 291.784325] keyctl_update_key+0x5f/0x140 [ 291.788486] __x64_sys_keyctl+0x389/0x430 [ 291.792669] do_syscall_64+0x1b9/0x820 [ 291.796583] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 291.801967] ? syscall_return_slowpath+0x5e0/0x5e0 [ 291.806910] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 291.811775] ? trace_hardirqs_on_caller+0x310/0x310 [ 291.816800] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 291.821834] ? prepare_exit_to_usermode+0x291/0x3b0 [ 291.826871] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 291.831734] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 291.836934] RIP: 0033:0x457669 [ 291.840145] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 291.859049] RSP: 002b:00007fe1d9e41c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 291.866762] RAX: ffffffffffffffda RBX: 00007fe1d9e41c90 RCX: 0000000000457669 [ 291.874048] RDX: 0000000020000080 RSI: 0000000007432492 RDI: 0000000000000002 05:02:39 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000000, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:39 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000000)) [ 291.881318] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 291.888598] R10: 0000000000000001 R11: 0000000000000246 R12: 00007fe1d9e426d4 [ 291.895868] R13: 00000000004c2bec R14: 00000000004d4cf8 R15: 0000000000000003 05:02:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000080)="ae", 0x1) 05:02:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r3, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:39 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) [ 292.000078] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 05:02:39 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) fcntl$setlease(r0, 0x400, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000040)="cb7009ebb3f171bef1ff0592c42e237d0ee95d16a5693f59b4f3f7154294c5df5381258e4b7fcb20cfb3", 0x2a) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x3c0, 0x0, 0x0, 0x0, 0x188, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x3, &(0x7f0000000080), {[{{@ipv6={@loopback, @mcast2, [0xffffffff, 0xffffffff, 0xff000000, 0xff000000], [0x0, 0xffffffff, 0xffffffff, 0xff], 'vlan0\x00', 'syzkaller1\x00', {}, {}, 0x73, 0x80, 0x4}, 0x0, 0x120, 0x188, 0x0, {}, [@common=@inet=@dccp={0x30, 'dccp\x00', 0x0, {0x4e22, 0x4e22, 0x4e23, 0x4e24, 0x4, 0x1, 0x1, 0xdf}}, @inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x8, 0xfffffffffffffffe, 0x7, 0x5, 'pptp\x00', 'syz1\x00', 0xb21e}}}, {{@uncond, 0x0, 0x140, 0x168, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x80000001, 0x2, 0x1, [0x7ff, 0x1ff, 0x20, 0x8, 0x1f, 0x800, 0x8001, 0x80000000, 0x2, 0x200, 0x5, 0x6, 0x3, 0x3f, 0xfffffffffffffcd3, 0xfff], 0x10}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x4d4, 0x4d6, 0x100000000, 0x0, 0x2}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:39 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88000000, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 292.091827] encrypted_key: insufficient parameters specified 05:02:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x18, r0, &(0x7f0000000080)="ae", 0x1) 05:02:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x0, 0x1) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) write(r0, &(0x7f0000000080)="c4844bc41dcb8f3f433fafec2aea2a42142b6b9994f4d3935c3dff7afe6b5627453bead07beb650917e2b741a11535a79801b26fe1a7caaa6e906dff9894", 0x3e) 05:02:39 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x3f000000, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:39 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) [ 292.235677] encrypted_key: keyword 'new' not allowed when called from .update method 05:02:39 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) r2 = getuid() r3 = getegid() lchown(&(0x7f0000000040)='./file0\x00', r2, r3) close(r0) 05:02:40 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8800000000000000, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x1c, r0, &(0x7f0000000080)="ae", 0x1) 05:02:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x323) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:40 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x540b, &(0x7f0000000000)) 05:02:40 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) 05:02:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xc, r0, &(0x7f0000000080)="ae", 0x1) 05:02:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x6c50, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}}, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) [ 292.964068] encrypted_key: keyword 'new' not allowed when called from .update method 05:02:40 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x1100, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:40 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x86, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) [ 293.083649] encrypted_key: keyword 'new' not allowed when called from .update method 05:02:40 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 05:02:40 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:40 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x4, r0, &(0x7f0000000080)="ae", 0x1) 05:02:40 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") flock(r1, 0x9b4805381321504) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:40 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x11, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 293.314774] encrypted_key: keyword 'new' not allowed when called from .update method 05:02:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x40049409, &(0x7f0000000000)) 05:02:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x101100, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000080)="bf0bc43e0209b2de6762ca019baa9ecc57cbbb403bf9913b71a2ce542db6c4dac4642831623f900aaf55e888b6c96769828d79d772d753c6db") bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xd, r0, &(0x7f0000000080)="ae", 0x1) 05:02:41 executing program 4: lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000001c0)={@multicast1, @loopback, 0x0}, &(0x7f0000000200)=0xc) r2 = socket$inet(0x2, 0x800, 0xfffffffffffffffd) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000400)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='y\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010029bd7000fbdbdf250a00000008000400400000005c00030014000600ff020000000000000000000000000001080003000000000014000200626f6e645f736c6176655f30000000001400020065716c000000000000000000000000001400060000000000000000000000000000000001"], 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x200000c0) r4 = socket$inet6(0xa, 0x802, 0x3) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000100)=0x5) setsockopt$inet_int(r2, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r2) r5 = semget$private(0x0, 0x3, 0x610) semctl$SEM_INFO(r5, 0x0, 0x13, &(0x7f0000000140)=""/42) syz_open_dev$dmmidi(&(0x7f0000000240)='/dev/dmmidi#\x00', 0x7f, 0x4000) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, r1, 0x1}, 0xc) 05:02:41 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x200000000000000, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:41 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x1000000, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 293.911923] encrypted_key: keyword 'new' not allowed when called from .update method [ 293.924686] QAT: Invalid ioctl 05:02:41 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x1d, r0, &(0x7f0000000080)="ae", 0x1) [ 293.966005] QAT: Invalid ioctl 05:02:41 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:41 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'security\x00', 0x4, [{}, {}, {}, {}]}, 0x68) r1 = socket$inet(0x2, 0x4000000000000000, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000100)={0x2, 0x4e23, @loopback}, 0x10) 05:02:41 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x11000000, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:41 executing program 4: r0 = socket$inet(0x2, 0x800, 0x4003) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) [ 294.086809] encrypted_key: keyword 'new' not allowed when called from .update method 05:02:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x540e, &(0x7f0000000000)) 05:02:42 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x3f00, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x5, r0, &(0x7f0000000080)="ae", 0x1) 05:02:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:42 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") memfd_create(&(0x7f0000000040)='\x00', 0x7) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) close(r0) 05:02:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x8}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) [ 294.813103] encrypted_key: keyword 'new' not allowed when called from .update method 05:02:42 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8800, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x10, r0, &(0x7f0000000080)="ae", 0x1) 05:02:42 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0xc0180, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f00000001c0)={0x1, 0xf8, 0x0, 0x6, 0x0, 0xffffffffffffffe0}) close(r0) r3 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x2, 0x1c3000) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f00000000c0)="992c37392f428763fe9fea6d7cb8b9d66a4ade33af92b7648a11bab05f3ef22fc561bf86a7382a1b136113e881bdf893ddf6c4578ba18b7e09e40aa2e8bc40fc2f6046926b26a34810b6375dde265dda9714da94153cd1a4c6796862597ab175d3c1bfee9a3fc1535991c93d65e2f80185c6f7cbb7c48e638d0c69d854fbf1d0fb77edba0aafb0") ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000080)=0xcf8f) 05:02:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x34e) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:42 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x14, r0, &(0x7f0000000080)="ae", 0x1) 05:02:42 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) [ 294.961506] encrypted_key: keyword 'new' not allowed when called from .update method [ 295.097544] encrypted_key: keyword 'new' not allowed when called from .update method 05:02:43 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x540c, &(0x7f0000000000)) 05:02:43 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x3f00000000000000, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xe, r0, &(0x7f0000000080)="ae", 0x1) 05:02:43 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e25, @rand_addr=0x3}, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x6, 0x0) accept4$alg(r2, 0x0, 0x0, 0x80000) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:43 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0xffffffff00000000, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x4d, 0x0, &(0x7f0000000000)) [ 295.845072] encrypted_key: keyword 'new' not allowed when called from .update method 05:02:43 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x9, r0, &(0x7f0000000080)="ae", 0x1) 05:02:43 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x90000, 0x0) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000080)={0x6, @pix={0x2, 0xbb2, 0x32315759, 0x7, 0x80000000, 0x800, 0xc, 0x44, 0x1, 0x7, 0x1, 0x7}}) 05:02:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:43 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000, 0x60, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 296.060661] encrypted_key: keyword 'new' not allowed when called from .update method 05:02:44 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x5423, &(0x7f0000000000)) 05:02:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f0000000080)=0x3, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) membarrier(0xc, 0x0) 05:02:44 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x3, 0x402) ioctl$KVM_GET_FPU(r2, 0x81a0ae8c, &(0x7f0000000080)) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) close(r0) 05:02:44 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0xf, r0, &(0x7f0000000080)="ae", 0x1) 05:02:44 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:44 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x19, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:44 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x17, r0, &(0x7f0000000080)="ae", 0x1) [ 296.856110] encrypted_key: keyword 'new' not allowed when called from .update method 05:02:44 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000040)=0x7fff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 05:02:44 executing program 4: r0 = socket$inet(0x2, 0x848000000003, 0x400000002) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r2 = msgget(0x1, 0x108) msgctl$IPC_RMID(r2, 0x0) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000)=0xffff, 0x4) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000080)={0x2d, 0xe, 0x4, 0x17, 0x1, 0xd1, 0x5, 0x98, 0xffffffffffffffff}) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f00000000c0)) close(r0) 05:02:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:44 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 297.081847] encrypted_key: keyword 'new' not allowed when called from .update method 05:02:45 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x8042, 0x0) socketpair$unix(0x1, 0x8000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$FIONREAD(r2, 0x541e, &(0x7f0000000000)) 05:02:45 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7ffb, 0x101081) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000080)={0x4, 0x6, 0x1}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400207) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) write$P9_RATTACH(r0, &(0x7f0000000140)={0x14, 0x69, 0x1, {0x40, 0x2, 0x5}}, 0x14) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="d7fb01000000000000000f9f000000f1f98bf081607e9471732dcf5330539e5f2ab81256630c537490fafb23b71c8f0ea76cb369ebd68fc2b927d7e5d6bc8b86e562dc1a04cf03f693cb8f5ad7f0d4", @ANYRES16=r2, @ANYBLOB="000026bd7000fedbdf251100000020000300140002000000000000000000000000000000000008000700000900002c000100080001000a000000080004004e2100000800010000000000080006006e7100000800010002000000080004000800000048000200080004000100000014000100ffffffff00000000000000000000000008000b00000000000800070009000000080002004e220000080002004e2100000800090002000000"], 0xb0}, 0x1, 0x0, 0x0, 0x10}, 0x805) getsockopt$inet_buf(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0x365) 05:02:45 executing program 4: r0 = socket$inet(0x2, 0x840000000003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) recvfrom(r2, &(0x7f0000000040)=""/250, 0xfa, 0x40000122, &(0x7f0000000140)=@rc={0x1f, {0x80, 0x1, 0x5, 0x46b, 0xfffffffffffffff7, 0x200}, 0x1000}, 0x80) 05:02:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 05:02:45 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x12, r0, &(0x7f0000000080)="ae", 0x1) 05:02:45 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:45 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'nodev', 0x20, 0x39}, 0x2c, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) keyctl$update(0x19, r0, &(0x7f0000000080)="ae", 0x1) [ 297.866419] encrypted_key: keyword 'new' not allowed when called from .update method 05:02:45 executing program 4: r0 = socket$inet(0x2, 0x80003, 0x2) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000280)=ANY=[@ANYBLOB="0300d900221d49a107bdc50ff0601ac21572bd16e7fd2bd23fe4c7a0ee1fd733b9fdffe7c8b2650b2eb39151011cc199c6333c7c162277bd01be71d8d7065c4e89d3bf82965a894b00b03a0901d91bb676f3230b4000b8fd33a2ce7a141db407e7c45cef604a76f4fbe261711003668e011b61562d9b03d219bd4776a66e9951ad89f90a09fbb94e60e9b372db914b7c3d3a8b0000000000000048e33cd59fd0984e64b64fdb2bfc020fe54ad18a1cbc18213c639671eab7122ee1e2683cfc31ea6800ee04e612ad9b59349d61084c0f16d9e3cb41665c85cc20836128e2106ee5db22867b91c5ca"]) clock_getres(0x5, &(0x7f0000000140)) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000200)=0x44) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0xffff, 0x4) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000bcf000), 0x4) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000240)) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@req={0x28, &(0x7f00000000c0)={'bcsf0\x00', @ifru_settings={0x101, 0x3ff, @fr=&(0x7f0000000080)={0xfffffffffffffffc, 0x0, 0xfffffffffffffffb, 0x5d, 0x3, 0x20c4, 0xbfa8}}}}) close(r0) 05:02:45 executing program 3: clone(0x20000102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400008850032200c0010000f0000000f000edffef00000000000000b8020000b8020000b8020000b8020000b802000004"], 0x1) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:02:45 executing program 2: r0 = socket$inet(0x2, 0x1, 0x4) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_execute_func(&(0x7f0000000080)="c48171664ddac4e27d78bc4800008020f30f01c2c4c17fe6cc66450f7517c4c24d2f6e0066430fea7ee5660ff54c43ff2e660f3adff41c664d0f3a639313000000af") setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000100)={0x0, 'bond_slave_0\x00', 0x3}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r2 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x0, 0x4080) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000002c0)={0x0, @empty, @loopback}, &(0x7f0000000300)=0xc) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x1e}, @local, @loopback, 0xe3b0, 0x6, 0x8001, 0x100, 0x1000, 0x20100, r3}) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000040)) 05:02:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) socket(0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") bpf$PROG_LOAD(0x5, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000540)='\b', 0x1, 0x3fffffa, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) [ 298.050041] kasan: CONFIG_KASAN_INLINE enabled [ 298.099575] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 298.144972] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 298.151237] CPU: 0 PID: 10966 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #161 [ 298.158751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 298.159856] ------------[ cut here ]------------ [ 298.168127] RIP: 0010:keyctl_pkey_params_get+0x2e7/0x560 [ 298.172853] downgrading a read lock [ 298.172949] WARNING: CPU: 1 PID: 10984 at kernel/locking/lockdep.c:3556 lock_downgrade+0x4d7/0x900 [ 298.178296] Code: fe 48 8b 44 24 38 48 c1 e8 03 42 80 3c 28 00 0f 85 f8 01 00 00 4c 8b a4 24 e0 00 00 00 4c 89 e0 4c 89 e2 48 c1 e8 03 83 e2 07 <42> 0f b6 04 28 38 d0 7f 08 84 c0 0f 85 e1 01 00 00 41 0f b6 04 24 [ 298.181901] Kernel panic - not syncing: panic_on_warn set ... [ 298.190982] RSP: 0018:ffff8881aad47a90 EFLAGS: 00010206 [ 298.221091] RAX: 0000000000000000 RBX: ffff8881aad47d60 RCX: ffffc90012ed6000 [ 298.228353] RDX: 0000000000000005 RSI: ffffffff8342bcae RDI: 0000000000000001 [ 298.235620] RBP: ffff8881aad47c00 R08: ffff8881beab0040 R09: ffffed1030b02570 [ 298.242883] R10: ffffed1030b02570 R11: 0000000000000001 R12: 0000000000000005 [ 298.250145] R13: dffffc0000000000 R14: 0000000000000000 R15: 0000000000000000 [ 298.257413] FS: 00007fe1d9e42700(0000) GS:ffff8881dae00000(0000) knlGS:0000000000000000 [ 298.265638] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 298.271514] CR2: 00000000004efcb8 CR3: 00000001d85c2000 CR4: 00000000001406f0 [ 298.278778] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 298.286045] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 298.293325] Call Trace: [ 298.295921] ? __keyctl_dh_compute.cold.4+0x71/0x71 [ 298.300939] ? __do_page_fault+0x491/0xe60 [ 298.305188] ? retint_kernel+0x2d/0x2d [ 298.309079] ? copy_user_generic_unrolled+0x86/0xc0 [ 298.314100] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 298.319646] keyctl_pkey_params_get_2+0x12f/0x580 [ 298.324492] ? keyctl_pkey_params_get+0x560/0x560 [ 298.329337] ? _copy_to_user+0xc8/0x110 [ 298.333315] keyctl_pkey_e_d_s+0xb0/0x4f0 [ 298.337471] ? keyctl_pkey_query+0x2b0/0x2b0 [ 298.341877] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 298.346468] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.351839] ? trace_hardirqs_off_caller+0x310/0x310 [ 298.356951] __x64_sys_keyctl+0x12f/0x430 [ 298.361098] do_syscall_64+0x1b9/0x820 [ 298.364981] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 298.370357] ? syscall_return_slowpath+0x5e0/0x5e0 [ 298.375281] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 298.380146] ? trace_hardirqs_on_caller+0x310/0x310 [ 298.385188] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 298.390216] ? prepare_exit_to_usermode+0x291/0x3b0 [ 298.395229] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 298.400069] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 298.405249] RIP: 0033:0x457669 [ 298.408435] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 298.427339] RSP: 002b:00007fe1d9e41c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000fa [ 298.435040] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457669 [ 298.442301] RDX: 0000000020000080 RSI: 0000000020d65542 RDI: 0000000000000019 [ 298.449561] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 298.456834] R10: 0000000000000001 R11: 0000000000000246 R12: 00007fe1d9e426d4 [ 298.464098] R13: 00000000004c2bec R14: 00000000004d4cf8 R15: 00000000ffffffff [ 298.471368] Modules linked in: [ 298.475498] Kernel Offset: disabled [ 298.479119] Rebooting in 86400 seconds..