avc: denied { create } for pid=6373 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 04:59:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000480)) r4 = eventfd2(0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x0, {0x0, 0x1}, 0x0, 0xee00, 0x0, 0x444, 0x7, 0x0, 0x9, 0x0, 0xa0000000, 0x1, 0x8, 0x3, 0x1f, 0x402000000000004, 0x0, 0xffff}}, 0xa0) pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x1, 0x0) setsockopt$inet6_int(r6, 0x29, 0x0, 0x0, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000680)) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, 0x0, &(0x7f0000000440)) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8, 0x2}, {0x6e, 0x71f40d98}]}, 0x18, 0x1) fstat(0xffffffffffffffff, &(0x7f0000000680)) connect$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='.\x00', 0xfe) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r8 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r8, 0x28007d) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000100)={0x0, r7}) 04:59:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r1, 0xc080661a, &(0x7f0000000000)={{0x1, 0x0, @identifier="e4371d5f1e6b220e7d2fa3971e1912e8"}}) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 04:59:58 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}, &(0x7f0000000140)=0x10) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x4c, 0x0, &(0x7f0000000000)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x70, 0x18, &(0x7f0000000280)={@ptr={0x70742a85, 0x0, 0x0}, @ptr={0x70742a85, 0x0, &(0x7f0000000300)=""/4096, 0x1000, 0x0, 0x100000001f}, @fda}, &(0x7f00000000c0)={0x0, 0x28, 0x50}}, 0x1000}], 0x0, 0x0, 0x0}) [ 180.326598] audit: type=1400 audit(1574744398.037:146): avc: denied { set_context_mgr } for pid=6412 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 [ 180.380419] binder: 6412:6414 ioctl 40046207 0 returned -13 [ 180.394825] audit: type=1400 audit(1574744398.107:147): avc: denied { set_context_mgr } for pid=6412 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=0 04:59:58 executing program 1: pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) socketpair(0x9, 0x80000, 0x4, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000140)={@empty}, 0xfffffffffffffda5) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) sendfile(r3, r3, &(0x7f0000000240), 0x2008000fffffffe) syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') creat(&(0x7f0000000200)='./file0\x00', 0x14) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x1) pipe(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000400)) r4 = getuid() r5 = eventfd2(0x0, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000680)) getgroups(0x0, &(0x7f0000000200)) fchown(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000001c0)=0xcf) lstat(0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x0, {0x40, {0x0, 0x1, 0x6}, 0x0, r4, r6, 0x1, 0x10000, 0x200, 0x9, 0x6, 0x6, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3}}, 0xa0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000018c0)) r7 = socket$inet_udp(0x2, 0x2, 0x0) r8 = open(&(0x7f00000004c0)='./file0\x00', 0x40, 0x40) sendto$inet(r8, 0x0, 0x0, 0x8013, &(0x7f0000000080)={0x2, 0x4e1d, @remote}, 0x10) connect(r7, &(0x7f0000000180)=@nl=@unspec, 0x80) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r10 = socket$inet_udp(0x2, 0x2, 0x0) close(r10) splice(r9, 0x0, r10, 0x0, 0x80000001, 0x0) signalfd(r9, &(0x7f0000000100)={0x2}, 0x8) r11 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cgroup.stat\x00', 0x0, 0x0) fstat(r11, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000080)=[0xee00, 0xffffffffffffffff, r12]) setregid(0x0, r13) socket$unix(0x1, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) connect(0xffffffffffffffff, &(0x7f0000000180)=@nl=@unspec, 0x80) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff}) r15 = socket$inet_udp(0x2, 0x2, 0x0) close(r15) splice(r14, 0x0, r15, 0x0, 0x80000001, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) close(r16) [ 180.423109] audit: type=1400 audit(1574744398.137:148): avc: denied { create } for pid=6373 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 04:59:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet(0x2, 0x5, 0xce) syz_open_dev$mice(0x0, 0x0, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f00000001c0)={{0x3, 0x3, 0x400, 0x3, 0x8}, 0x80, 0xdd3}) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) ioctl$sock_SIOCBRADDBR(r6, 0x89a0, &(0x7f0000000100)='nr0\x00') ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f00000000c0)={0x400, 0x20, 0x0, r4}) openat$cgroup_subtree(r1, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r7) close(r1) r8 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x200005) sendfile(r2, r8, 0x0, 0x8000ffffffff) lseek(r8, 0x0, 0x4) [ 180.488323] binder: 6412:6415 ioctl 40046207 0 returned -13 04:59:58 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000580)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a\xc9n;v<\xd6h\xb0\x15\xaf;x\xb5;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK(\x0f\xadG\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90x0}}) ftruncate(r8, 0x200004) sendfile(r1, r8, 0x0, 0x8000fffffffe) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) socket$inet(0x10, 0x10000000003, 0x9) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40202411}, 0xc, &(0x7f0000000700)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYRESDEC=r10, @ANYBLOB="b46b6e00ffffff0500001c00", @ANYRES32=0x0, @ANYBLOB="030000000c0010000100000000000000080003000f170000ac0007007f000001000000000000000000000000ac1414aa0000000000000000000000004e2400054e2300070200206d16000000", @ANYRES32=0x0, @ANYRESHEX=0x0, @ANYRESDEC=r9], 0x9}, 0x1, 0x0, 0x0, 0x40040081}, 0x8) [ 180.644205] audit: type=1400 audit(1574744398.357:149): avc: denied { create } for pid=6433 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 [ 180.673058] binder: 6433:6435 ioctl 8912 0 returned -22 [ 180.679975] audit: type=1400 audit(1574744398.387:150): avc: denied { create } for pid=6421 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 180.741853] audit: type=1400 audit(1574744398.457:151): avc: denied { create } for pid=6433 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 180.871048] audit: type=1400 audit(1574744398.587:152): avc: denied { create } for pid=6421 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 180.906756] audit: type=1400 audit(1574744398.617:153): avc: denied { create } for pid=6433 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 05:00:00 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x4000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff028}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000100)={'bond_slave_1\x00', 0x4000}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r4, 0x40106614, &(0x7f0000000080)) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:00:00 executing program 5: open(&(0x7f0000000280)='.\x00', 0x0, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) syz_open_procfs(r0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x480}, 0xc, &(0x7f0000000440)={&(0x7f00000000c0)={0xd, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44884}, 0x0) syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) syz_open_procfs(0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@local, @remote, @loopback}, 0xc) keyctl$get_security(0x11, 0x0, 0x0, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000780)=ANY=[@ANYBLOB="000200000000005afc8500040100c906ff01000d00000000b379f26337296b0b000000622db173ca9a177af8b0b259e5dbee0049a0adfe19c54984d30c0198d3ca990e8712a7ac3658c1007e6b9036229e10f6920a9b712486c396ed7d8938d6466ec47918429b1b829e69bd2c3ff32ffa79fbdb43eed3d1ffc2b373eccead9bb707915332e9e27b2e1201008719d47e6902f4c881c43c0cef5679a939bbb019dccadf8d55a65867a9c0aec1bbc801ebce2ee8321d9c204c4bf2bffeb15ae02118c843c984506cd72d28abb06635ea950ad3bc857f32f45e65d5455fa8e3ded77ed04a92b629e1d2f18468f9e5375a0ee3ac0d74c0482025de8c7a85ee52f883bcea0b005b6f8a7dfe9be9f2d50b162bb3b54cda00cfbf434790c54a40e2c56f010016410f00497c1b9064c662243bfa8265415c4170c5218f5c0de2250034338f67445bce6429ef6885bac8fd15cdc113a9f22c57ba08a68ff18d321b0a80e7b1fe8c39654d685eaac945510b1ddbd96591defddbda84b37e5d6339116ae043bdbf1aef9e1a2592eb510763339e8813c0680475e2e388b4d1917c1c7aab86569c8ff05787bc8a9de03a5f003c3275537bd95267730773b8085dd899108d10337f0e31d8cd939ddf72aa2734638bc53331d26b11e0acd28b49a89af2f7f58d99260177ff9a362dc1a86a9995fd6bba6120a24effe10f6bcf5ccbeec5d46c811352f9f8787e642e7d8cb93d5fadb16cadcf35db3a351402c314f4face68cf894cfbf9d2128461937f8af739"], 0x20) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) wait4(0x0, 0x0, 0x0, 0x0) pipe(0x0) socket$inet_tcp(0x2, 0x1, 0x0) open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000000040)) socket$inet_tcp(0x2, 0x1, 0x0) 05:00:00 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x20000) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000300)='./file0\x00', 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000200)={0x0, r5}) write$P9_RSETATTR(r5, &(0x7f0000000000)={0x7}, 0x7) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 05:00:00 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = gettid() syz_open_procfs(r1, &(0x7f0000000240)='net/tcp\x00') ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x4c, 0x0, &(0x7f0000000140)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x54, 0x0, &(0x7f00000001c0)=[@transaction_sg={0x40486311, {0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000000)={@ptr={0x70742a85, 0x0, &(0x7f00000002c0)=""/236, 0xec, 0x2, 0x3f}, @flat=@binder={0x73622a85, 0xa, 0x1}, @flat=@weak_binder={0x77622a85, 0xa, 0x3}}, &(0x7f00000000c0)={0x0, 0x28, 0x40}}, 0x2040}, @acquire={0x40046305, 0x3}], 0x5c, 0x0, &(0x7f00000003c0)="820d7a4b6fcefd8966a2744cad61dc36a6ac99ea70fb4a2e1f60c5962fe029506032dbecbd0c212dc101a0b0aab1d4192ddf73bfa37d9d8fe7fa538d53cd278154c1d92449d692be00e1a5b5711a421cb48bc0e98bf76e8c3cdfd965"}) 05:00:00 executing program 4: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x11}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) fsetxattr$security_smack_transmute(r2, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x0) read(r2, &(0x7f0000000400)=""/4096, 0x1000) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe80x0) syz_open_procfs(r3, &(0x7f00000000c0)='net/ip6_flowlabel\x00') openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000700)={'fil\x00\x95\x8f\x00\x00\x00\x00\x00\x01\x00'}, &(0x7f0000000780)=0x6b) readv(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') close(r0) [ 182.538679] binder: 6448:6451 ioctl 40046207 0 returned -13 [ 182.561488] binder: 6448:6451 transaction failed 29189/-22, size 0-0 line 3014 05:00:00 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f00000017c0)="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", 0x2797ef3f}], 0x145, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) select(0x40, &(0x7f0000000040)={0x1f, 0x6, 0x0, 0x0, 0x9265, 0x3f, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001, 0x9}, 0xfffffffffffffffd, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x19c, &(0x7f00000001c0)={0xfffffffffffffffc, 0x3, 0x5, 0x5, 0x8, 0x100000000, 0x10001, 0x401}, &(0x7f00000002c0)={0x3, 0x3, 0x5, 0x40000000, 0x0, 0x2, 0x0, 0x6}, &(0x7f0000000300)={0x0, 0x2004, 0x7fff, 0x0, 0x1, 0x40, 0xc03e, 0x7}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6740}, 0x8}) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, 0x0) keyctl$link(0x8, 0x0, r3) r4 = add_key$user(&(0x7f0000001700)='user\x00', &(0x7f0000001740)={'syz', 0x2}, &(0x7f0000001780)="16c857083c2d417c4c11bd3639c7bc78520dcb74e2c5f137d722eb54fb699b0a4c3f632074a57417b105a382992375c4", 0x30, 0x0) keyctl$get_security(0x11, r4, 0x0, 0xfffffffffffffe56) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r5 = socket$netlink(0x10, 0x3, 0xa) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x800000145242, 0x0) ftruncate(r6, 0x200004) sendfile(r5, r6, 0x0, 0x8000fffffffe) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_ADDRFORM(r7, 0x29, 0x1, &(0x7f00000003c0), 0x4) getpeername$packet(r7, &(0x7f0000001640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001680)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000016c0)={'vxcan1\x00', r8}) r9 = socket$inet6(0xa, 0x2, 0x0) r10 = inotify_init() inotify_add_watch(r10, &(0x7f0000000100)='./file0\x00', 0xfe) r11 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r12 = inotify_init() r13 = inotify_add_watch(r12, &(0x7f0000000000)='.\x00', 0x1) inotify_rm_watch(r10, r13) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000140), &(0x7f00000005c0)=0x8) r14 = openat$cgroup_type(r11, &(0x7f0000000400)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_SETFSLABEL(r14, 0x41009432, &(0x7f00000004c0)="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") write(0xffffffffffffffff, &(0x7f0000000640)="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", 0x1000) setsockopt$inet6_opts(r9, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="0002000000000000040100c910ff01001100000000b379f26337296b0b000000622db173ca9a177af8b0b259e5dbee00492a3dfec54984d30c0198d3ca990e8712a7ac3658c1007e6b9036229e10f6920a9b712486c396ed7d8938d61b829e69bd2c3ff32ffa79fbdb43eed3d1ffc21a53af1a4cb373ecce659bb707915332e9e27b2e1201008719d47e6902f4c881c43c0cef5679a939bbb019dccadf8d55a65867a9c0aec19bc801ebce2ee8321d9c204c4bf2bffe000000"], 0x1) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) [ 182.591081] binder: 6448:6451 ioctl 40046207 0 returned -13 [ 182.591109] binder: 6448:6462 transaction failed 29189/-22, size 0-0 line 3014 05:00:00 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/member\x00', 0x2, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet(0x2, 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="40040030d2bb2040182014a70f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {0x1}, @cond=[{}, {0x0, 0x0, 0x0, 0x3f, 0x0, 0x1ff}]}) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r5) ioctl$TCFLSH(r1, 0x540b, 0x1) keyctl$link(0x8, r5, r6) r7 = add_key(&(0x7f0000000480)='syzkaller\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)="e9940571ed2779ad1852671cc83f5f5fa9fdf5da7820f3a7cefea84c3d96872c2ec2536504c1fd96b2c95d9a367537081174cbc82b54f529489e48a782d8b32ca4610dbbd338120f064741", 0x4b, r6) keyctl$link(0x8, r7, r4) add_key$user(&(0x7f0000001700)='user\x00', &(0x7f0000001740)={'syz', 0x2}, &(0x7f0000001780)="16c857083c2d417c4c11bd3639c7bc78520dcb74e2c5f137d722eb54fb699b0a4c3f6320", 0x24, r3) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r3) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000240)={r8, 0x1e, 0xee}, &(0x7f00000002c0)={'enc=', 'oaep', ' hash=', {'crc32-pclmul\x00'}}, &(0x7f0000000340)="014bf2e0ec502f625fc9389eddb34a0906b0dcbc9d7d08c5dfdf947042c2", &(0x7f0000000380)=""/238) 05:00:00 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000240)={0x3a, 0x0, &(0x7f00000001c0)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x18, &(0x7f00000003c0)={@ptr={0x70742a85, 0x0, 0x0}, @fda={0x66646185, 0x0, 0x1}, @fd}, &(0x7f0000000040)={0x0, 0x28, 0x48}}}], 0x0, 0x0, 0x0}) [ 182.638258] binder: undelivered TRANSACTION_ERROR: 29189 05:00:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000180)={0x8000, 0x8, 0x2, r1}) fcntl$setsig(r2, 0xa, 0x3a) openat$keychord(0xffffffffffffff9c, 0x0, 0x802, 0x0) r3 = dup(0xffffffffffffffff) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(0xffffffffffffffff, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r5, 0x0, 0x0, 0x140800) socket$packet(0x11, 0x2, 0x300) socket(0x1, 0x2, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="9b5300", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe80000000008001000000", @ANYRES32, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) sendto$inet6(r8, &(0x7f00000000c0), 0xf0caebd3, 0x0, 0x0, 0x0) [ 182.715006] binder: 6476:6478 ioctl 40046207 0 returned -13 [ 182.734634] binder: 6476:6478 transaction failed 29189/-22, size 96-24 line 3014 05:00:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$INOTIFY_IOC_SETNEXTWD(r3, 0x40044900, 0xff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r4, 0x0) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000000080)={0x0, 0x7f, 0x7}) ioctl(r3, 0x2, &(0x7f0000000000)="c8cdf9a3b3e50783db586621e8432df874296607a88e538a7f49415cb9ecd495e8f5e1600449313dc4007f6e55676b1ad0815c76f14e424c3e3dbc86d7a3b36e3045dfebc7efb56fef6cd318cf6b2a3be839cc417287cb493f7b7b") sendmsg$inet(r2, &(0x7f0000000440)={&(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x18}, 0x0) [ 182.767392] binder: undelivered TRANSACTION_ERROR: 29189 05:00:03 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x9, 0x0, 0x1, r2}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xffffff8d) fallocate(r5, 0x20, 0x0, 0x8000) 05:00:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r0}, {r1}], 0x2, 0x0, 0x0, 0x0) 05:00:03 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) set_robust_list(0x0, 0xffffffffffffff74) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) request_key(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0) r0 = request_key(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000240)='\x00', 0x0) keyctl$describe(0x6, r0, 0x0, 0x0) keyctl$describe(0x6, 0x0, 0x0, 0x0) add_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f00000003c0)="42b03c2e193bf17a68fe966aa07eae94f2b2ffafa62f2f785b7fabf2fab335a8af5d1a26", 0x24, 0xfffffffffffffffe) add_key(&(0x7f0000000480)='pkcs7_test\x00', &(0x7f0000000540)={'syz', 0x3}, &(0x7f0000000600)="a590282d07ccce18ab807034525cf754ffb6ddbb0e3a", 0x16, 0xfffffffffffffff9) keyctl$link(0x8, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0xd413a8e7e4fd9693) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, 0x0, 0x0) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sigaltstack(&(0x7f0000952000/0x1000)=nil, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) utimensat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)={{0x0, 0x7530}, {0x77359400}}, 0x0) 05:00:03 executing program 4: socket$packet(0x11, 0x2, 0x300) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000200), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x11}) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000080)) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) fsetxattr$security_smack_transmute(r2, &(0x7f00000000c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000100)='TRUE', 0x4, 0x0) read(r2, &(0x7f0000000400)=""/4096, 0x1000) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe8rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) r3 = dup2(r1, r2) epoll_pwait(r3, &(0x7f0000000000)=[{}, {}, {}], 0x3, 0x80000001, &(0x7f0000000080)={0x3}, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0x2710}, 0x1e852c353ab15e14, 0x13e, 0x9877}, {{}, 0x2fc6a57963033f41, 0x1, 0x5}, {{0x0, 0x2710}, 0x16, 0x3, 0xfffff8a4}, {{r4, r5/1000+10000}, 0x0, 0x8, 0x10000}, {{}, 0x2, 0x80, 0x40}, {{}, 0x0, 0xe6, 0x883}, {{}, 0x16, 0x8001, 0x20}], 0xfffffffffffffdf6) 05:00:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:00:03 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001a0007041dfffd946f61050002000300fe0200000001080008000200ac", 0x21}], 0x1}, 0x0) close(r2) socket(0x10, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYRESDEC=r6, @ANYRESOCT=r1, @ANYRES32=r3], 0x26b) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x1, &(0x7f00000001c0)={{r7, r8/1000+10000}, {0x77359400}}, &(0x7f0000000200)) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 05:00:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000180)="82475d641667c8fab154646204747af443b832620062ec6cbbdfbf2c4e47f323d60178099e5da492dc93126410d782d2f2caae5902da8e9a619aa95049dc8153f4dacfa7600cf2450ccccb0e70ce8256af6063de7eac9789680a0b55b15cfe6a448efc3d7f8cc7a0ac94ad49893f67eaf880164f5154f767e987311b08c949d1e733690e2ca722688e90cd74121b8db9167dda7a08df2cbb8fd203931ae2456c24fd19b1631427cbab67f722a0d011d57c43e93dfbca0b1d92c8703790dfa4b7", 0xc0}], 0x1) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x4}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0xf8dd5f6a91fc5cb4) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 05:00:03 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup\x00\x8a@\xd2e\xb4W\xab\x99\xac\xb4\x9a\a\xea\x1c\xc5\xf9\xfd(2+mTS\xbc\xd0F\x88\x10\xd2\x11\xdc\x81q_\xc0Q\x1bE\x970Wv\xbeKN\tV\xb0\x01\x15\x18\x9c\x8b\xea\xe9 \x19\x0e\xfc8M\xb1 \x05\x82\xccW \x06\xe2\x06\xd5\xb3\aTbK\xd9\xa1DY\xbeZ5\x85\x04!\x90_\xfb\xa5\xfaX\xe8R\xe1\r\x1b\xa1\xb6\xd2)\x8bM\xe2\xb6\xac^\xe5\x84\xa9\x8fE{o\xb8\b\xb6\xd7P\xa3\x1a\x01\x8b{\x10J o\xeb\xb2|\x1d\xdb\xf2n@\x83\xeae\xbf\x9b\xcb\xbdj\x02\x8e\xa09\xbfo;\xce\x85\xea%\xe8\x84\xd8\xc6\xdfI\xe6\xa8\xf1\x00\x19kN\xce', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r1, &(0x7f00000001c0), 0xffffff7f) r2 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) r5 = accept(r4, &(0x7f0000000200)=@l2, &(0x7f0000000100)=0x80) setsockopt$inet6_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000180)='scalable\x00', 0x9) dup(r3) fstat(r3, &(0x7f0000000080)) read$FUSE(r2, &(0x7f0000002200), 0x1000) [ 185.609046] audit_printk_skb: 21 callbacks suppressed [ 185.618000] audit: type=1400 audit(1574744403.317:161): avc: denied { create } for pid=6514 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:03 executing program 5: syz_open_dev$loop(&(0x7f00000004c0)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) add_key(0x0, &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r9, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(r9, r8) connect$unix(r8, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) fcntl$setstatus(r8, 0x4, 0x427ff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r11, 0x6, 0x9, &(0x7f0000000000)=0x400100000001, 0x4) connect$inet6(r11, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, r10) fcntl$setstatus(r7, 0x4, 0x400) write(r10, &(0x7f0000000400)="d385da37c48985c8025f716720c975d335d669a55b5c6a5fa1148f7a463900c3fdc9e1a87e69cef2573eea1fd88efc8cb589e051525b152f9c65ac21e640a009eada93923d9f1f83bab17c", 0x4b) write$selinux_load(r3, &(0x7f0000000180)=ANY=[], 0xffffffffffffffad) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0xa5cc554) 05:00:03 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000600)) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000340)) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/member\x00', 0x2, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x15c9c5fe1f69cd86, 0x0) socket$inet(0x2, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="400f3400000000000000000000002b2f"], 0x10}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xa) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = getpgrp(r1) ptrace$setregs(0xd, r2, 0x2cf, &(0x7f0000000180)="cb95281395a57c922664bf815c50b97b4d6c42a2f85c3f2980ec81140412b6ce87e976abd2817557c8fe7b8a9f2ef682d32dd3") pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1b) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) ptrace$poke(0x4, r4, &(0x7f0000000000), 0x80) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:04 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x9, 0x0, 0x1, r2}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xffffff8d) fallocate(r5, 0x20, 0x0, 0x8000) 05:00:04 executing program 5: r0 = socket$inet6(0x10, 0x80000000003, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) io_setup(0x80000001, &(0x7f0000000040)=0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) r5 = accept4$unix(r1, &(0x7f0000000340)=@abs, &(0x7f00000003c0)=0x6e, 0x80000) io_submit(r2, 0x3, &(0x7f0000000580)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0xff, r3, &(0x7f0000000140)="6b884b2e913ed23c243df1d5c7921126dc07df8e2b37f1e22789c57ce7ad7ded29cfe4e4c4dee8aa737c194f9c2a430d06a61c2836ed3a3ca3e3af579b5f6835704ea5", 0x43, 0x6, 0x0, 0x1, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xe, 0xfff7, r1, &(0x7f0000000200)="e433bc35a593e522648badbc26abf856fc0a2aef975d27520df5cc0ea59922c8b6421944a9c4f49bccc98ebd9983a78e361a20a46dfdaaf79947141800807315bc7ef28f24a7f5d18ba3468d57a15fde16b43b3a92bb12de5aabaf30400c006d595d21af37a13d25e5c0dae338ece6e7fcd0c48be4973f5e97bfe268fe7b943d6a788f7f7e85cc42885cc858882f8c5aeb1fcde91565f80fb2e9761dcef9dcf30d6a5ae2614885dfb6280524cf1955a7f1c76dbb0341e46b8a19f81035e26fa34885b7bd3c0f53b0fcb2ad34e8815a8c6d2500e5ae972b900a5c410949ab027e44db", 0xe2, 0x4, 0x0, 0x0, r1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x4, r5, &(0x7f0000000480)="890ac0c32ed0646c1737d726c8de30575082889ee2fb22f07fd4197d0c52b115f44c65438e63bbac1d600667fff4e712702ae7d15bdbf738174ff4601b000b9fc59f876f58d070b923b95c98843178cb6f8e61dd72043f97b0587aac86ee5dacc2202e1ab12bcdf8d4bf15065862a3ac3da148be47971a4a348361e96a37c00cd4f99383b3a85900372dfc9d9cb97c33af10173c336fa43b5cd3746839410b9ab2b8312b9b8c85ff3400a69ebb292753f9bda0dee0055a045adcdc7b5fc0cee0161d214085db3b54f2cacb75ea5bae4814e5ecb6b79d3b802572e0fdfb9296e384e00c5260b222bfdf0b261e", 0xec, 0x6}]) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) r7 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) r8 = dup3(r5, r7, 0x80000) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x1b) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r9, 0x0, 0x0) ioctl$TIOCSPGRP(r8, 0x5410, &(0x7f0000000740)=r9) readlinkat(r6, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=""/222, 0xde) sendmsg(r0, &(0x7f0000000080)={0x0, 0x3, &(0x7f0000000440)=[{&(0x7f00000000c0)="5500000018007f7000fe01b2a4a280930a600000fca84302910000003900090035000c00030000000d000500ff637400e34f040a1a3ad5570800c78b80082314e9030b9d110085b1766732009b84e7b1df136ef75a", 0x55}], 0x1}, 0x0) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r10, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r10, 0x0) fcntl$F_SET_FILE_RW_HINT(r10, 0x40e, &(0x7f0000000700)=0x4) 05:00:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x100000198) r3 = getpid() r4 = openat$keychord(0xffffffffffffff9c, 0x0, 0x44800, 0x0) ioctl$TIOCGSID(r4, 0x5429, 0x0) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) sendfile(r1, r2, 0x0, 0x8000fffffffe) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r5, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f00000002c0)=0x1e) recvmmsg(0xffffffffffffffff, &(0x7f0000005ac0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003c40)=[{0x0}, {&(0x7f0000000240)=""/115, 0x73}, {0x0}], 0x3, &(0x7f0000003cc0)=""/194, 0xc2}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000057c0)=""/229, 0xe5}}], 0x3, 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r4, 0x40485404, &(0x7f0000000140)={{0x1, 0x1, 0x0, 0x5724974c1c9ee45, 0xfff}, 0x1, 0x101}) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, 0x0, 0x40) 05:00:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r7, 0x0) ioctl$int_in(r7, 0x5421, &(0x7f0000000040)=0x3) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r8, 0x0) fcntl$getflags(r8, 0x401) r9 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$setperm(0x5, r9, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r9, 0xe}, &(0x7f00000005c0)=ANY=[@ANYBLOB="656e633d6f61657020686173683d736800000000000000000000000000000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000093e294946810a45b5aa58cf0b8bb9ed8b43a67969df432a6ab028572a4198578060a8a9e3e1b6bd8869edd5ec151ba6d3824756f322bad920598826165809e0439d020"], &(0x7f00000001c0)="772724d4ac2b107bc7befd976d50", 0x0) r10 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r11 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r10) keyctl$link(0x8, r10, r11) add_key$user(&(0x7f0000001700)='user\x00', &(0x7f0000001740)={'syz', 0x2}, &(0x7f0000001780)="16c857083c2d417c4c11bd3639c7bc78520dcb74e2c5f137d722eb54fb699b0a4c3f6320", 0x24, r10) keyctl$reject(0x13, r9, 0x3, 0x0, r10) [ 187.039099] audit: type=1400 audit(1574744404.747:162): avc: denied { create } for pid=6563 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 187.338559] audit: type=1400 audit(1574744405.047:163): avc: denied { create } for pid=6563 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:06 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:06 executing program 3: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x2) flock(0xffffffffffffffff, 0x6289a24562e1be60) socket(0x11, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000640)={{0xa, 0x0, 0x7, @loopback}, {0xa, 0x4e21, 0x0, @remote, 0x3}, 0x0, [0x5, 0x8, 0x0, 0x0, 0xffffffff, 0x0, 0x2, 0x3]}, 0x5c) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0xfffffffffffffffd, @ipv4={[], [], @loopback}}, 0x1c) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000380)=ANY=[@ANYBLOB]) sendmmsg(r2, &(0x7f00000092c0), 0x1d2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x40, @empty}, 0x10) r3 = socket$inet6(0xa, 0x3, 0x82) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x195, @mcast1, 0x5}, 0x1c) 05:00:06 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0, 0x193}}, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) write$nbd(r0, &(0x7f0000000140)={0x67446698, 0x1, 0x0, 0x4, 0x3, "6a13d55e71e909cfc673f77ccac386b36d2095913afd3765410c248a4a74b6e4ed63ddb316d2b5832106421d787f1c5f54de5798000fe44e34f2becc371ad1a524dcaf682be7abfd1ed470743d05f8c5d97faf3cc0e41ff1af35307feb7ae46008828b61a4c5bbc8138608caead40798efa3f6267826fac9f42880e9bca262954a23b1a593f28d19d9072b28330954b49bf9a90a357f5d67b0051a087d84600ed1442b15fa5bc64580f4fea775e8a48c9622419b8dbd0f4fde35441b818f39361fabd679987a30d08d8cf0b7e8cee8437e45"}, 0xe2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f00000000c0), 0x2c8, 0x0) 05:00:06 executing program 2: clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3f) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x7, 0x0, 0x0, 0x0, 0xfe}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:00:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x9, 0x0, 0x1, r2}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xffffff8d) fallocate(r5, 0x20, 0x0, 0x8000) 05:00:06 executing program 4: prctl$PR_SET_FPEXC(0xc, 0x80) unshare(0x400) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x82800, 0x0) ioctl$RTC_WIE_ON(r2, 0x700f) fchdir(r0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r3) fcntl$setstatus(r3, 0x4, 0x4000) ftruncate(0xffffffffffffffff, 0x7fffffff) 05:00:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="14000000100001090000000000000000000000000bd44f38c6b8105467c707df3643384fa2a2978bb3446b1a9fc258ce763ba4829e0ad11043b80bdda4efe42574db90a3c23da1bdc63f17b70d8a3009d5ea850d67c6e7fe7789316fac9b5228892e5ad18ff9002f936ad45e9e9eaab5504b39e6e0bb55badceca2b4f4e550f686d02eafdb2977f0f32a3618a59f47ae4dd01c16079120e467"], 0x14}}, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x15a720) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) r3 = syz_open_pts(r1, 0x109802) ioctl$TIOCGLCKTRMIOS(r3, 0x5456, &(0x7f00000000c0)={0x4, 0xe41, 0x4, 0x3c58, 0x19, 0x3f, 0x7c, 0x20, 0xfff, 0x8, 0x4, 0x3}) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) [ 188.623457] audit: type=1400 audit(1574744406.337:164): avc: denied { create } for pid=6601 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:06 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00\xddc\x82&z\xe9l\xc8\x0f\xc5\xc9\xe5\xe1gQ\x860\x88\xfaG\xc4\x02\xbe\x16\xc9\xa67\xbb\xbeL\x8a\x960xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 05:00:06 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup\x00\x8a@\xd2e\xb4W\xab\x99\xac\xb4\x9a\a\xea\x1c\xc5\xf9\xfd(2+mTS\xbc\xd0F\x88\x10\xd2\x11\xdc\x81q_\xc0Q\x1bE\x970Wv\xbeKN\tV\xb0\x01\x15\x18\x9c\x8b\xea\xe9 \x19\x0e\xfc8M\xb1 \x05\x82\xccW \x06\xe2\x06\xd5\xb3\aTbK\xd9\xa1DY\xbeZ5\x85\x04!\x90_\xfb\xa5\xfaX\xe8R\xe1\r\x1b\xa1\xb6\xd2)\x8bM\xe2\xb6\xac^\xe5\x84\xa9\x8fE{o\xb8\b\xb6\xd7P\xa3\x1a\x01\x8b{\x10J o\xeb\xb2|\x1d\xdb\xf2n@\x83\xeae\xbf\x9b\xcb\xbdj\x02\x8e\xa09\xbfo;\xce\x85\xea%\xe8\x84\xd8\xc6\xdfI\xe6\xa8\xf1\x00\x19kN\xce', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000000), 0x4) getsockname(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$eventfd(r2, &(0x7f00000001c0), 0xffffff7f) r3 = open(&(0x7f0000000040)='./bus\x00', 0x10d000, 0x0) read$FUSE(r3, &(0x7f0000002200), 0x1000) r4 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x16d2) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000100)={0x0, r5}) 05:00:06 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)={0xf97cff8c, 0x8, 'SE Linux', "1200000006c46f0006000000070000003c9f0300000000000000c2080000000000001e23020000006768000000000002"}, 0x40) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r3 = socket(0x1, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="53f592", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32=r4, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000080)={@remote, 0x5d, r4}) fdatasync(0xffffffffffffffff) 05:00:06 executing program 5: inotify_init() perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) finit_module(0xffffffffffffffff, 0x0, 0x5) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) sync_file_range(r2, 0x0, 0x0, 0x4) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r3, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1, &(0x7f0000000880)=ANY=[@ANYBLOB="20000000000000000100000001", @ANYRES32, @ANYRES32=0x0], 0x15}, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x4) creat(0x0, 0x0) 05:00:09 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:09 executing program 5: pipe2(&(0x7f0000000180), 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x300, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) write$P9_ROPEN(r0, &(0x7f0000000080)={0x18, 0x71, 0x1, {{0x10}, 0x401}}, 0x18) 05:00:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x9, 0x0, 0x1, r2}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xffffff8d) fallocate(r5, 0x20, 0x0, 0x8000) 05:00:09 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) writev(r0, &(0x7f0000000700)=[{&(0x7f00000001c0)='g', 0x1}, {0x0}], 0x2) 05:00:09 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 05:00:09 executing program 3: prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x19) openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0xc, 0x7}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) clone(0xd1102103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f0000000180)) 05:00:09 executing program 4: 05:00:09 executing program 5: 05:00:09 executing program 4: [ 191.658829] audit: type=1400 audit(1574744409.367:165): avc: denied { create } for pid=6665 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') readv(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/181, 0xb5}], 0x1) 05:00:09 executing program 2: openat$urandom(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x282484, 0x0) pipe(0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x360, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev={0xfe, 0x80, [], 0x19}, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}}, 0x0) 05:00:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f0000000140)="f3", 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 05:00:12 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:12 executing program 4: 05:00:12 executing program 5: 05:00:12 executing program 3: 05:00:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x9, 0x0, 0x1, r2}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r5, 0x20, 0x0, 0x8000) 05:00:12 executing program 2: 05:00:12 executing program 4: 05:00:12 executing program 3: 05:00:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x9, 0x0, 0x1, r2}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r5, 0x20, 0x0, 0x8000) 05:00:12 executing program 5: 05:00:12 executing program 5: 05:00:12 executing program 2: [ 194.732704] audit: type=1400 audit(1574744412.437:166): avc: denied { create } for pid=6709 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:12 executing program 3: 05:00:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x9, 0x0, 0x1, r2}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r5, 0x20, 0x0, 0x8000) 05:00:12 executing program 4: 05:00:12 executing program 5: 05:00:12 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:12 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00002f5ff8)={0xffffffffffffffff}) bind$unix(r1, &(0x7f0000968ff6)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r0, &(0x7f00000bc000)=@file={0x1, './file0\x00'}, 0x6e) 05:00:12 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x760) getdents64(r1, &(0x7f0000000000)=""/56, 0x38) 05:00:12 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x24001000, 0x0, &(0x7f0000000100), 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xff, 0x0, 0x0, 0x0, 0x0, 0x6e7895f8}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:00:12 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc) dup2(r0, r1) 05:00:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x9, 0x0, 0x1, r2}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffffff8d) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) [ 194.896512] audit: type=1400 audit(1574744412.607:167): avc: denied { create } for pid=6727 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 194.917465] audit: type=1400 audit(1574744412.627:168): avc: denied { create } for pid=6737 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:12 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x3, 0x0, &(0x7f0000000040)) 05:00:12 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = openat$cgroup_ro(r1, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000200)) accept4$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000001c0)={@local, 0x17, r5}) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000080)={0x33, 0x3, 0x0, {0x6, 0x12, 0x0, '/dev/input/event#\x00'}}, 0x33) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fadvise64(r6, 0x9, 0x1, 0x0) ioctl$int_out(r0, 0x100810080804522, &(0x7f0000000000)) 05:00:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x28) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@mcast1, @in=@remote, 0x5, 0x8000, 0x0, 0x0, 0xa}, {0xffffffffffffffff, 0x0, 0x7, 0x0, 0x0, 0x2000}, {0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffff, 0x1, 0x1, 0x0, 0x2}, {{@in6=@ipv4={[], [], @loopback}, 0x0, 0x33}, 0x0, @in6=@mcast1, 0xfffffffc, 0x0, 0x0, 0x5, 0x7}}, 0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:00:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x9, 0x0, 0x1, r2}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffffff8d) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) 05:00:12 executing program 2: syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000001700)='fd/3\x00\x02\x17\x87:\x1d\xe3\xa1\xac\xfc:)[\xc5\x0f`\x1eNu\xe2\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-\x04\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x87rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0x7ff, &(0x7f0000000000)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r4 = getuid() quotactl(0x5, &(0x7f00000001c0)='./bus\x00', r4, &(0x7f0000000200)="4a72ac7e2e7f8f143e0125591d0e95774aab111f50feea9d8251906055f3698cbcc9dfe93dd4320606e083b87844093a46f686b28bd52b18c29fa82bb86a877c9cd64d7587173872b34fccedc2537c320f29aa72a8d312c4b63f0732694e1ae2e644a411d6548d36c4e4f87febd1b91f68185f63d1cefe0ad8ff7ed1bb98cbc3ddf720b06595d99ff1786f5e5530c84c47796f2dcf7e3572e730636b7ec40c142656f7fa88c36be2463cfadb4aad5cb4aa819a7405aee4d5c1b0fac92f1d988f107b465672406c") syz_genetlink_get_family_id$devlink(&(0x7f0000000300)='devlink\x00') mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pread64(r0, &(0x7f0000000140)=""/90, 0x5a, 0x100000001) r6 = socket$inet6(0x10, 0x8000000100000003, 0x0) r7 = dup2(r5, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 05:00:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x9, 0x0, 0x1, r2}) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffffff8d) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) [ 195.064013] Dead loop on virtual device ip6_vti0, fix it urgently! [ 195.088943] Dead loop on virtual device ip6_vti0, fix it urgently! [ 195.118087] Dead loop on virtual device ip6_vti0, fix it urgently! [ 195.142359] audit: type=1400 audit(1574744412.847:170): avc: denied { create } for pid=6776 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x9, 0x0, 0x1, r2}) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff8d) fallocate(r4, 0x20, 0x0, 0x8000) [ 195.145539] Dead loop on virtual device ip6_vti0, fix it urgently! [ 195.145927] Dead loop on virtual device ip6_vti0, fix it urgently! [ 195.148870] Dead loop on virtual device ip6_vti0, fix it urgently! [ 195.200637] audit: type=1400 audit(1574744412.857:171): avc: denied { create } for pid=6777 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:13 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:13 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000300)="374cb7a92e5d8d7952a48d012e9ecc1416c90fb089212c82deca522670069a95488bfa44587aca59433a4d20e1e646a6ff6988b47889cf11c154432608262943d351f3c3c9d5787a643bc47cca408c809b856a94cc42402497a09ebd6146ddc904670151a134f1875a7278ae0a7a8ace33a32e5f9e68c6e3a05b7cba141df34efbf2cefbd66073a9c9d06166be50a1d860e1a1ecdc9be838d105a1f9e0d968424f58ac2a14ef", 0xa6) read(r0, &(0x7f0000000200)=""/250, 0x50c7e70e) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) r4 = socket$unix(0x1, 0x5, 0x0) r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) ioctl$PERF_EVENT_IOC_ID(r5, 0x80082407, &(0x7f0000000040)) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) 05:00:13 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000600), 0x5273c1d6fc50f5a6) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="00ff3f", @ANYRES16=r1, @ANYBLOB="1cf6a6eaffffffffffff4b8b35d8484663d561c6d1a0ec4376de53d2809778555e"], 0x3}, 0x1, 0x0, 0x0, 0x40089}, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x2, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r3}) socket$inet6(0xa, 0x2, 0x0) r4 = socket(0x10, 0x5, 0xfd) bind(r4, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000040), 0x0) socket$inet6(0xa, 0x2, 0x0) r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) ioctl$sock_ifreq(r5, 0x891e, &(0x7f0000000080)={'gre0\x00', @ifru_hwaddr=@broadcast}) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r6) r7 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r8 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r8, 0x2081fc) r9 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r9, 0x0) write$cgroup_type(r7, &(0x7f0000000200)='threaded\x00', 0xf642e7e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write(r9, &(0x7f0000000400)="ff38ffd7356ea9c8e8d66d78698115307e35be8b7b9c298bfe9478ef1685be5c03031c6551a9511ec9bce4c73f8a7597cca9ef685a6fd70eb6e040e481a0e3b2a4a78e48dea91fe541244968a3a886f2d8ff8db24792eadca8992182e5057fec32eeac706b327beaf4a14e0bf29c34fe102b492f64e60d704baa43a3c80d0000f328c244daf8791bc85229793bcb4d3d4ade369bc6fb2b41ef5c49ca30adfc0ca9667e079fd64b9b117b00f76124ba509db0935cd699d12353a9475790486e5afabd4bc3b7", 0xfffffdf4) [ 195.245966] audit: type=1400 audit(1574744412.957:172): avc: denied { create } for pid=6776 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:13 executing program 2: clone(0x4000204, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000080)='./file0\x00', 0x1039, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) listen(r0, 0x101) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) prctl$PR_SVE_SET_VL(0x32, 0xbfd) r1 = gettid() r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = openat$cgroup_ro(r2, &(0x7f0000000140)='rdma.current\x00', 0x0, 0x0) ioctl$KDGKBENT(r3, 0x4b46, &(0x7f00000001c0)={0x80, 0x2, 0x5}) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0/../file0\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f00000000c0)) lgetxattr(&(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)=@random={'system.', 'system-vboxnet0/\x00'}, &(0x7f0000000300)=""/65, 0x41) ptrace(0x10, r1) r4 = gettid() tkill(r4, 0x1000000000016) 05:00:13 executing program 3: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000080)="260000001000f5680300c10100000016c455ca3801000000000000000000f13a050003006a4f", 0x116) r1 = socket(0x19, 0x6, 0x81) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0x3, 0x3, 0x3}) [ 195.319656] audit: type=1400 audit(1574744413.027:173): avc: denied { create } for pid=6795 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:13 executing program 3: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000001780)='/selinux/load\x00', 0x2, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, r1, 0x0) write$selinux_load(r0, &(0x7f0000000040)={0xf97cff8c, 0x8, 'SE Linux', "1200000000c46f0006000000070000003c9f030002000000"}, 0xff) [ 195.435908] audit: type=1400 audit(1574744413.147:174): avc: denied { create } for pid=6800 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) syz_open_pts(r2, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000080)) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) r4 = socket$inet(0x2, 0x9, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @local, @local}, 0xc) dup3(r0, r3, 0x0) dup2(r0, r4) 05:00:13 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x120, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x6, @mcast1, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8c1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x90, @dev={0xfe, 0x80, [], 0x24}, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x252}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x42004000}, 0x4000) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000600)={0x4, 0x125c, 0x101}) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r4 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r4, 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r5, r4, 0x0, 0x40801001) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000044}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x30, r6, 0x8, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) [ 195.600093] audit: type=1400 audit(1574744413.307:175): avc: denied { create } for pid=6829 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:13 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_PHYS(r3, 0x4008556c, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r4 = creat(0x0, 0x0) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000180)) r6 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) syz_genetlink_get_family_id$tipc2(0x0) bind$netlink(r7, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r7, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) ioctl$sock_SIOCOUTQNSD(r7, 0x894b, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) write$P9_RSTAT(r4, &(0x7f0000000040)=ANY=[@ANYBLOB="6c0000007e010000005500edffffff0000030100c078d76b0000040000414c000000000000000000004ebb0798495ef36e24727ab4a357793bde9180bd715ba0c73cd25174a50535406e19b21a985b7b49794e933fa596d0c0a8159f5f8732a6"], 0x25) sendto(r7, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) r8 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r8, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r8, 0x0) sendfile(r8, r6, 0x0, 0x9001) 05:00:13 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f00000003c0), 0xc, &(0x7f0000000580)={&(0x7f0000000440)={0x120, r1, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0xd8, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'ip6gretap0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x6, @mcast1, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8c1}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x90, @dev={0xfe, 0x80, [], 0x24}, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x252}]}, @TIPC_NLA_NET={0x34, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x42004000}, 0x4000) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f0000000600)={0x4, 0x125c, 0x101}) prlimit64(0x0, 0x0, &(0x7f0000000280)={0x0, 0x8d}, 0x0) r4 = open(&(0x7f0000103ff8)='./file0\x00', 0x141042, 0x0) ftruncate(r4, 0x1000) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x806, 0x0) sendfile(r5, r4, 0x0, 0x40801001) readv(r5, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000044}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x30, r6, 0x8, 0x70bd2b, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) 05:00:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000102031900320800"/24], 0x18}}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) socket$inet6(0xa, 0xa, 0xf6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x728, 0x4) sendmmsg(r0, &(0x7f0000000100), 0x32c, 0x810) [ 195.978017] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 196.028429] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket 05:00:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x9, 0x0, 0x1, r2}) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff8d) fallocate(r4, 0x20, 0x0, 0x8000) 05:00:16 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:16 executing program 3: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000140)=0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x400000000085, &(0x7f0000000000)=0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x200000, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r6, 0x6, 0x21, &(0x7f0000000080)="d626ba04bd936bd354dbf21e80ee6c0b", 0x10) io_submit(r5, 0x30b, &(0x7f0000001700)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000080), 0x10}]) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_ENTRY(r8, &(0x7f0000000340)={0x90}, 0x90) writev(r8, &(0x7f0000000300)=[{&(0x7f0000000180)='\'', 0xfd37}], 0x1) tee(r7, r4, 0x1000, 0x0) 05:00:16 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/sockstat6\x00') readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/80, 0x50}], 0x1) 05:00:16 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x2, 0x5002) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)="030e4ec0d314266f4ac3cf996a01aaf7ce5c6083ed6b957d9765cc564c738f76598c61283354689bbacc4432d4c65a995ea3d86ff3c9fcc2577ccad9a3a04ef1d95cc1dcb81f0f648bf4", 0xfd13}], 0x1, 0x1081809) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:00:16 executing program 5: openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x80012, r3, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:00:16 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x9, 0x0, 0x1, r2}) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff8d) fallocate(r3, 0x20, 0x0, 0x8000) 05:00:16 executing program 4: r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/access\x00', 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000180)={'system_u:object_r:sulogin_exec_t:s0', 0x20, 'unconfined_u:system_r:insmod_t:s0-s0:c0.c1023'}, 0x67) umount2(&(0x7f0000000000)='./file0\x00', 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000040)={0x1ff, 0x2, 0x45}) 05:00:16 executing program 5: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000240)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pipe2(&(0x7f0000000140), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)={0x0, 0x0}) tkill(r3, 0x19) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 05:00:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x96dcae0a9eac8385, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x2801) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x4) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_PORT_GET(r2, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, 0x0) r5 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f0000000000)={0xa, 0x4e21}, 0x1c) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r6, 0x88, 0x64, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) bind$inet6(r6, 0x0, 0xfffffffffffffce6) sendto$inet6(0xffffffffffffffff, 0x0, 0x1000001ae, 0x0, 0x0, 0x308) socket$inet_udp(0x2, 0x2, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffd94, 0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r7 = open(&(0x7f00000003c0)='./file1\x00', 0x20141042, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket(0x0, 0x0, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r5, 0x6, 0x1, &(0x7f0000001b40)=@gcm_256={{}, "89165e5cea570fb1", "103691d5e6671e02531da43829b340af411153d22b6c492a00aeaf55c3e257d1", "73fc2e89", "d51a91c819adca99"}, 0x38) ftruncate(r7, 0x280080) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff}]}, 0x10) sendfile(r5, r7, 0x0, 0x200800900000003) 05:00:16 executing program 3: gettid() r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ftruncate(0xffffffffffffffff, 0x0) pipe(0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) r2 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x0) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x42, &(0x7f0000000040)=0x2, 0x4) close(r2) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x100, 0x105082) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r2, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x10d000, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(r4, r2, 0x0, 0x80004) socket(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x80000001) read$FUSE(r5, &(0x7f0000000540), 0x1000) close(0xffffffffffffffff) 05:00:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r2, r3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) pipe2(&(0x7f00000001c0), 0x88800) r8 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r8, 0x0) 05:00:16 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000700)='./bus\x00', 0x22) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) write$P9_RLOPEN(r2, &(0x7f0000000340)={0x18, 0xd, 0x2, {{0x4, 0x1, 0x3}, 0x10001}}, 0x18) open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) lsetxattr$smack_xattr_label(&(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='security.SMACK64IPIN\x00', &(0x7f0000000280)={'em1vmnet1}procuser'}, 0x13, 0x5) r3 = openat$random(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/urandom\x00', 0x20500, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000300)=0x20) llistxattr(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)=""/62, 0x3e) rename(&(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='./file0\x00') 05:00:19 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = open(&(0x7f0000001600)='./file0\x00', 0x400800, 0x40) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r3 = socket(0x1, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="53f592", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32=r4, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000001640)={@rand_addr="6cc6f797dd20630bfa15d92385a7436c", 0x21, r4}) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x48, 0x14, 0x7, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x34, 0x0, [@typed={0xc, 0x0, @u64}, @generic="9c3703b6d603b7820df7a2b744831e8e5fd46561c4386cbc05000000ffe313f9fa"]}]}, 0x48}}, 0x0) r5 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) vmsplice(r5, &(0x7f0000001580)=[{&(0x7f00000000c0)="2ffa99797270e8148c386901d466787f4873e3263cd2433c2ed2ce21145f5d968186d06e29d035cdad74647f1bb1a4a4ab3d085075c10982d4002a7ba8fe5970c59a057b049dd923d577d79758a1abd98457c078abe2d81968dc6db9093829d70d2c3ffc8219b1a4e369a4e6500f92e4b74db1d746ae2d89eaebbbf56233a02203b058366f955c6c290c24c618dea06038fee1cc6737ae9a31a485340cfbf6237e2d4374041a83da3ccc1686e74bcdb8c0fa2a331e22bf8fc22b8794f7262c9c68c80aae4e3c646e6f756172a10600a0d52a53d9f460828859c4e66d74a1", 0xde}, {&(0x7f00000001c0)="573a99b1849c6c4c24ea83074f6518b1e0366e3f", 0x14}, {&(0x7f0000000280)="5fce85e904c6ed6598058224b3534e9f2b12808cee9be04a803852fa0b238af246c190c68d", 0x25}, {&(0x7f00000002c0)="2c79057c1290cbde2eec3df749af432aeae42b80c01ad1f9ce4b65c2529c659b0354da94ed07702f29e1088c59ba7352049e1049910712130d4af81a26b3d238734c59c240344ee3adeaff1c765cf447c421391e6557e899f5bf8edad825294a07d34af46175ad431a2ed967bd033297a64141db2dc9294529fbe9fbbd304ec7b77f234437e2968d6381", 0x8a}, {&(0x7f0000000380)="d59cff1e2bc7bbf0393422115b90ca8f951e351c22d7d2719bedd41bb48da0743f675905ced76967259d42675f48bc03a42d84099e7cb3fc9094602b100c06c1461744c18bb53d39b7704e51a6ac69339d4fc1626b4a68bc2029f5862da7bcaa69d78baa9492e7f244b6a75d13022afc63ecb545622fdfa86a103346d2f42683be0c271e1b3e6889951d83e77b6a1475f987a88d725b5f8fbc1d8df09f3ffe171cdce39ed068eb6799c0025f803037b44b98a24c9d1782ba7a1b9f4b774ccd809e331aac577296", 0xc7}, {&(0x7f0000000480)="7db67b0b147cd4f376cd959062ef9a24960d593ea98b7dc9d4881024c0b66bf8824344aa82651674f731abbd457806edfebc0092419d680ad31e78f8cf270ffcff6ad13b0018f0acaa2c5e2749d5a1de178cb641e0da227ad683cdf91d819e25d7bfd6aaf0d414616a095e0447fec492c7", 0x71}, {&(0x7f0000000500)="609ba4056682ea6be4eaab2bc604b0451801b86a95710500ba57bd91ac1b672c93b4005610bb8d9e688b7cb0eb210dc29fe2d7054053b543e12356b3251cbf85a430fc04c1df983c233f2bf369f72c4068c762d7207f59b4f0ec25026aa7d2fe7264db113889c4e19ba709e27d5c768843c5058274e920f51b3eb638ec15e00d1ed3949619db9f9723a5456c6260dc3ed9b166286094b1d3852760629f69f47354c3bffedd5af815517cc194f2e1721c9146f118cc2862a411c7279a22634cd0043cd968799642f54f4c8b1afb49b51ab9f56fa17d1f783a390476f3a9e969edb15c0c3771cb657c8da0be3ad3d71a901a05036d82a9cdc25b932ee13f06993d67f306ac07ac4a3931102809bbc23887e391ea6bbce5a62fa3c780388e47fb900cee9eb888c039c1f0f48be0a307ab32bc29d2367233926010047851cb9fafae37df49300b0f2b1fab06c1981b85657c89485d810e605c4b38b4d48b1e79043201afdfa699ab3596eea75d745410543b310fb39c74a4d32c9dbcd0fe68ab033233ad9d902d097b07e760f55e95ff170a0a82bf4adb7b0a7e408db578b3345402c298bd8e477bd21a5c1a44e4491ad408e84e4a688c4fb657a40d9a4e8491217133ae22d4b69d914d0caa8729f9a394848550d47bb417adc5afc9682a667295829b5728894dd5920ecfbc75f3a924f57d6a864f8204065cc86c28c554482d16c41c97cfd8f592ce8d79c68cb12583b01ba37d68fedeb3698fb138fe27c6bb5579244c9cbd8a34de7656b2c37fa35f82fca8fc9a48e4e6e8829792d2a36c59498b0ddea3a9b9402dafe1ae294f10a14a9f824c41b4396914721e6f9988e7a7abc6172d4dc404f8cc4135e3df9a90cebf1d34ba1975179eacefedab39098fbb3de7ef3266c45801433cb71a6cbc20756ea3150ab2dee4e24d5d2b3d141a7a5584bb3a0787812a73b72ebe6b801e70e074bdca246fdd0ea130c207821daf8c1c19466cc45f83f1503051ffaef017aafb1a6536383097bed792ad8cc3e2743edab0b35719e6ee5653aed16bf436ca8a42b16f340280881dffa81735301f155c9d974a412a852dddfd1bad452dbcb736ba49a70a0db09b015837df55a060ae157254b5587ce6e19421a8b9dc3c53f9717bd60e6e94ed1add036f177acda66c690c4d3459b5340b144a63762355cca67a87ea6490104b255387028843108f6855a9deb19289f8496183a246834678544a1f2f8f57019909aaaa286f08b61c6ee18b5ecb0bd273a235505f9ce3798bdc113aeef911c268d8f7ea615340306b375ccf24a5825f3abded0f02f864ecd62fa0e0d10d03988895e286bff0e292f79f987413766daaca088943371e6964f671bfe0574b562061d427c57dce0dcfad58c3ae2d4e12d3c95ea03ade7a0d8121787356e4bb361764c16a61d2ef5e216ce9ffdf457307f190c804ef1905327a15692f30a680988c93117c9355c0bbdf7c4149572b7d562de2663992a5448addc95a51a9f6d9052df89bf842e658824566b96c06fe7266971d3aef6f113fd4efc050915e8ab8baa93839127013d09ee8aa14d3904b06fc5fe941b821147c4ecfc1b5ec06c5822ffb87d7fccb13547f826e3e10a09853dcf3bf233e88207e22cc36bfce648807c8a51b58881ed3f72eb61cf8365bc5fbd8b46b2218249a4201697f7cd8a66ea7f1c414742701822067fd74bdd64ca6e93b515c8c8eaec7f4d3c22c876d58914731861fe2a7353225c9a36d862dfdc8467dbce4b9d56a0235e9798bcdce31524358c4b2ad41ed970ab8229c9ccef8121fc2bd988e35218f905bdf40dcc9749c109777cf9f6934b220884f29a18549771245f80f8562ade4546eabf7273c64bc62b686c4a03ecc3f32086d510834025c4df3eb1b4fefa713524cb910f1fb1d763274e6203a3a97874770f3041dee28a9cce23fd615362d1d58fe5ba0e0cf1d385513acfbea99f001691cae7dd62740bb1dfe15dc1cf8a584ef90d27cdfbae6af07e7c90d9c26aea09a4bc8389fcc1b98e1bcfcb12fa2ec94f74cfb5c977f20bf560c24dabfa91bacdd5291d2d526b7570130ea0d75f7c9480667e051bfdd05dbfeebd45b0637b61dd0aaf0310e13cc249c1aa428553307d2169e557f7fc01cf6d909e695dba337be436555b1e79cf2d6d4a293829fbd43e5fbf68e513c7c9f0616b74a537a14f4127222527fd951dceb0aba618059e2a0521c857fc1e981dc94ce33a6cc374adf7cf1241b03bad56ab2ce367fe565da1c464db329e5c45f19bd926457ad85b0c1977274b9a20fd041907d2305af242a539db9c1855c344e94a94158755153a98ceed8387a9ce938fa9b8e83f613357c3f348b46e609ce7f1d1ac14af7b1d55edffe0734f78be8e6b858159f0504fd0c38ed748a0c18cafe57d3538af435c39fb6bc33e0f7103027ca27bcb6f56592e1be97fbac1446bedceb3a87fcb8c10a400b1dc788d61f61607659b7f2aaf7998f57353f9ce0b0ff739bd4ec4235fdb17306fe01cdbb4db6da8518cf8e7508adff3e7abface5d18a8e0a9ac799b607a9a13f644df86b4c28882388416714d7e229dce9e6354fdaec31e2241d90d943278f15c51cbff305eee64a23128a175fa2a24d15656bafe8d2eb27ae0b93e82d26537227fe6f4fc6b3bc71387f50fde6e3a74051f252b4956c846d5127f5f3a41859dc742509eb26e27dc6a7ee3a68fab3008de05d832fa1d94ef55c521547965101bc713df898ef3dd1dc6b0eac6646a07c72314ac044e887065ceacdfcc0403e94937f5e678e2a06f3a723b693600a6cf1bc0eba8e80d8df4e5f1f3b68b1e0ff83e228b4a929ea6efe9809389dd9d5b9afc5faae9904b5d9480f7e418100471e482ff28108d5807d1b0c7d91e9f4659f9d08fe4bfc2a52ccd69adc24f36834b2c9ac1bcd517ebbf741e60bcbb1a62cff72e946cb2e4a2a292e64217315c21a0e9947ad94d6675dedb9557f3fc1b92e762e612b64713e72c50bdd232cf91ff202da60907abb1c9785c5c2fc509e1587ea69396d1d8dc18b4353c288efcaa478fad7b9b37445d18ee6486f770c89754c86b9abf8f9a4cad5a8bf1294da94069f45937d7f047887ea774400c492d2faad716e48092566de5c4e568e6ed0665aebf76214e5a5036254b9c997da0ed2abe56a92314d41e3c4c3789a9ce97b2ce4b3b3f8e09546352b6a10d9eaeea2317ce75c3fb76e6f9ab3f8698b195954304eae3498adcc2fa625ed9c92a1241d4786fd545736a37c8e209f7fd4ef5f07861eb804565a3bde420c5b7996fe56921a59fb157060a7c7e1973d97e37b6d088372b06d0a90b1cea14dac8a9f881b131e0d5caa66ce874a758667d0898e42c275bf6ba27d2d63f91fbff44d4b23acb1a201cdf24054203d5f8ca6268f5f8a9507a6be292ace866688d9ea1466dc04ef03a186a1d7c09fe9c320bec0c96d8c08e5cd9ddb9b7fc8b7eca9b9bbf2e2241ef1f4a94292a8e2eab46159d69ff20b577bff2100e3954778742d9219c08f0ebfce4c3d9237b306375a99ced8261abfcf0276c43e470657562d0aa6403e428b23e32698b441d93d1876d605b806363d03eac8cee918b1f566078af1ca45f72806ba76ef2ba6caf88c748fadf4f87d6e21dd87c491e8d7940b0bb8279227f8a6f268908baac16414ca5e1aebaad9b63abf44fa597ef8981551f1cb053c2fedb40be1582c6032053f4bd35727f49a1eca9d13652ca4d958508f1ff50483dc061f2bb6da5f09aa7b785f23718ccbe727479f1ad6b4969f5c2271bb1a84e80c9b2a3b3c33a631137099b4b0b3031878874f19b21eaf1fe984547650210d781549ac4ec21443cb3dc7e33af65f6ec499160f1d3ee4f683a222239d074ce61e989c43aa6d02ea8a3a51b3d5390070e5dc487ed8634647154ceb284c08e88017489e2748444efd7dea4000fb2102b26553d31c202a836c2b31c0ddb69f604e49b8cac90ffe98393d3122d65b4563d84858b4c88e60a56e513f8b6ffcefc948768bd28b41ccc3f157c3351977d0ce31c12f1074d2d71b44838a56aa49f5c82bc594c8596b3c2b5798366607b004ea3591558941e559908cc50efe35e570c1f4ba96bf3b112311ba83da7dd5deb0bf75d8723c0ea54a6fdeb563e659ba6c7eeb22ca3eba62f915ec24f746240409f9b268647aa4adaeeca1b1c2c43f3b025d3ea3a1949b6e270ec815ed70cfc9fdb7f19706580b210d2db6c1f9a0c003f9ebacbae745c8b11f0bd737d8c360832aad73767d22324a512c2c1459c0b73cae2314d6c1e0378279e9e81fd5ecd4eb6cc7a84985d4a60c15e12a99fcb2f8eda4dabea54877f20e14d3c5ffd414ab9217f937ee3cc422440f1f991dd3799a4a89d77d99d7667496db9d38a50546c3ca96bea16f914aa28db89001395e1b8b4681770f7004ba3457f96fd0855cc76e2120fa8131fcd1cb44340a1470492bcd0e3af5b47b897d8ffc5b49bc338f078baa751db5ed3704e01998e8a3a25a6f89e196d7519cd0192f7636d5199f1978b0b8d55828c5d904fefe5d5294e4bc0c9816cf0f35e25618858606db4dd3b6021013932a51d8c16c32afd453b3a26e3e00eebf013ace9e2684c2fc6c36613c7100e47585b794e22fe5e288d3a27794fa341b9eaf967f11a75e6e7ef85d4084f27568efb23c8d5d11faeaa12809d1a42a62250c7a3fbe933123692159ad6861e0ecee4c139f58bc589530f30b566822f8b2b2dffe17cf8a7f6f9047f9aad36e864ed44af9bc5ae1563fd7dd22b385912d93ccb216d6ea0db893e6dcb50eeb795e16ac4934dd634321da5edb659b01453a7e0e826f443afcc5e1cadc6d4746921f871272133d0d2f520cefa2ca9afcbfff037b73bd9440bfc246acdc8a3f66d773e659b0c79981ad44eb06917a59a3f6c4c1a581001ebd8d32703a2ab4ebca4bc4bc9d0005a18b6b98fdde1693a05bd2ece880d487e4e897fd7d55c08ed68e1f441cb0ad34daad0aacccce31da219a47962c6c6360a881d39c92dff875f899beb8fe3e155017faf9b5550d5b1fa92005c42e78c62d56de22f97f21f96a3ef74273f460ddfe1245169e533097d71aa60821e4e6daf9ce879e840ab43ccb422e2b827bdc60527495f2bdcac1bc740d039426c2fdf85fcf7d3a19d8b8c1c5428871651800935b605bbeb4c5a9c8074f0a9d714cbb8708da25da352fef32a1647015f1cd9607b95d80ff1f0af0e9768b1abf2d6a10e9f0ac1574a3e8e78dda709f4282c9993a152c258b6250fe3dddc39d8163ba68d1c0389d3be29ce4756100b56b65e5e2a002321a8f5977a4443f2434f518d2f692b5802b08fa945927d3c72f625d965d9e89741bed7716163d633031fda925b388ffd1aac63a2202a44a7a3b12f74f01c58b268185d19bef318d5ab5a656cece4d4a326d127f3c5ce8a8f3602215d7c2a21705174a54a85374ac0cad354261b46118cdb06c9a604f9dcd3957180806596b918eb0b783679288de42d729609e1a8bf6d2863c512b49b91ab492f60a8fb1af35ed2d8e35037ae1ca97e6b3d48a257ad21af38de21de602766fb0eb8a6099cf2660967e6f6523fa89098768c8a3ac941f89e8006eaf51ea9449faa10e01b509a54a8e6bb37bc60a406001cdd64f7caf10ff3ade1f492db44cc93cfc980f049dae237bbe1641784a116346f0e9746751e43d2fe0712354128c86b6547d2b450ad0c2af7d15e93623c2cf862f66d9091a33ca34de3324f3a07dca07a5e403d67b21807eefb240b47dfdee70ffd49dd002e349b3b4f50bc5", 0x1000}, {&(0x7f0000001500)="a57962f3cfd3eed59d05105e52f08904c54c0b96ab4a86009d14c8aa68e14b3b2cf151f30fe83cc5d85c3869922abf6880ed447569ba1412614c49635f088078008f279eb36aa3f0cc3c925e8769623bb956258255df06", 0x57}], 0x8, 0xf) 05:00:19 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x0) setxattr$smack_xattr_label(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='security.SMACK64MMAP\x00', &(0x7f00000001c0)={'net/mcfilter\x00'}, 0xe, 0x1) syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pause() socket(0x10, 0x20000000003, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) setsockopt$inet_int(r1, 0x0, 0x17, &(0x7f0000000200)=0x7, 0x4) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="bf497517720f05"], 0x4}}, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/checkreqprot\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) tkill(r0, 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff8d) fallocate(r3, 0x20, 0x0, 0x8000) 05:00:19 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x4480, 0x100) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r3, 0x0, 0x8000fffffffe) writev(r1, &(0x7f0000000800)=[{&(0x7f0000000740)="072c1fb5ee415fd908429e9757bd25e49444e22afe2cc6d10dbb75b00146d915d5eeec29af419f866c789a1dd1107840f5226011a4c236d1a0f3d4411208e97891e83f460c33ce14d985b9fd5a6e5986e9faee22e96df6e90d055124695366ac1786e9b824610efad69a618b9bf2e236a81356b7d379d8f3ff0aafa43cdf5cab97226891d154a3b68dc7dd", 0x8b}], 0x1) memfd_create(&(0x7f0000000140)='selinux:eth0\x82\x00', 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700") r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r5, 0x0) ioctl$KIOCSOUND(r5, 0x4b2f, 0x45) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"]) memfd_create(&(0x7f0000000040)='u', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendfile(r1, r3, 0x0, 0xa5cc554) 05:00:19 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00') clone(0x6102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x5, 0x80000, 0x7) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x20) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000140)) 05:00:19 executing program 5: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x5, 0xfff) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, &(0x7f00000001c0)) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000100)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="08000000000000000000000000000000000000000000000000000000000000000000000000000000fe00000000000000"]}) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000000)=@req3={0xfffff60b, 0x2, 0x3, 0x9, 0xd46, 0x2, 0x10000}, 0x1c) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) epoll_create(0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x40000, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000380)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000800)='/selinux/status\x00', 0x0, 0x0) fsetxattr$security_evm(r4, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb00000000"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f00000006c0)={0x4ba, {{0x2, 0x4e23, @rand_addr=0x401}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) inotify_init() socket$unix(0x1, 0x1, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) [ 201.355302] audit_printk_skb: 27 callbacks suppressed [ 201.366200] audit: type=1400 audit(1574744419.077:186): avc: denied { create } for pid=6935 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 201.396513] audit: type=1400 audit(1574744419.067:185): avc: denied { create } for pid=6930 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 201.446266] audit: type=1400 audit(1574744419.157:187): avc: denied { create } for pid=6930 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:19 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) write$UHID_INPUT(r3, &(0x7f00000002c0)={0x8, "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", 0x1000}, 0x1006) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 201.481489] audit: type=1400 audit(1574744419.187:188): avc: denied { create } for pid=6949 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=0 [ 201.512912] audit: type=1400 audit(1574744419.227:189): avc: denied { create } for pid=6936 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:19 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff8d) fallocate(r2, 0x20, 0x0, 0x8000) [ 201.899262] audit: type=1400 audit(1574744419.607:190): avc: denied { create } for pid=6949 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=0 05:00:19 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0x7ff, &(0x7f0000000000)=0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r3, 0x0) ftruncate(r1, 0x48280) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) sendmsg$key(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x2, 0x15, 0x0, 0xe, 0x4, 0x0, 0x70bd2b, 0x25dfdbff, [@sadb_spirange={0x2, 0x10, 0x4d2, 0x4d2}]}, 0x20}}, 0x19189248003c47d4) r6 = socket$inet6(0x10, 0x8000000100000003, 0x0) r7 = dup2(r4, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r8, &(0x7f0000000080)={0x14}, 0xfffffff4) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r9 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x10d100, 0x0) r10 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r10}) perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x80, 0x8, 0xf5, 0x7f, 0x0, 0x0, 0x8, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x6, @perf_config_ext={0x5, 0x10000}, 0x100, 0x3f, 0x92e, 0x8, 0x3ff, 0xd4, 0x2c}, 0xffffffffffffffff, 0xa, r10, 0x8) ioctl$FIDEDUPERANGE(r6, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="98d600000000000002000000000000000200000000040000", @ANYRES32, @ANYBLOB="000000000400"/28, @ANYRES32=r9, @ANYBLOB="00000000008000"/28]) 05:00:19 executing program 2: syz_open_dev$loop(&(0x7f0000000340)='/de\r\xcd\x1a@\xb1\x02\x91\x11', 0x6e04, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x1) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) fcntl$getflags(0xffffffffffffffff, 0xe) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x60a180, 0x181) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000000040), 0x8000fffffffe) writev(r1, 0x0, 0x0) r3 = open(&(0x7f00000004c0)='./file1\x00', 0x101000, 0xf0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r4 = socket$inet6(0xa, 0x480040004000, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r6, 0x0, 0x0) epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x40, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r7, &(0x7f0000b82000)) sendfile(r8, 0xffffffffffffffff, 0x0, 0x800) write(r5, &(0x7f00000001c0), 0xfffffef3) fcntl$lock(r5, 0x7, &(0x7f0000000100)={0x0, 0x1, 0xd95}) openat$full(0xffffffffffffff9c, 0x0, 0x80, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x600000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r11}) r12 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r12}) r13 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r13}) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000000500)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xffffffffffffff9d) setsockopt$inet6_IPV6_PKTINFO(r4, 0x29, 0x32, &(0x7f00000028c0)={@dev, r14}, 0x14) setsockopt$packet_drop_memb(r3, 0x107, 0x2, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000080)="0a5cc80700315f85") write$selinux_load(0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa5cc554) 05:00:19 executing program 5: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000900)={'veth0\x00'}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@mcast1, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) splice(r0, &(0x7f0000000380)=0x200000007f, r2, &(0x7f0000000440)=0x2, 0x7, 0x1) gettid() setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000600)) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, 0x0, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) getgid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffebd) 05:00:22 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:22 executing program 2: r0 = open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) creat(0x0, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x282a41, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xb53e8bbe3859c499) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) request_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', 0x0, 0x0, 0x0, r3) add_key$keyring(0x0, 0x0, 0x0, 0x0, r3) keyctl$setperm(0x5, 0x0, 0x10070800) add_key(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x80) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[@ANYBLOB="d7467f6fe3b24e3c69ada577111fc2614e22c1311c6c5c52f40300f40d46c2305b8ba5a7eea830df04707fd05337064d932f1a7049b65f814e234724642c9ed65b4837e470cdec1bde7323ba6cb0bc03c26e3e700056f7d3f52b28d73da02612d3d23d9e0e9ccd8527cc854875f15025d032ae45d9f239c52a31597b7d9a4c1887bb9c7cf1ae2ab6f28a4a0929c964cd87aaaff2090000000000000097dc3ab0d7d4a50e303029c991c017da218231ce3067ef4f880d07aeaa47378199c186befe36ca97a18b536f27d906cf324176b0584aaf"], 0xd3) sendto$inet(r4, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) r5 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, 0x0) socket$inet6(0xa, 0x80000, 0x7) pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000040)=0x6, 0x4) r6 = getpgrp(0x0) fcntl$lock(r0, 0x4f, &(0x7f0000027000)={0x1, 0x1, 0x1, 0x0, r6}) writev(0xffffffffffffffff, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x439) close(0xffffffffffffffff) 05:00:22 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff8d) fallocate(r2, 0x20, 0x0, 0x8000) 05:00:22 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) write$UHID_INPUT(r3, &(0x7f00000002c0)={0x8, "150a2ddae07eea0da9ba06aba7108848f8ecb8639828edaea7b71a5503b3b78b8184ebd198a5603c619efe980ccf3389aa4218b23b16800fd30c7fa5d2179bfa2b55b29584d06735cd82f4d0030ebdf45a9e3b208553b28964daa7b9f400f28591c010fc753a9ef1ebbf732a720a77be563d32bfd13c78569ed86065e91a39fc5f0b2994f960967c0c871bd710151155a02b4490fbacbeb8b7986052bea2268dfdc9fe20639c385d5030a03a68f6260bbbf303398fb99a196c36fea2b18099c9a542dd563ab772630756b66464ae374d887f7a759e7b4c3711ee9e5858d38884b1988c69fd5a606ca2fb460377ee3b0de94f57cd6555bf3e4dd212043b8fa2537432cee6828cc2151c6462d80d398b304c168c83a63be9187f741bed858985e145a65a7da8fe85768272f03fe0ba2e87542549863a08d5b14918dc40cb7ed71128a9f820ba8a36972889108e1c4f69ce7b121e8ec3ff658a6e532076ce57b0f3f8553571a47655b336a0b7a20a629a94f7f93d9313e7ccf89f9180f74eb4dcf1fda80c845b571cf4740674abb721ef21ea8702dfee21e814cecca5abc435e2ddcdef5f52912e160657ad3dc58de179a2599227b7e814a050c4501b5069674208270c7083deed359917c4295d5efb6ec40660a7ec5c57e258262040ad9e022a0f8190b79e85e1837e2ee594f55ac3fb649aba0969920c9e702ddc35be1ba496a201a954bc2509ccc5e3b3cafee33e6da475521c4b1ceadb2254512502a1278f630fcb6125d7ce66fe6e991ca9684d5b72f1c2eda37c208a23e58c00d3c2d9d14997d20be83f07462aafae153cfbe93eb828d21ee2b32314cab33902d554a81d7ed8a8edff0dae0c0e4474fec88657a0a9dfb1b9cd999125fc6b50f6bb55c1ed1b19e2cad63974242d979d2a8dc6823d8734165b479adb66f001f3ac47c3521c1a769c1c87b05656b596c39da9b982293c7c080fe4a643b87ae0fe6632c57f660b63698f9df187058b0f377a8d5be125994659cb42bf5643d471782a127798f8ced02ff5a14df2d3efe041f851c2b057ca3ac620b24b44993a168f3753988050f92e98da6d05ca6aefa1cd179db442b0519605e3e375c02239fbe2557b7e7d0812e652a957028f4ee2780ab68ab0d87418e28940ffa0240678ec0cf2757df0d10c0b7d2cebfedd8d2d1e2b8f78c2fee7ba99efa0713eff4594fcc2b351cc9e3db3ebf6b9a06e7539302e16120f0fdfd96994642c943af6c68c835f6284510b38e5503a2e61cc1f08a76e5c90d77584494241626805df0e256d4673def50c9d9366302c3615d2d1738f791282c8972c21972c942be08615e0c509b7396b0069752292b179b35bfbf6ee1b98a1719460145d04a1fda285be80a51c902fc94237d3234252de269adc4bb8dae623e23466b9e255d20fe4c23507a1bb86edbd87a58d24ba9a19b1e0614af1e85454c5341123aa8c554fc381a51b2e40bc1e8105f74bd75d0688c1d0ab593afe2440b477ec410e738e3f05aee4e77503b9b8548cdbe7f6a89928c6e023a2345d81024c3979556cc614e6bff89c4dba0a53eaab1d58a1e864edabc67a0bc42947c7c096903942b2050841d68b49988d815419b3379e43e835f6890462a1f43525a009cbd1ac7d29a83edeab815742ed336f2f52b047cee1144c4ba70d2639d51c5bb0dadf4a56bb394f0ee939e69b27c87be7d770b4aaf9401a93388e9324243a087fc0c2a01355d44c7e134580f8623f1253f733827b2d3fcf783616a9ec1742471ef54b80be07399d99780201cc4dab862ee6355081307f715abf3a18eb9e65582fa63fb1e2092dc97ebff498db2bef4e861a459b1c87131bf3414a87302a66bb4a7a622b90913129494818147fcab32837b74c6fbb113e692f8cf881d3c8b6fb0a7b04e4a622bdc94b730a7a5eb9c394d49acd8a738305a181ec8a628cef8821f19eeecdaa37ee47d120869d44bf0c9d433f13984c2905ae5f4465d92c109838deca8cacb7257175f52a286919e141181686bca3b988a7d42adc890e846019c3e8f251970267d0b5bd89a652ba3697cfad7c781dfd42b2f2f07c5f7216c93edb8bf7b7491e3f5e6caece2e551fa8849d8dd0cbfb85639003ad4b324d2767becfe9c97b7cc4bc8fa8d457453c16328a213d2a93dfe6ef3370b36c4a7590465f2d4fc51356e7aec5aa52e0d51adef5559ec42f10b5d474bba77cdabbeb87f7c491c01b7a59f8212811bd78ffca2c4dbb95848cb1364ed2e30f50e42464cc5ab0d60a6b1e055210e44d4df2c2ff238f4ea4b89120920960bcd67a2cd4556b460d185908abf134ffd955640392a591ccaba7a2f69539a4083e7609a2ccdfd842e44c51ba2c55a7bfb745b30e294d4e2fca508c6ba573a260be9a3cd64eca9e766244654f00110f809d8e942279d7c98eb4036f054af28066557b7b38946a7c02fd58653db5bbd0034af4c87bc6f700981e578ec295fa325335e8711170238a45488d685e7d49252ea26eaf2fa2743b5bd6ee2299104a5dd909db50e17d7f11328d3afb1d75e99b203e4159ec52e59d59c24704c079bd4f28c859e3e073f93f18fed45e87d0230ba8c13abac25ab34dc6091788f39df68638f0a048d321ebe26f95d98ad00c703d87707d8852e5f1b178e1debd3fbb9f35d1823e0d870aae9d88e87e4af842029c36293a956fc5b0815b9594339ea3c878481acc96af8bc2cff787f521052126cad63288be21b64baa8b6b1b049d2ae767e528e7d1ac90fd15052ad4cc914f4c9560290a0d4651ac83620a36de33da739515211f7b1e8505c652afa6a25dd2f52a6eae269c01d5d92a899f409779d601e4d5b2aa382d55f20898d0fd211a6e4d1fa4c92b12997a8904cc5d5f14250236d2cd03cc4a383e26d5541ebee0733112b22e8ec764f63438b5a9023bb7743a732b4d122ebeb95f69afdb344d3ebb0a98fdae957628113593a2c3b58ba52a8256879bac6e85ed0f821a0c96f2e0046f62b316e1c5f88e0f381d6c90d2041eaff35f70f723e9d2c8763711a530a4d095a34efa7cd41fe2a2e9a4f327acad5aad167757dda615505b4ca745ec55afadf79ce9a15ad744957ab7108b8d0c82d33b70f8aee5826ce38583a55a62758722a37df74b3375d994abb48c64a9e366ec2459ac5236a436e19cbcf3917a643e8a240e726f6a86230dc316d271fa529d389777fe68e5b7c868e1ae1b0fd6f0fbc3cf7dc19c1a66b8617aa422d2e95d68c68e11adde3e0502616418006610c3ae143612b7705c97eec30f08b58a588ec42b66b17907aa0afff961b13ab20168786c300a777641daa985b06001ce32c30fd4b63ceb339606889834bfd8ea501dea2374a7842a0a5b9d27624adef1fab88cf14ecd3bbcf131a6760d216baba78cef79074a139db251103bb865cffa58aaf01e8ee5cc16535fb593dce101a2c886337e7eb9bf389198687004a913b15c74494ca47ed5da41a2ab66815c27a56418dc8f4378f8682b6ed551d437fb86391fb543c2d84e7a8a40fde443493c74e3f4dba9efc08fd68dcb13fb911d178925ad03e2539c578c3b0035aed0930e5a671c57bf5f614d30f0a3d97fb48b39862ada8e26aa3662ea84ec12495e90a94da7b5efb8132471d6e84b4b530ee87a0a9ceff68887cc27d890d7b574c9d55a6530fbeb96209020282e470bd5d38c3adaf398e14e6e15e029207a07ff78b8f8d2cb53dd7e21d5e0b45ea99f0221398c364a6543ed5a477587f65593dc4e379ffdb0da2bbd0400fbc9835628dbaec2ca6de65e012aed339825cb710b70a5684104479766fbb68c93618d7c71ea267ea5b62e6eb1b6d406546ca7178678f21fb5a9a43d79b8af5795b69f3a31bb9e9ec9b87868368c82a2e9f08c15409dc70c48a1b7def04ae610d3cb4ea9229fcde73c6421914e89c066186d7da21c6f47396203dfd45bfb7f3d3db1638096af66e11e9b66e9ef932f571033b25d875f0359e69bfcb2fd31a3a28196605e81bdfdebf553300ea21311bf76a77a1e2ce80f0179f56fdb7a1a97fa3b915fb3e5788a9b4655b7cd34820d1ef805dff7b0ed83ef9b10cbee5bb0cc30b2fb90d9db82a39a8be130341a6c8fcfb31eb9610a041b219f9df9f87979ff11b7d11ee519a2e403c1f88b7405916f7e08a6d48350898ce975cbd55fcb313464a9d90075f6bbd0a73673c7576b1c37a1bf2a671514a6aaff69f6d41991265e58305fc7453ee8c3d111af61302fc886ea1486e746b03edc0a4a704467e23ed796409c419d51f9039707a14ba8fc7e30b327272a033dff81cf8a04eb540fcd42809fa906e61221185aeabf782821007954177f540fe7170c8e8683b34279330b27c03ba187af5c97fee020bbb1f5bf0af21c0cd65e42c4073a5fd8480bb791d3a19603738e1abe05278b9fa372becdb7ef8677929462b50c99f5ae710f8c93e45b4fe9a9b9776478bc75c6ea591506e72e1b36e7a2223a124de732971fec2d9000a69c6905b418ec962c3c8cef81014626ea47a8d359e2773f68f1f3760a26228fa637eddf582316c6c36864b7ad3a47158eca5308746e74c87901c7a5d68df217561ed4071836df3636b35b1706eb6dd3df26b45a218d1f62cec1898cee33c982b498dd10215e01a67731cf4592cf716fbc0c0d4c0df661459c4f38b2a3b20ac414b5a39bee637d2686b9729c0be3d397ec46c18c5e0541cd038efdf2e1d0580f0bb7b985ca85b6d546ffeceacffbd6f5174d50e1257768df9f97feabfcdcd0ddbd6bb5f9fe10ac439e8069969578f8eb0f13a590fd62f8682b6a73ff6d3d0bf5a0eaf72944c9962a355c9860a2bbebf48e014630187abe5e587278e78bb8a868c57b9468601f2607a018403933feed06a721ba96eec31a668b9c17070a19fc81b849fb8d4ce47ebe9420bf28f918451a95852e9dccdb12b2d78e57bf68796bf9101ea32f8a1709ffaaaa35e211655ca536107fde0b33577fd430acd59105fd24a4fe0ccefd0690e05b59358f1e5eb1d128881c2e9aad4777724d909a77c6341b48bc810408dd9d98b964a6a3ceda54caee7bcbb7419963e71c5ad204c2693c04f6b38c007421d6527c65bf2cba67bb6d95f3fd6ac4a69001458a66ce28a692169159eaa1db290e7081eb3ffa2a2c8ff805e86ff2f87fe036488ad57864d7f8979515fab8b115bde228a39295ffe7922275f5f9de4150571daee99f1194aee3ac302f89f68caf799e7e13236da795abc4759bd9d72d675a86e0e924f8ca079f84091bafd555f3eba6052f0ed6d4c10883f84bde5e43597d746c052f4bbbdd7394043e3fa50245988878c1e86cc54fa88630f7c0c56a9d64f03242c92210a16503419f1633f7f8c984bb60202ed6d72ce76c4dd265b07445f9d24fcf40b540ee580816687451b0730ae0d6043ed4bfdcc2e59cc5f6737da6179981097c31c0f2abe9c283e3ed21d09a9b7872d8f02f3c1c2bab0ead8d9384a41306f1ae6083e96f0573031ec8c64d083215d0f89e99154e229fa6f7983c6eabbfb99de2ad35f0a3aea8835d5676a666efbb26e05c386ee5de57a258bdf3e3c0712595736657f69dda2f7bc464f7269e1c9ad36e0c6aa3fbf98110af6df58f19357dbe20497873682f2a95d7e8d9abf907497fb970c3f2ae98afabad374d5c1610782e7c13e0b7a96def742227d983b2d00466d207a6d201964b6f5820c0a4f0faf0a973256eb86e02c56021e591a50509727bfd20fea80d24fc3604f7125e5520d3682a47d359e53168db1e4a2f33d91a9177c858fb5b83de37", 0x1000}, 0x1006) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) 05:00:22 executing program 5: pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000900)={'veth0\x00'}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000140)={@mcast1, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}) splice(r0, &(0x7f0000000380)=0x200000007f, r2, &(0x7f0000000440)=0x2, 0x7, 0x1) gettid() setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r3, 0x54a3) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000600)) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, 0x0, 0x0) bind$inet(r4, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, 0x0) connect$inet(r4, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r4, &(0x7f0000007fc0), 0x800001d, 0x0) getgid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffebd) 05:00:22 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) write$UHID_INPUT(r3, &(0x7f00000002c0)={0x8, "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", 0x1000}, 0x1006) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r4, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r4, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r5, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) recvfrom$inet6(r5, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 204.409844] audit: type=1400 audit(1574744422.117:191): avc: denied { create } for pid=7011 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:22 executing program 5: r0 = open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(r2, 0x127b, 0x0) inotify_init() fcntl$setstatus(r3, 0x4, 0x6100) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000100)) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xfffffcec) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r3, 0x0, 0x2) sendfile(r3, r4, &(0x7f00000001c0), 0x8000fffffffe) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000040)) io_submit(0x0, 0x0, 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f00000006c0)='/selinux/status\x00', 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x218302, 0x142) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) sendfile(r3, r4, 0x0, 0xa5cc554) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000140), 0x4) 05:00:22 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) 05:00:22 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0x74}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000200)={'\x10@\x00', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 05:00:22 executing program 3: sync() r0 = request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='-ppp0\x00', 0x0) keyctl$invalidate(0x15, r0) 05:00:22 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00'/10) getdents64(r1, &(0x7f0000002080)=""/4096, 0x10000001e) getdents64(r1, &(0x7f0000000080)=""/74, 0x4a) 05:00:23 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="ed93e847ae35e7d7c8fd00b622fc4be28b4dd90eaba8ebacf9e8e92113851970d571c6a14667396a7a1737ce9c724af676d114b7ee5cda228905f8962b00e0f55a0ff512b81871f146250c90bbe6ed7702e0e05dae", 0x55}, {&(0x7f0000000180)="453d4540013cb7813004f10fd26fa0400f65baba61bc5ebeed433ed27e393cc61f38be3acf855dbff644ce20101606b4b85d6147b233cfa80a61053fd0aa25975767c3e32059a6e3d427d51fa936c1bb6251566b5d84f2901e28f1fa58575b45a85dc1a1", 0x64}, {&(0x7f0000000000)="045b9fbc2331059986c677b4b21ec7a8a521866d60a194a465014ee529b862f6d770ecbabeb4aca6bf5e63", 0x2b}, {&(0x7f0000000200)="166215c656111a16e1da068d8aeabf5f4ae277b18a6ef64505d15237ed0c523f85a62fbc3dcd2045cd0b3324e5946e8874c88366d894b855dcd0072fb8b55356126f5ca13103b038584904b0781b99106ddcf00e792a5fb25c443c5d7fa2", 0x5e}, {&(0x7f0000000680)="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", 0x1000}], 0x5, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}], 0x1, 0x4000) recvmmsg(r0, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/85, 0x55}], 0x1}}], 0x1, 0x0, 0x0) 05:00:25 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:25 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='oom_score\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) creat(&(0x7f0000000100)='./file1\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$setperm(0x5, r1, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r1, 0xe}, &(0x7f0000000500)=ANY=[@ANYBLOB="656e633d6f61657020686173683d7368613531322d61767832000026f3000000000000e6ffffffffffffff0000000000000000000000000000000000af00000000000000000000000000008a7608e38e74f69f707dd02d0fc6d0cbe581f2f0e5c2e2d26c000000"], &(0x7f00000001c0)="772724d4ac2b107bc7befd976d50", 0x0) gettid() ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) socketpair(0x0, 0x3, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008913, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') dup(r4) ioctl$sock_inet_SIOCSIFBRDADDR(r4, 0x891a, &(0x7f0000000380)={'bridge0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x27}}}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r5) fsetxattr(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYBLOB="62747266d12e476fdc73000070000000000000003a388b29bc81e5df2ec131a69573c602d9696c0f00e3495a81a7b17a1d59b42ef3041639b50548564ee556843cdfeabcda"], &(0x7f0000000140)='\x00', 0x1, 0x3) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$notify(r5, 0x402, 0x20) ftruncate(r6, 0x8200) r7 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) ftruncate(r6, 0x81ff) syz_genetlink_get_family_id$tipc(0x0) socket$nl_route(0x10, 0x3, 0x0) 05:00:25 executing program 2: socket(0x2, 0x1, 0xfa) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x50000, 0x0) ioctl$TIOCCBRK(0xffffffffffffffff, 0x5428) ioctl$TIOCCBRK(r1, 0x5428) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') lseek(0xffffffffffffffff, 0xfffffffffffffffd, 0x4) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0xfffffffffffffffd) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a80)=ANY=[], 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) io_setup(0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xff) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000340)='threaded\x00', 0xffffffc5) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000640)) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) accept$unix(r4, &(0x7f00000005c0), &(0x7f0000000680)=0x6e) socket$inet6(0xa, 0x0, 0x0) 05:00:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) 05:00:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x28) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'rose0\x00', 0x2}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x20) close(r2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) 05:00:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='net/if_inet6\x00') ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) connect$netlink(r1, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0x400}, 0xc) [ 207.438546] audit: type=1400 audit(1574744425.147:192): avc: denied { create } for pid=7083 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:25 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) open(0x0, 0x475100, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000800)=[{&(0x7f0000000740)="072c1fb5ee415fd908429e9757bd25e49444e22afe2cc6d10dbb75b00146d915d5eeec29af419f866c789a1dd1107840f5226011a4c236d1a0f3d4411208e97891e83f460c33ce14d985b9fd5a6e5986e9faee22e96df6e90d055124695366ac1786e9b824610efad69a618b9bf2e236a81356b7d379d8f3ff0aafa43cdf5cab97226891d154a3b68dc7dd", 0x8b}], 0x1) r6 = memfd_create(&(0x7f0000000140)='selinux:eth0\x82\x00', 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r7, 0x29, 0x40, &(0x7f0000001fde), 0x4) pwritev(r7, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(r6, 0x8912, &(0x7f0000000080)="0a5cc80700") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000e40)=ANY=[@ANYBLOB="0000000000e0bdb60300000000008ca981eccd8676c90000070000000000000000000000070000000000000000120000e6ff0000020000000000000000002b791e29000000000000fdfffffbffffffff82cc4985000000000000000d00004000e6f7180100000000000000000000000000000000000000000000000000000000000000ffff770000000000010001000000400000060000000000000000000000000000000000000000000000000008000000000000000c00000000000000560c00000000000000000000000000000000000000000000000000000000000000000000001f0000000000000000020000000000000000000045000000000000000000003cdb800000000000000700000000000099001100000000007f0000000000000005000000000000000000000000824bc33700800000000000000000000001010000000400d81effffffffffff00d7000020000000004597056ad4eb07e7c2c5bcf1caf8258bca028bb509953f5799cbfdda9745af723f96baa2eb0291d05eb291a998084f6315412eeede054f606c4eec0400000000000000572c32cf483d45165c87312c844eba724c90c8b2b896ccdefcac5b8d52fead585a000000006fadcf7420a284e11c58417b4095ae7c73cdccba0468c926622f706b1a10a50d158b8b2a83724db0c7e927c0bf4d4801b1d686fc469a313046c87415ed7e27687f8425f9135bd7d07cf192a1739ba839fd8d5dc51b0a40cbc46d899147b04db95ac845736c21298cd5544461ca766d96b883d61043d4b6a1881e7fa8c0aa2bd337a86ff7c08139314bfab8dd473586d85526025ea59f1bbd49ff502e501f051285d8ce3e29930f07d34f16d95893f73c511112650000000000000000001207f992c14fac333a8bae92f8145df0098d78e51e644485440ad767f29c8cc16763553e2481c88e858c7934a36efeee6bc2f6ee6f0a4dc13242af6bed8d53baaec24d00944116e64599fc67d29af85ed81bd6da483c4548b6af037032e3b78ff2565d7704cb5e7ffd4b35cfb763c1e4d573d76fd64089d9fb622bc47af241d25c2440d4d9eaef4f5ea9816a4f63941a0dcb2b235d363a41799240972684dbbe875a17eef0a5ab005d2b5a44960f614c0b50a1"]) memfd_create(&(0x7f0000000040)='u', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendfile(r2, r5, 0x0, 0xa5cc554) [ 207.643192] audit: type=1400 audit(1574744425.357:193): avc: denied { create } for pid=7076 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:25 executing program 3: pipe(0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) sched_getaffinity(r1, 0x8, &(0x7f0000000040)) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="0000040000000006a5763af841c07d429e49e475edee7c0526f1b67a2d4e020006000fafe77f08cd89518e9711f66ecb31b5aed1f03027d7a45d8febde333a72b3b77f00000000000016cdfbc8351111e7b9b68e7227ea2cd2d388296f4acd26b2d7d4f76145a2fb8dadbe2f7871"], 0x1) sendmmsg(r0, &(0x7f00000092c0), 0x170, 0x0) [ 207.861099] audit: type=1400 audit(1574744425.577:194): avc: denied { create } for pid=7109 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:25 executing program 4: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socket(0x11, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000640)={{0xa, 0x0, 0x7, @loopback, 0x9}, {0xa, 0x4e21, 0x0, @remote, 0x3}, 0x0, [0x0, 0x8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x3]}, 0x5c) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@local}, &(0x7f0000000300)=0x14) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x1d2, 0x0) get_thread_area(&(0x7f0000000000)={0xfe, 0x20000800, 0x3b738a71ae022b99, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1}) mmap$perf(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x4, 0x4000010, r0, 0x4) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f0000000400)=@md5={0x1, "d8f1006d625a79f600"}, 0x11, 0x2) bind$inet(0xffffffffffffffff, 0x0, 0x0) r4 = open(0x0, 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r4, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(&(0x7f0000000280)='.\x00', 0x80c000, 0x1) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000040)={0x0, 0x1aa9}) [ 207.912055] audit: type=1400 audit(1574744425.627:195): avc: denied { create } for pid=7106 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) 05:00:25 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x20000, 0x0) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r4, 0x400454cc, r5) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) r7 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ioctl$TUNSETCARRIER(r7, 0x400454e2, &(0x7f00000001c0)) r8 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r9 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) readv(r9, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x3b6) r10 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r10, &(0x7f0000000280), 0x1033b) fdatasync(r10) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000200)={0x0, r10}) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) getsockopt$IPT_SO_GET_ENTRIES(r8, 0x0, 0x41, &(0x7f0000000340)={'nat\x00', 0x9c, "2b61702c95fa6025c9fe3bd5bd2bd8a7d4f4bc4717b1907c76b2965fb4d73b77510c2b2d28ca0d679784536ec69505c7e7ca5e17b23c01a42613740bcb55a07f2457c24ea7f19303b9570bfe112a18abe189f9eff26b5e4aec841bd1e5bf9ddfc1ce3b5c78e6aa37ea3323e69dd74810b942f96a165d671addcb4f39a80b399f938e1a6891572de01a01d9a4f016c684669dcd277df762c11a9bcd8c"}, &(0x7f0000000040)=0xc0) [ 208.284927] audit: type=1400 audit(1574744425.997:196): avc: denied { create } for pid=7106 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:26 executing program 3: openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0, 0xffffffffffffff5d}, {0x0}, {0x0}, {0x0, 0x41}, {&(0x7f0000000400)=""/17, 0x85}], 0x5}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) socket$inet6(0x10, 0x8000000100000003, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) openat$keychord(0xffffffffffffff9c, &(0x7f0000000200)='/dev/keychord\x00', 0x0, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="de0000008021207d3555c9"], 0xe}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x8) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 05:00:28 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:28 executing program 5: open$dir(0x0, 0x0, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) ftruncate(0xffffffffffffffff, 0xb) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0xdd7c77cf3a2b37d4) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@loopback, @in=@initdev}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000080)=0xe8) r6 = socket$inet6(0xa, 0x1, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xb, &(0x7f0000000140)=0x73, 0x4) sendto$inet6(r6, 0x0, 0x0, 0x20000030, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 05:00:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) 05:00:28 executing program 4: ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) socket(0x11, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000640)={{0xa, 0x0, 0x7, @loopback, 0x9}, {0xa, 0x4e21, 0x0, @remote, 0x3}, 0x0, [0x0, 0x8, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x0, 0x3]}, 0x5c) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0)={@local}, &(0x7f0000000300)=0x14) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfb120eb7) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x4e24, 0x6, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x1d2, 0x0) get_thread_area(&(0x7f0000000000)={0xfe, 0x20000800, 0x3b738a71ae022b99, 0x0, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1}) mmap$perf(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x4, 0x4000010, r0, 0x4) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setxattr$security_evm(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f0000000400)=@md5={0x1, "d8f1006d625a79f600"}, 0x11, 0x2) bind$inet(0xffffffffffffffff, 0x0, 0x0) r4 = open(0x0, 0x14102e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x180000f, 0x11, r4, 0x0) openat$smack_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) open(&(0x7f0000000280)='.\x00', 0x80c000, 0x1) writev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$IOC_PR_REGISTER(r3, 0x401870c8, &(0x7f0000000040)={0x0, 0x1aa9}) 05:00:28 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f00000002c0)={0x4, 0x1400000, 0x401, 0x0, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r6, 0x2081fc) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000040)) r9 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r9, &(0x7f0000000140)={0x7}, 0x7) syncfs(r5) r10 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r10, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r8, 0xc028660f, &(0x7f0000000100)={0x0, r9}) [ 210.463538] audit: type=1400 audit(1574744428.177:197): avc: denied { create } for pid=7156 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:28 executing program 2: r0 = socket(0x10, 0x802, 0x40) write(r0, &(0x7f0000000300)="240000001e0025eaa87865f51e86041b0004000200bff20182a9000c080008000b000000", 0x1e2) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f0000000040)) socket$packet(0x11, 0x0, 0x300) r2 = open(&(0x7f0000000100)='./file0\x00', 0x800000, 0x11) ftruncate(r2, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40840, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f00000000c0)) 05:00:28 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='attr/keycreate\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffe44, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000001c0)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='ne\x8a/wireless\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) fcntl$dupfd(r5, 0x0, r4) socket$inet(0x2, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="40342b6859961f201c420f349213878c1e91741399e6a515e1e78423fa6143c28b2176896fd3bc64049efad3d1f9eaec8c4bd70001000038204c77bc4b4dfdcf2e26009edcf8685c05a5b8638fb40e4660dbe482d1a534883258b49ee2ded9551d354f436279daa9b6fb9324958141a36511df41f6f92d6abb6ea778db282115b62d6c80efe09915bbbf21abef2f0800884db1c2df134b4a106528c4496b3050374753e9ddfe067bfeb5"], 0xe}}, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ptrace$setopts(0x4206, r3, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r10) tkill(r3, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r11}) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) 05:00:28 executing program 5: syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x1000000000000002, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x1000000000000002, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_xfrm(0x10, 0x3, 0x6) dup(r0) r1 = socket(0x100000000011, 0x2, 0x0) dup(r1) epoll_create1(0x0) epoll_create1(0x0) socket$key(0xf, 0x3, 0x2) epoll_create(0x401) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="0000efff6a827d8684f2a4e7e66161e969c78107087a6b90b9e0724e347bb0c27fe2e380a816b28d74e5d20e21d600329180723f15fd65dec3e638b69deb8b34d84964c657e414be8946699dc6d98c1edfb387bea728736da52ad153b4c39920c3f9d676b9624db769b44307e7d0e7ede85ffd9698da34f53222e6e5eb28"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x4) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 210.718647] audit: type=1400 audit(1574744428.427:198): avc: denied { create } for pid=7172 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() io_setup(0x10001, &(0x7f00000002c0)=0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x42) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = dup3(r2, r3, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff}, 0x10c000) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x8, 0x98, r4, &(0x7f0000000400)="ff81842d32af2ce2c138e14d5e46da347a43924661d094f3e6d5ec1e61e25c6038ada48de6cd9ebc57321c15d0b0875f862381aa502c818e97a7ddd811cffe9841ddde517be70eb4ab4d531a3ddfffe8a842d003b8b164470ff63c15cb643862e47d07e4864fdb4bd129f8df823c09fcae8cefaeb681111cfa153bba77d2dbeb242d8039d1be928c4d8a30ace50e3ddd67aa71b58e9de282b7be95a18191665926", 0xa1, 0x9, 0x0, 0x1, r5}]) r6 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) r7 = socket$netlink(0x10, 0x3, 0x0) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130003006900000000000000ab008048060000004600010707000014190001401000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) r8 = open(&(0x7f0000000080)='./file0\x00', 0x500, 0x8c) mknodat(r8, 0x0, 0x8, 0x6d197da0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r8, &(0x7f0000000500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80008a}, 0xc, &(0x7f00000004c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="940000000a18cf44af0106b433595d953fbfb116eb241e745de06729eab0ae08f3a1e288edcd0805fb8db2ad7f5f005c7d734ac0a1f62d04d85d50381fb08202167fd5a40148bbd2ec40be938417f7a14fa74bdf427fdd00be9d1356ef3a8810628173417244f738185c8f6a7b676b02e0694cfc9807000000c122d40795814b0c97201c09000000dd76b37f53d6ec5af798149c9f06a4835eef6e69dfa6fb7826aa5ea527fa774b4538a3827cd147bad3119f94b50e11c403a888b2f3fe952a72cf4a", @ANYRES64=r9], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r7, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)={0x68, r9, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x50, 0x17}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xfffffffffffffe45, 0x7, {0x21, 0x2}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffff}]}, 0x68}, 0x1, 0x0, 0x0, 0x10}, 0xd0) sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='S-', @ANYRES16=r9, @ANYBLOB="20002bbd7000fedbdf25010000001c00030008000500ac1414aa080004000400000000000500ac1e0001080004001c00000008000500170d4146"], 0x40}, 0x1, 0x0, 0x0, 0x800}, 0x60040880) select(0xf4, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) ptrace$cont(0x18, r0, 0x0, 0x0) r10 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r10}) r11 = openat$cgroup_procs(r10, &(0x7f0000000740)='cgroup.procs\x00', 0x2, 0x0) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) tkill(r12, 0x1b) ptrace$setregs(0xd, r12, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r12, 0x0, 0x0) fcntl$setownex(r11, 0xf, &(0x7f0000000780)={0xdf8a6293df298954, r12}) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x7, 0x0, 0x88000d, 0x0, 0x9}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0240ff090e120000060000010000000405000600000000000a0000000000000400000000000000000000002100000000eff50000000010000200010001000000000000edfffd000005"], 0x49}}, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) 05:00:28 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000380)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pipe2(&(0x7f0000000140), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)) sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r3, 0x100, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x40091}, 0x5918479737e2c80) syz_open_dev$mice(0x0, 0x0, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00'], 0x5}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 210.836708] audit: type=1400 audit(1574744428.547:199): avc: denied { create } for pid=7180 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:28 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) r1 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 210.924282] audit: type=1400 audit(1574744428.637:200): avc: denied { create } for pid=7187 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 211.230061] audit: type=1400 audit(1574744428.937:201): avc: denied { create } for pid=7187 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:29 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000180)={0x0, 0x5, 0x0, 0x8}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) r3 = syz_open_pts(r2, 0x40c3) r4 = dup3(r3, r0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x0) write$binfmt_script(r1, &(0x7f0000002b80)=ANY=[@ANYBLOB="2321202e2f6669c1b3bb96faefe90baff356fd280747985fdc0e0010020001b2fd0d000000000000000008"], 0x2b) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) fcntl$setstatus(r0, 0x4, 0x40800) ioctl$TCXONC(r4, 0x540a, 0x1) 05:00:31 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) 05:00:31 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000300)=""/174, 0xae) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'hwsim0\x00', 0x2906}) socket$inet6(0x10, 0x2, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) sendmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000004c0)="7000000018007fd500fe09b2a4a280930a06000000a843089100fe80399b7a136eda5afb83de448daa72540d813ab82286ef1fdd20652383656d4d25000006c47c7786b18e775bc6e6d62c8978d170005cc3a044d89061aa1000009710732a486ddceaf58b211f3ff2922bf44320868af890c3332d6ada89b8f0e6be2cd842d21d74c2281ef90e460cdfef6bb0e774bbc1a486985e0efc23a53749025ea31886fa55604fc1020ddbc8b862ddb5286eaee26200c0b67d02c479c5f42300000000000000", 0xc3}], 0x1}, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r7, 0x0) ioctl$TIOCMSET(r7, 0x5418, &(0x7f0000000100)=0x8000) tkill(r6, 0x1b) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) fcntl$setown(r2, 0x8, r6) r8 = eventfd2(0x0, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000000)) fstat(r8, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r9, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) setfsgid(r9) 05:00:31 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="619c3e41e73c80e2d52966898bec154dce37435071fbdfdee27fb6694de1c0e5aeddaf4c7b32b3", 0x27}, {&(0x7f0000000140)="453947e2565166d61a1c715b76ef31a477c57ca46bda5a8943", 0x19}], 0x2, &(0x7f0000000340)=[{0x110, 0x103, 0x9, "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"}, {0x28, 0x84, 0xc06f, "63db7983a2d3060740adc629d5f78b155d31ce53bcb191"}, {0xb8, 0x110, 0x4, "abe7fe5192e09346569975b6154c0a7aefecdf4c5350a8305f4c7c17b2adba746006bc106fb65c2385689ea02ba8dd503962e938ee56121bb5964ceb3e164d8e95a96dba432c566b14a2610ea269a2584e59d06368235a2ed22eb2ba66d373416399f1e1b0d577276919d32bb599567f7686381b9d253e4d810407a7f48c055d192550310a91379788ab1717f35ccd63b972b48610a86f4ce4da7a4d66d59bbd9bb62591"}, {0xa8, 0x112, 0x1ff, "27d5f52acc828835d5624fca0638a77bed6d7ec708f1f07854077ad3caba087919eb048520b6392adf3c9809790cdb058a158474e2c4b8c8415b075e9b709f04782848bae5247803208ca8a98c60d9f71d167d316bfd0d45f262dbf28e9dcefefafc4ed56caf52efbc46cb192ddbc9aee6c9466890365fe91282389620042f54055fed2d0cdd55ba2e42994676bf2485e2e863de9016"}, {0x18, 0x10e, 0x1, "359f2f72"}], 0x2b0}, 0x403801c) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 05:00:31 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffe44, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet(0x2, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="40342b68591f201452b8e60c70d70f3400006fe7368cadb5f473a6d536d1f7fea6e5f005c76b720091a202"], 0x2c}}, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/user\x00', 0x2, 0x0) pipe(&(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 213.489733] audit: type=1400 audit(1574744431.197:202): avc: denied { create } for pid=7212 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 213.521805] audit: type=1400 audit(1574744431.237:203): avc: denied { create } for pid=7215 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 213.560306] audit: type=1400 audit(1574744431.267:204): avc: denied { create } for pid=7221 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:31 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) fcntl$dupfd(0xffffffffffffffff, 0xc0a, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='trustedGPLem1wlan1-&\x00', 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f0000000100)='selinuxsystem)\x00', &(0x7f0000000180)) open(0x0, 0x0, 0x0) dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20001000, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffff7fd, @empty, 0x4}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)}, 0xb) sendfile(r0, r3, 0x0, 0x8000fffffffe) 05:00:31 executing program 3: clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x6, 0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') r3 = creat(&(0x7f0000000580)='./bus/file0\x00', 0xa) ftruncate(r3, 0x2008200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000440)='./bus\x00', 0x8402, 0x40) fallocate(r5, 0x8, 0x0, 0x10000) write$P9_RVERSION(r5, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES16, @ANYPTR, @ANYRES32=r3, @ANYBLOB="860858f24dbd3eab8ec15aa08859efff9a653c4228d1027698fb797f2cd209c4d27884bb33dd06c755e9fc8e742b0927971cbd7391c2c2f82e70583d19bb698d9ad2ce7daa8ff7902c7d6712bab593", @ANYRES16], @ANYRESDEC=r2, @ANYRES64, @ANYBLOB="a1eb8db04122e888a5691a5c4c5f47564a6c328dd2a6fb1bd91b81a5198add40dd247551d0bbdb66aa108cea17141bea0be042f00390d1c2287090cefe660fb6dcf57b5de1febfbe789fc1a53a0944556e922f37c56a2471d88cb883c362411bf566", @ANYRES32], 0x9c) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x68, r2, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xe9, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x14040840}, 0x4000) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) fsetxattr$security_evm(r8, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae8100450000005956537936dc76551921d0a46dcd9d6ca1406ad49d7f3d3066e90c4c8f5f314268994212d700ba6d33ed31e2b8077d1501481457a7cef7fc6fc123546482"], 0x1, 0x2) read(r6, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/647], 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) ioctl$KDSETLED(r6, 0x4b32, 0x5) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0xc) ioctl$PPPIOCATTCHAN(r7, 0x40047438, &(0x7f00000000c0)=0x1) 05:00:31 executing program 5: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) gettid() setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000100)={0x3c, @multicast2, 0x0, 0x0, 'lblcr\x00', 0x20, 0x0, 0x2b}, 0x2c) syz_open_procfs(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000600)) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000740)=0x100, 0x4) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) getsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$int_in(r3, 0x5452, &(0x7f0000000300)=0x200) connect$inet(r3, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x800001d, 0x0) getgid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0xfffffffffffffebd) fchdir(0xffffffffffffffff) r5 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000080)='F', 0x1, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r5, 0x344) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="656e633d72617720686173683d736861332d33383400000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000163f3b9f2d56e993b176aa795f7a0f25175ea969cf49a40b968bf3f0a9adc4a7c796d040000004eb5214fc25e78137256e017c67c7c62ae4729ac6f09cf8d8088cf6acdf62907112e90c26f75d67d11f45380d380def664cf1cef17b810a806092d1db6c7"], &(0x7f0000000140)="9d01fe1b870b61da2897dc812087e1ae5cc2d720c512d0", &(0x7f00000003c0)=""/80) sendmsg$unix(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000640)=@file={0x2, './file0\x00'}, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x4004}, 0x24e1) [ 213.782707] audit: type=1400 audit(1574744431.497:205): avc: denied { create } for pid=7233 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:31 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff8d) fallocate(r0, 0x20, 0x0, 0x8000) [ 214.009815] audit: type=1400 audit(1574744431.717:206): avc: denied { create } for pid=7231 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 05:00:31 executing program 2: clone(0x0, &(0x7f0000000140), 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) r0 = syz_open_procfs(0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000000008) ioctl$TIOCNOTTY(r0, 0x5422) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$negate(0xd, 0x0, 0x80000001, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000100)={0xffffffffffffffff}) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000956000/0x2000)=nil, 0x2000, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x5, 0x0, 0x0) getpeername$inet6(r2, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r4, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r5, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r6, 0x0) ppoll(&(0x7f00000000c0)=[{r4, 0x22e0}, {r2, 0x8010}, {r1, 0x1000}, {r6, 0x4303}, {r3, 0x210}, {r3, 0x80}], 0x6, &(0x7f0000000140)={0x77359400}, &(0x7f00000001c0)={0x6}, 0x8) 05:00:31 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff8d) fallocate(r0, 0x20, 0x0, 0x8000) [ 214.148421] audit: type=1400 audit(1574744431.857:207): avc: denied { create } for pid=7231 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 214.226199] audit: type=1400 audit(1574744431.937:208): avc: denied { create } for pid=7231 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 05:00:32 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff8d) fallocate(r0, 0x20, 0x0, 0x8000) 05:00:34 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:34 executing program 3: clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x6, 0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') r3 = creat(&(0x7f0000000580)='./bus/file0\x00', 0xa) ftruncate(r3, 0x2008200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000440)='./bus\x00', 0x8402, 0x40) fallocate(r5, 0x8, 0x0, 0x10000) write$P9_RVERSION(r5, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES16, @ANYPTR, @ANYRES32=r3, @ANYBLOB="860858f24dbd3eab8ec15aa08859efff9a653c4228d1027698fb797f2cd209c4d27884bb33dd06c755e9fc8e742b0927971cbd7391c2c2f82e70583d19bb698d9ad2ce7daa8ff7902c7d6712bab593", @ANYRES16], @ANYRESDEC=r2, @ANYRES64, @ANYBLOB="a1eb8db04122e888a5691a5c4c5f47564a6c328dd2a6fb1bd91b81a5198add40dd247551d0bbdb66aa108cea17141bea0be042f00390d1c2287090cefe660fb6dcf57b5de1febfbe789fc1a53a0944556e922f37c56a2471d88cb883c362411bf566", @ANYRES32], 0x9c) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x68, r2, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xe9, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x14040840}, 0x4000) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) fsetxattr$security_evm(r8, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae8100450000005956537936dc76551921d0a46dcd9d6ca1406ad49d7f3d3066e90c4c8f5f314268994212d700ba6d33ed31e2b8077d1501481457a7cef7fc6fc123546482"], 0x1, 0x2) read(r6, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/647], 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) ioctl$KDSETLED(r6, 0x4b32, 0x5) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0xc) ioctl$PPPIOCATTCHAN(r7, 0x40047438, &(0x7f00000000c0)=0x1) 05:00:34 executing program 1: fchdir(0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff8d) fallocate(r0, 0x20, 0x0, 0x8000) 05:00:34 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=r0], 0x6) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) 05:00:34 executing program 5: r0 = eventfd2(0x87, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) fcntl$getown(r0, 0x9) r2 = getpgid(r1) r3 = syz_open_procfs(r2, &(0x7f0000000080)='\x00\x00\x00&y\xc9\xeb\x00\x00\x00\x00\x00 \x00\x00') readv(0xffffffffffffffff, &(0x7f0000002340), 0x100000000000003a) readv(r3, &(0x7f0000001e00)=[{&(0x7f0000000540)}, {&(0x7f0000000580)=""/40, 0x28}, {&(0x7f0000000800)=""/186, 0xba}, {&(0x7f0000001a80)=""/130, 0x82}, {&(0x7f00000005c0)=""/54, 0x36}, {&(0x7f0000001b40)=""/159, 0x9f}, {&(0x7f0000001c00)=""/213, 0xd5}, {&(0x7f0000001d00)=""/202, 0xca}, {&(0x7f0000000680)=""/125, 0x7d}], 0x9) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000004c0)='\x00\x00\x00\x00\x00\x00\x01\x01\x00\x00\x00\x80\x00', 0x0, 0x0) r5 = socket$inet(0x2, 0x80000, 0x6) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r6, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x400, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x4) r7 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r7, &(0x7f0000002ac0)=[{{&(0x7f0000000040)={0xa, 0x401, 0xffffffe, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf7ffff7f]}}, 0x1c, 0x0}}], 0x1, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x2a201, 0x0) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000002ac0), 0x0, 0x0) syncfs(0xffffffffffffffff) setsockopt$inet_tcp_int(r5, 0x6, 0xc, &(0x7f00000003c0)=0x80000000021, 0x3) setsockopt$sock_int(r5, 0x1, 0x3f, &(0x7f0000000180)=0x7f, 0xfffffffffffffd55) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x80000, 0x0) clone(0x20207ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r9 = open(&(0x7f0000000500)='./bus\x00', 0x141042, 0x0) close(r9) r10 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x5c, 0x105082) r11 = memfd_create(&(0x7f0000000140)='/dev/keychord\x00', 0x0) pwritev(r11, &(0x7f0000000440)=[{&(0x7f0000000480)="03006f", 0x3}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r10, 0x4c00, r11) write$binfmt_elf32(r4, &(0x7f00000020c0)=ANY=[@ANYBLOB="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"], 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x411, r9, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) fcntl$setstatus(r9, 0x4, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r13, &(0x7f00000001c0), 0x526987c9) lstat(&(0x7f0000000040)='./bus\x00', 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev.keychord\x00', 0x200e0, 0x0) eventfd(0x8) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/enforce\x00', 0x200000, 0x0) r14 = timerfd_create(0x0, 0x0) timerfd_settime(r14, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r14, &(0x7f00000000c0)) r15 = timerfd_create(0x0, 0x0) timerfd_settime(r15, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r15, &(0x7f00000000c0)) r16 = timerfd_create(0x0, 0x0) timerfd_settime(r16, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r17 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r17, 0x0, 0x0, 0x0) r18 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pread64(r18, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000980)={0xa0, 0x19, 0x0, {0x2002, {0x0, 0x1, 0x6}, 0x0, 0x0, r19, 0x2000000000442, 0xfffd, 0x100000000, 0x9, 0x0, 0x6, 0x7fff, 0x3, 0x0, 0x915, 0xac46, 0x0, 0x20000000000003}}, 0xa0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000640)={@loopback, @multicast2}, 0x0) readv(r9, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/163, 0xa3}, {&(0x7f0000000a40)=""/4110, 0x100e}, {0x0}], 0x3) read(r12, &(0x7f0000000700)=""/250, 0xffffffc9) sendfile(r10, r11, 0x0, 0x180003) 05:00:34 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6(0xa, 0x4, 0x80) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x1000, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f00000000c0)) sendfile(r2, r3, 0x0, 0xfffffffffffffffc) pipe(&(0x7f0000000340)={0xffffffffffffffff}) write(r4, &(0x7f00000003c0)="0e33379ef338803e343f6cb009a882985be2ddc6c26907436441c2b6d29968d3459201b00d00febf", 0x28) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffffffa3) socketpair(0x8, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') splice(r5, 0x0, r8, 0x0, 0x1003, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0xc) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000600)) bind$inet(r9, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r9, &(0x7f0000000640)=ANY=[], 0xffffff9c) socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = creat(&(0x7f0000000080)='./bus\x00', 0x2) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, 0x0) recvmsg(r9, &(0x7f0000000240)={&(0x7f0000000480)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000180)=""/28, 0x1c}, 0x100) [ 216.518389] audit: type=1400 audit(1574744434.227:209): avc: denied { create } for pid=7289 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 216.526378] audit: type=1400 audit(1574744434.227:210): avc: denied { create } for pid=7284 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:34 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x8000, &(0x7f0000000240)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r2, r3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r5) r8 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r9 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r9}) setsockopt$inet6_tcp_buf(r9, 0x6, 0xdca85dfa0bd3a7f2, &(0x7f00000002c0)="f4b71432e922551fd39be788cb3b7e5ab49f488e9d52f29f0a76ed92849b9680418457976df962b6e9b506c5498fdaab2318866834ef69cb02feb660ba6e2ec9c32ab50407a1935370e4bc5f83e806841a0d4063e504a2c973612f221c8b8ad72344d980143110b6305442ea76a704db765cd71747b7b985d6dc7f5a340ac328abc4add1cba7d5", 0x87) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xe0b7}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r10 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$TIOCSRS485(r8, 0x542f, &(0x7f00000001c0)={0x4, 0xfffffffe, 0x10001}) ftruncate(r10, 0x2007fff) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 05:00:34 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) write$apparmor_current(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socket$inet6(0xa, 0x4, 0x80) openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x1000, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f00000000c0)) sendfile(r2, r3, 0x0, 0xfffffffffffffffc) pipe(&(0x7f0000000340)={0xffffffffffffffff}) write(r4, &(0x7f00000003c0)="0e33379ef338803e343f6cb009a882985be2ddc6c26907436441c2b6d29968d3459201b00d00febf", 0x28) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) close(r6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xffffffa3) socketpair(0x8, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8946, &(0x7f0000000100)='lo\x00\x96o\xd6Q\xb1Y\xa9\xc8J,`\xd2\x98\x00\x00\x00 ') splice(r5, 0x0, r8, 0x0, 0x1003, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000380)=0xc) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000600)) bind$inet(r9, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x400200007fd, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r9, &(0x7f0000000640)=ANY=[], 0xffffff9c) socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = creat(&(0x7f0000000080)='./bus\x00', 0x2) ioctl$sock_inet_SIOCADDRT(r10, 0x890b, 0x0) recvmsg(r9, &(0x7f0000000240)={&(0x7f0000000480)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000180)=""/28, 0x1c}, 0x100) [ 216.535856] audit: type=1400 audit(1574744434.227:211): avc: denied { create } for pid=7291 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:34 executing program 1: fchdir(0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff8d) fallocate(r0, 0x20, 0x0, 0x8000) 05:00:34 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000100)='./bus\x00', 0x272000, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x4000000000020009) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 05:00:34 executing program 4: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x7530}) r0 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000140)='net/dev\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) r3 = epoll_create1(0x80000) readahead(r3, 0x7fff, 0xd2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000300)='acreate\x00>\x95\xf4AJ\xe8\xef\xcb\xebc\"\xa3&K\r\xf8\x10\x81Y\xbe-\x92\x931\xcb{\xf9\x9f\xa3Ro9r\x99s\x95N\xe6\xa6\xcf1\x8a\x8cT\x97:3\x8c(a\xb5\x8f\xed\x13T@\x17\x1b6\xda\xa8\xa2\x9c \xc8\x1cvE\xb1T\xd2\x9a]\x9c\x9d\x13\a\xa2\x9a\xb0K\xd2d\x1eg\x8e\xc6\xc0\x94\x0e\xb0l\x95*\x82\xbf\xffS\xcf\xfd\x0f8\x92r\xcb\\\x06kG\\\xd1\xab\xd8\xeb\x8f\x92\x93\xac\xb1\x98\xc7\xd5:K.\xd50c\xbf\x04\x00M\xc2\x8f\x15%#SW5\x8b\xd3vF\xd8_\xf5\x02\r\xd4\xedLc\x89\x97\x1a\xa9\x05\xb1<\xf8\x95wUd\xd9\x1a\x00\xcd\x92\xa1\xac\x15tTZl.\xcc\xb8!l\v\xb6\xe5;\xd1\x9a\xd6') 05:00:34 executing program 1: fchdir(0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff8d) fallocate(r0, 0x20, 0x0, 0x8000) 05:00:37 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:37 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000000c0)='/seli\xf8\xe1\x8b\xd4UQ\x18\xd7bel\x00', 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @initdev}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) pselect6(0x7, &(0x7f0000000100)={0xffffffffffffe93a}, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 05:00:37 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000600), 0x5273c1d6fc50f5a6) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1c19a7eaffffffffffff058b35d848a09ae69ff1497895e727c02f670fca4663d561c6d1a0ec4376f653d2809778755e"], 0x3}, 0x1, 0x0, 0x0, 0x40089}, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0xffffffffffffff38) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000140)={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @local}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x83950118, r3}) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r4) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r6, 0x2081fc) r7 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r7, 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xf642e7e) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x8400, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) write(r7, &(0x7f0000000400)="ff38ffd7356ea9c8e8d66d78698115307e35be8b7b9c298bfe9478ef1685be5c03031c6551a9511ec9bce4c73f8a7597cca9ef685a6fd70eb6e040e481a0e3b2a4a78e48dea91fe541244968a3a886f2d8ff8db24792eadca8992182e5057fec32eeac706b327beaf4a14e0bf29c34fe102b492f64e60d704baa43a3c80d0000f328c244daf8791bc85229793bcb4d3d4ade369bc6fb2b41ef5c49ca30adfc0ca9667e079fd64b9b117b00f76124ba509db0935cd699d12353a9475790486e5afabd4bc3b7", 0xfffffdf4) 05:00:37 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x1) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) r5 = eventfd(0x1000) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) r6 = open(&(0x7f00000001c0)='./bus\x00', 0x141442, 0x0) time(&(0x7f0000000280)) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x1) r7 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r7, &(0x7f0000000140)={0x7}, 0x7) r8 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) write$FUSE_IOCTL(r8, &(0x7f0000000200)={0x20, 0x0, 0x5, {0x67, 0x4, 0x6, 0x4}}, 0x20) setsockopt$inet_tcp_buf(r3, 0x6, 0xb, &(0x7f0000000900)="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", 0x1000) syncfs(r1) r9 = open(&(0x7f00000008c0)='./file0\x00', 0x20161042, 0x0) ftruncate(r9, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000100)={0x0, r7}) 05:00:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) 05:00:37 executing program 3: clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x36) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_config_ext={0x6, 0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') r3 = creat(&(0x7f0000000580)='./bus/file0\x00', 0xa) ftruncate(r3, 0x2008200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000440)='./bus\x00', 0x8402, 0x40) fallocate(r5, 0x8, 0x0, 0x10000) write$P9_RVERSION(r5, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES16, @ANYPTR, @ANYRES32=r3, @ANYBLOB="860858f24dbd3eab8ec15aa08859efff9a653c4228d1027698fb797f2cd209c4d27884bb33dd06c755e9fc8e742b0927971cbd7391c2c2f82e70583d19bb698d9ad2ce7daa8ff7902c7d6712bab593", @ANYRES16], @ANYRESDEC=r2, @ANYRES64, @ANYBLOB="a1eb8db04122e888a5691a5c4c5f47564a6c328dd2a6fb1bd91b81a5198add40dd247551d0bbdb66aa108cea17141bea0be042f00390d1c2287090cefe660fb6dcf57b5de1febfbe789fc1a53a0944556e922f37c56a2471d88cb883c362411bf566", @ANYRES32], 0x9c) sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x68, r2, 0x200, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xe9, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x14040840}, 0x4000) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r8 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r8, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) fsetxattr$security_evm(r8, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773ae8100450000005956537936dc76551921d0a46dcd9d6ca1406ad49d7f3d3066e90c4c8f5f314268994212d700ba6d33ed31e2b8077d1501481457a7cef7fc6fc123546482"], 0x1, 0x2) read(r6, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"/647], 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) ioctl$KDSETLED(r6, 0x4b32, 0x5) mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0xc) ioctl$PPPIOCATTCHAN(r7, 0x40047438, &(0x7f00000000c0)=0x1) [ 219.531826] audit_printk_skb: 6 callbacks suppressed [ 219.553833] audit: type=1400 audit(1574744437.267:215): avc: denied { create } for pid=7363 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:37 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 219.591134] audit: type=1400 audit(1574744437.247:214): avc: denied { create } for pid=7352 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:37 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) [ 219.694833] audit: type=1400 audit(1574744437.407:216): avc: denied { create } for pid=7355 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 219.702747] audit: type=1400 audit(1574744437.417:217): avc: denied { create } for pid=7372 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 219.826031] audit: type=1400 audit(1574744437.537:218): avc: denied { create } for pid=7379 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 219.905832] audit: type=1400 audit(1574744437.617:219): avc: denied { create } for pid=7354 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 05:00:37 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) [ 220.034541] audit: type=1400 audit(1574744437.747:220): avc: denied { create } for pid=7391 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x290200, 0x0) pipe(&(0x7f0000000040)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x10000c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) recvmmsg(r4, &(0x7f0000000080)=[{{0x0, 0xfffffffffffffe15, 0x0}}], 0x183, 0x0, 0x0) 05:00:37 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 220.156043] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 220.192776] audit: type=1400 audit(1574744437.907:221): avc: denied { create } for pid=7402 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 220.251232] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. 05:00:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x17) ptrace$cont(0x18, r2, 0x0, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f00000000c0)={[], 0x2, 0x9, 0x0, 0x80000000000001, 0x1a}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) [ 220.444191] audit: type=1400 audit(1574744438.157:222): avc: denied { create } for pid=7355 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:38 executing program 4: socket$netlink(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)={0xffffffffffffffff}) listen(r0, 0x3) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x100) r1 = syz_open_dev$mice(0x0, 0x0, 0x1aff776494d2149d) sched_setscheduler(0xffffffffffffffff, 0x0, &(0x7f0000000180)=0x9) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000000)={'security\x00'}, &(0x7f0000000080)=0x54) clone(0x0, 0x0, 0x0, 0x0, 0x0) fsync(0xffffffffffffffff) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000140)) 05:00:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) epoll_create1(0xc0000) r1 = gettid() r2 = fcntl$dupfd(r0, 0x0, r0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)=0x28) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x10010000000036) wait4(0x0, 0x0, 0x0, 0x0) 05:00:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='pids.events\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000004c0)={0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3a8, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a80)={{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000480)=0xe8) r5 = socket$netlink(0x10, 0x3, 0xa) accept4(0xffffffffffffffff, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x0) eventfd2(0x0, 0x1) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x5402, &(0x7f0000000540)) ioctl$TCSETS(r7, 0x40045431, &(0x7f0000000600)) r8 = syz_open_pts(r7, 0x0) read(r8, &(0x7f0000000080)=""/11, 0xb) fstat(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r10, 0x200004) sendfile(r5, r10, 0x0, 0x8000fffffffe) sendmsg$nl_xfrm(r10, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={&(0x7f0000000840)=ANY=[@ANYBLOB="1c010000150000042abd7000fedbdf25ff020000000000000000000000000001ac1414bb0000000000000000000000004e2100004e20000700008000a20000", @ANYRES32=r6, @ANYRES32=r9, @ANYBLOB="b06bd6f810bc00000c001c00e4abc18500de4969eb430954ab725f43ddb587d7f62b8a9c8933d9e142510dbab7fb9ae6002c3924621f7873fe361a8bbfc6dadc395a6e4e6f7a4d73c9b0d90f91e2e46ef5525b440b2afe7af3f10bf7ce52c503ceda95317b0ee8f3e2091a2a39cffa984a5001d1c54aa0be467ef6539bd224c090e08527fdc087c01b536e0ab0c6d7bf4457a7e32218e0d065b69be89129859ba724d6776729f61fff50d3c1f43ea7de49aa62330a55c833d34b5e0aaa525f9aa9e1f7faf561dcd10f2cec2ffbb7cdd502ce3f0f6cd56710f4c8b65c2031394cb5e7a4f8b24d57cfe9dd16603cfd99d12b4f35cdfa474793e4df761190a97c569bb30928480b4ac336ef82f98c9b8e1a0343020ec7ea4a18f1", @ANYRES32=0x0, @ANYBLOB="030000000c00100001000000000000000800030000170000ac0007007f000001000000000000000000000000ac1414aa0000000000000000000000004e2400054e2300070200206d16000000", @ANYRES32=0x0, @ANYRES32=r9, @ANYBLOB="010100ff7f0000000000000000000000000000930d00000000000040a6240000000000f9ffffffffffffff00000000000000000000000000000000060000000000000001000000000000007f00000000000000ff010000c06b6e0003000100"/112], 0x9}, 0x1, 0x0, 0x0, 0x1}, 0x8) setsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000600)={{{@in=@multicast2, @in6=@ipv4={[], [], @empty}, 0x4e24, 0x7fff, 0x4e21, 0x9b89, 0x2, 0x0, 0x20, 0x41, r4, r9}, {0xff, 0x20, 0x1, 0x0, 0x6, 0x0, 0x0, 0x5}, {0x0, 0x401, 0x3ff}, 0xae, 0x6e6bb1, 0x0, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d5, 0x33}, 0xa, @in6=@mcast1, 0x3503, 0x2, 0x0, 0x80, 0x6, 0x8000}}, 0xe8) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000380)={0x9, 0x1f, 0x0, 0x0, 0xea, "f1a2c58cac7b90f916d7f28de792593063c5dd", 0xffffff2d, 0x22}) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) keyctl$join(0x1, &(0x7f0000000180)={'\x00\b\x00'}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) timerfd_gettime(r2, &(0x7f0000000100)) syncfs(0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000000)=0x10000, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000003c0), 0x4) openat$cgroup_ro(r2, &(0x7f0000000140)='cgroup.stat\x00', 0x0, 0x0) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) [ 220.690953] audit: type=1400 audit(1574744438.397:223): avc: denied { create } for pid=7421 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=0 05:00:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000300), 0x0, 0x4008080, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r3, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x2be}]) 05:00:40 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff8d) fallocate(r0, 0x20, 0x0, 0x8000) 05:00:40 executing program 4: r0 = socket(0x1, 0x4, 0x0) r1 = dup2(r0, r0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x40, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000280)={0x100e}) fcntl$setsig(r1, 0xa, 0x3a) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x5}, 0xffffff9a) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0xc0004, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffffc9, 0x2000, 0x0, 0x3) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80800, 0x0) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r7, 0x0, 0x40, &(0x7f0000000ffc), 0x4) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\xde\v\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r9 = accept4(r5, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 05:00:40 executing program 5: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) socket(0x10, 0x2, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) pipe2(&(0x7f0000000280), 0x0) socket$inet6(0xa, 0x100800000000002, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='\x9f\x00\x002\x99\x1e\xfeB\x91M6_`r_cac\x00\x00\x00\x00\x00') syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') socket(0x10, 0x802, 0x0) r2 = dup2(r1, 0xffffffffffffffff) fstat(r2, &(0x7f0000000440)) socket$inet6_udp(0xa, 0x2, 0x0) socket(0x2, 0x1, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000200)) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='syscall\x00') socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="04c30f05e67eb50aca4d4f79ea5a7a3b"], 0x10}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:40 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff8d) fallocate(r0, 0x20, 0x0, 0x8000) 05:00:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) read(r2, 0x0, 0x0) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000300)='dns_resolver\x00', 0x0, &(0x7f0000000540), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r3, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r5, 0x0, 0x0) socketpair(0x5, 0x0, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xffffffffffffffb4) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x2, @broadcast}, 0x623892238c419ed1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0xa5cc554) 05:00:40 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff8d) fallocate(r0, 0x20, 0x0, 0x8000) [ 222.829670] qtaguid: iface_stat: create(lo): no inet dev [ 222.835739] qtaguid: iface_stat: create6(lo): no inet dev [ 222.849495] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 222.856824] qtaguid: iface_stat: create6(lo): no inet dev 05:00:40 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) 05:00:41 executing program 4: r0 = socket(0x1, 0x4, 0x0) r1 = dup2(r0, r0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x40, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000280)={0x100e}) fcntl$setsig(r1, 0xa, 0x3a) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x5}, 0xffffff9a) r4 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0xc0004, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffffc9, 0x2000, 0x0, 0x3) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x80800, 0x0) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r7, 0x0, 0x40, &(0x7f0000000ffc), 0x4) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000000)={'lo\x00\x00\x00\x00\xde\v\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r8, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r9 = accept4(r5, 0x0, 0x0, 0x0) sendto$inet6(r9, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 05:00:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @dev, @multicast1}, &(0x7f0000000240)=0xc) setsockopt$inet6_IPV6_PKTINFO(r1, 0x29, 0x32, &(0x7f0000000280)={@remote, r2}, 0x14) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f0000000600)='./bus\x00', 0x20002, 0x0) write$P9_RATTACH(r4, &(0x7f0000000080)={0x14}, 0xfffffcde) close(r3) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) fcntl$setstatus(r3, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r6, 0x0) io_submit(r5, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000000), 0x10000}]) 05:00:41 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) fcntl$setstatus(r1, 0x4, 0x6100) openat(0xffffffffffffffff, 0x0, 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) read(r2, 0x0, 0x0) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000300)='dns_resolver\x00', 0x0, &(0x7f0000000540), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r3, &(0x7f0000000040), 0x8000fffffffe) socket$inet6(0xa, 0x0, 0x0) r4 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, 0x0) socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r5, 0x0, 0x0) socketpair(0x5, 0x0, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xffffffffffffffb4) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={0x0, 0x1, 0x2, @broadcast}, 0x623892238c419ed1) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0xa5cc554) 05:00:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) 05:00:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) 05:00:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(0x0, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) [ 223.866114] qtaguid: iface_stat: create(lo): no inet dev [ 223.872081] qtaguid: iface_stat: create6(lo): no inet dev [ 223.882982] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 223.889646] qtaguid: iface_stat: create6(lo): no inet dev 05:00:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x8, &(0x7f0000000040)=0x3, 0xfffffffffffffcef) getsockopt$inet_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000d12ffc)) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r2, 0x0, 0x3, 0x14, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt(0xffffffffffffffff, 0x20, 0x5, &(0x7f0000001440)=""/4096, &(0x7f0000000240)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) fcntl$setownex(r4, 0xf, &(0x7f0000704000)={0x2}) r5 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r5, 0x8932, &(0x7f0000000100)={'syz_tun\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) r6 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r6, &(0x7f0000000700), 0x31f, 0x10400003) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') r8 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5800fe01b2a4a280930a06000000a84599910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de44b2ee3b2733c9237f8d621a4559e65517b3", 0x55}], 0x1}, 0x0) fsetxattr$security_capability(r8, &(0x7f0000000140)='security.capability\x00', &(0x7f00000002c0)=@v1={0x1000000, [{0x86, 0x401}]}, 0xc, 0x0) ioctl$sock_inet_SIOCSARP(r5, 0x8955, &(0x7f00000004c0)={{0x2, 0x4e21, @loopback}, {0x306, @link_local}, 0x0, {0x2, 0x4e20, @rand_addr=0x1}, '\x00\a\x00'}) sendmsg$TIPC_NL_NAME_TABLE_GET(r6, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="b8d67332afdaf29467e85b70ddcccb", @ANYRES16=r7, @ANYBLOB="00012dbd7000fcdbdf2510000000e7ff05002c000200080003000000000008000400400000000800010001000000080001002000000008000100010000004c00020008000200060000007e000400010000000800030005000000000635aeddee7a0cd80004000800000008000400000000000800030007010000080003003f0000000800040005000000280004000c00010073797a30000000000c00010073797a31000000000c00010073797a3000000000"], 0xb8}, 0x1, 0x0, 0x0, 0x20000800}, 0x40c) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[]}, 0x1, 0x0, 0x0, 0x194}, 0x20008010) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000980)=ANY=[@ANYBLOB="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"]) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000040)) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000080)={0x2, 0x1000004e23, @local}, 0x10) fcntl$lock(r5, 0x7, &(0x7f0000000280)={0x1, 0x1, 0x40000, 0x5}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) r9 = memfd_create(&(0x7f00000000c0)='n\x9e\xc2ux/.bdevh\x01\xd9\"\x8f\xa9\x91\x95\x7f\b\x00\x00', 0x0) ftruncate(r9, 0x4000b) sendfile(r0, r9, 0x0, 0x7fff0) 05:00:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) 05:00:43 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000080)="6d712d96c29cc1bc7491f76c1361dc06f6e16bd7607c29b51faf664e39d10cbda65450340dabf25b39fb70dec861066c28446527075a3ef62e4fcde44776e62a76942b90ce8ec2b823a48df584c3c51e21fea7e59a4fbc9d9ac6277116bc343b0c", 0x61}], 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)={0x0, @aes128}) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="40543e75f5bb035ea8644675148c0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40020000000c) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {0xedf5}, @cond=[{0x4}, {0x3, 0x0, 0x2, 0x2, 0x1}]}) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=@v3={0x3000000, [{}, {0x0, 0x6}], 0xee00}, 0x18, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 05:00:43 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='sysfs\x00', 0x0, 0x0) unshare(0x200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x50000, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) write$P9_RGETLOCK(r3, &(0x7f0000000100)={0x27, 0x37, 0x1, {0xef6a9a16cbc9d408, 0x2, 0x20, r4, 0x9, '}wlan1-\xae!'}}, 0x27) r5 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) setns(r5, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='.\x00'], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) [ 225.605911] audit_printk_skb: 12 callbacks suppressed [ 225.611473] audit: type=1400 audit(1574744443.317:228): avc: denied { create } for pid=7535 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 225.637287] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 225.643814] IPv6: NLM_F_CREATE should be set when creating new route [ 225.650330] IPv6: NLM_F_CREATE should be set when creating new route [ 225.656914] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 225.663419] IPv6: NLM_F_CREATE should be set when creating new route [ 225.686307] audit: type=1400 audit(1574744443.397:229): avc: denied { create } for pid=7535 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 225.710733] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE 05:00:43 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:43 executing program 4: r0 = socket(0x0, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x802, 0x0) r3 = dup(r2) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(0x0, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r5, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r10, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) socket(0x1, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14) sendmmsg(r10, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x4004) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 05:00:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) 05:00:43 executing program 5: r0 = openat$keychord(0xffffffffffffff9c, 0x0, 0x402240, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000340)={0xffffffffffffffff}) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) write(r2, &(0x7f0000000380)="3c40d7391a19c4f76ed6f8f07b146748c64b52488bc60553f9a99887f54fc61834bad4467e9551bb21c8edf1c13a400c5b1b8f82262430750d7fd631b80b580d4ca9005f77e27a381edcd1bb6bc8b1e02a413de98615d6c25ddca7f12f03fd5e784d51bfb135561db880466a2c33698e9e0b9e9a9dd192fc37c4321b9ec8338d3972c1947777cebe0211b491433900a486ef3aff", 0x94) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x2) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)=0x0) r4 = getegid() chown(&(0x7f0000000000)='./file0\x00', r3, r4) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) 05:00:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) 05:00:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0x8000) [ 226.202980] audit: type=1400 audit(1574744443.917:230): avc: denied { create } for pid=7554 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:43 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0x8000) 05:00:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, 0x0, 0x0) fallocate(r1, 0x20, 0x0, 0x8000) 05:00:44 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) 05:00:44 executing program 2: creat(&(0x7f0000000a40)='./bus\x00', 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, r2, 0x0) socket(0x5, 0x0, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) syz_extract_tcp_res$synack(&(0x7f0000000380), 0x1, 0x0) pipe2(&(0x7f0000000100), 0x0) close(0xffffffffffffffff) pipe(0x0) r3 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/user\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r3, 0x40286608, &(0x7f0000000080)={0x9, 0x1, 0x1f, 0x80000001, 0x8000, 0x1}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) getegid() getgid() clone(0x2102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ptrace$setregs(0xf, 0x0, 0x100000, &(0x7f00000001c0)="0bb4837fb1eaabde9b0c43d4b2931ae33f53ffbfc1ef8013662ebb482a63a708e5554293460b5c2e40299e4400f142cca82ef0342a339657db80f4413cc8f7de52d716e488a41274845c30f47467fceb5de842fab7c146261f031565615c7724855e710611739196cc8dbf954afb3430e35dd9770908105fbd1178795ce5d99b154758419112fca8c3a52f85668498ceb354ad6c76f64c170af3bef71f5353") fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) [ 226.444753] qtaguid: iface_stat: create(lo): no inet dev [ 226.452402] qtaguid: iface_stat: create6(lo): no inet dev [ 226.465777] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 226.472427] qtaguid: iface_stat: create6(lo): no inet dev 05:00:46 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/member\x00', 0x2, 0x0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) socket$inet(0x2, 0x2, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[]}, 0x1, 0x0, 0x0, 0x8010}, 0x20000000) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) fsync(r1) tkill(r0, 0x40) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000007804000038010000780200000000020090030000900300009003000004000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f00038010000000000000000000000000000000000000000000000000000480049444c4554494d4552000000000000000000000000000000000000000000ff07000073797a300000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000aaaaaaaaaa0d00000000000000000000ac1e0101ac14140b0400000001000000ffffffe0000000002dd2e7a9ffffff0000000000000000000000000000000000000000000000000057fe00fffffe00000000000000000000aaaaaaaaaaaa00000000000000000000000000000000000000fefffe0100000000000000000000000004000700000004000000eb76657468315f746f5f7465616d00000073697430000000000000000000000000000000000000000000007f0000000000000000000000000000000000000000000000000000000000fe0000000000000000000000000000000000200000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000001020075a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4c8) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:46 executing program 4: r0 = socket(0x0, 0x3, 0x0) r1 = dup2(0xffffffffffffffff, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x802, 0x0) r3 = dup(r2) write$P9_RREMOVE(r3, &(0x7f0000000200)={0x7}, 0x7) r4 = creat(0x0, 0x0) write$P9_RREMOVE(r4, &(0x7f0000000200)={0x10}, 0xffffff9a) ioctl$TCSETXF(r4, 0x5434, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454da, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r5, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r5, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r6, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r6, &(0x7f0000000380), 0xfffffffe) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) recvfrom$inet6(r6, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r8 = accept4(r5, 0x0, 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r10, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xe6) socket(0x1, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14) sendmmsg(r10, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(r9, &(0x7f0000000240)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x4004) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 228.733247] qtaguid: iface_stat: create(lo): no inet dev [ 228.738888] qtaguid: iface_stat: create6(lo): no inet dev [ 228.747058] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 228.753399] qtaguid: iface_stat: create6(lo): no inet dev 05:00:46 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x21) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:00:46 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) 05:00:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$netlink(r2, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x21) write$selinux_attr(r5, &(0x7f00000000c0)='system_u:object_r:syslog_conf_t:s0\x00', 0x23) 05:00:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf06b, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000000)={0x2, 0x0, [0x0, 0x0]}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r4, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r4, 0xc0506617, &(0x7f0000000280)={{0x3, 0x0, @descriptor="c0dcc8fb2985b3a0"}, 0x8d, [], "10969f92d02254fa82f137d2dd685eecd68a391aa5dbbc18abac894d6faf89b44b0ac8f5ef6e1d401dd78bb0c34a0c9acf7f0c74ac4c16d2be60a71e017d15b8a55b749d1d2af9e8e27c5f73eae7ca66511964695fedc4d8f8e5ca2ebb946bb4399ceb1f3efa1320c63a1bf28d9e6c0828345d34118d67a1f4f9ef6afbc3dae1928076d0c7ce1fe6cd2950bc55"}) 05:00:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000000000)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xffbffff6) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$NS_GET_USERNS(r4, 0xb701, 0x0) dup2(r2, r3) close(r0) r5 = socket$netlink(0x10, 0x3, 0x10) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000080)="480000001500197f09004b0101048c590188ffffcf5d3474ff9240e10520613057fff7e07900e0413ff26bb452cf9e8a62bf5b3b8c3cfe5f0028213ee22600d4ff5bffff9b226452", 0x48}], 0x1) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) 05:00:47 executing program 2: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(r0, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x7, 0x8, @rand_addr="a6092d0cf829ca21dbcec4790d56b74c", 0x1}, 0x1c) splice(0xffffffffffffffff, &(0x7f0000000400), 0xffffffffffffffff, &(0x7f0000000440)=0xfffffffffffffffe, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) fchdir(r1) r5 = creat(0x0, 0x0) r6 = creat(&(0x7f0000000840)='./file1\x00', 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/context\x00', 0x2, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000240)={0xf736, 0x7f, 0x0, 0x7, 0x11, 0x3, 0xc0000000000000, 0x7fff00000000, 0x3}) ioctl$FS_IOC_RESVSP(r6, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r6, &(0x7f0000000180)={0x7, 0x6d, 0xfffe}, 0x7) r7 = getegid() fcntl$getflags(r3, 0x401) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r7) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r8 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) ioctl$TIOCSRS485(r8, 0x542f, &(0x7f0000000000)={0x2, 0x0, 0x80000001}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)) fsync(r6) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) r11 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r11}) r12 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x0, 0x0) r13 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r12, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2019024}, 0xc, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="c8ae0400f9fa423afe9756c7ee9d0100000000000000d6eab39e7439aed639a84d38a4f4732c44479f0b9d117f341e75708812b38a854781ffb58b01b225eebd4bb27017e30a2b3f65a1b6caa7be8d04000000000000008e7a07164a4de92f5bb3d1de383bc4e67aa88c07ec3fdb8c0cd5b3c25dd988db9d413a7a2f22482df23be883f919c19e28fec7644ca2c75b1a6c1ae443db11cb338f970dee25c944f4c99c3b1a47", @ANYRES16=r13], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r11, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8002100}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x20, r13, 0x8, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x4014) setsockopt$inet_int(r10, 0x0, 0x32, &(0x7f00000001c0)=0x1000000, 0x4) [ 229.258649] audit: type=1400 audit(1574744446.967:231): avc: denied { create } for pid=7625 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:47 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x21) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:00:47 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=ANY=[@ANYBLOB], 0x1}}, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 229.339974] audit: type=1400 audit(1574744447.047:232): avc: denied { create } for pid=7619 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 229.372580] audit: type=1400 audit(1574744447.087:233): avc: denied { create } for pid=7631 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 229.406196] audit: type=1400 audit(1574744447.117:234): avc: denied { create } for pid=7638 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:47 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x21) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 05:00:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000080)={@mcast2, r2}, 0x14) close(r1) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000380)={0xffffffffffffffff}) dup2(r4, r3) prctl$PR_SET_DUMPABLE(0x4, 0x1) [ 229.437594] audit: type=1400 audit(1574744447.147:235): avc: denied { create } for pid=7631 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 229.450563] audit: type=1400 audit(1574744447.147:236): avc: denied { create } for pid=7619 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:47 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000500)={&(0x7f0000fed000/0x10000)=nil, 0x10000}, 0x0) fchdir(r0) open(&(0x7f0000000040)='./bus\x00', 0x80, 0x1) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) writev(r1, &(0x7f00000003c0), 0x63) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) [ 229.480897] audit: type=1400 audit(1574744447.187:237): avc: denied { create } for pid=7648 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:47 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(0xffffffffffffffff, 0x20, 0x0, 0x8000) 05:00:47 executing program 4: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) select(0x40, &(0x7f0000000040)={0x1f, 0x6, 0x0, 0x0, 0x9265, 0x3f, 0x0, 0x7}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001, 0x9}, 0xfffffffffffffffd, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x19c, &(0x7f00000001c0)={0xfffffffffffffffc, 0x3, 0x5, 0x5, 0x8, 0x100000000, 0x10001, 0x401}, &(0x7f00000002c0)={0x3, 0x3, 0x5, 0x40000000, 0x0, 0x2, 0x0, 0x6}, &(0x7f0000000300)={0x0, 0x2004, 0x7fff, 0x0, 0x1, 0x40, 0xc03e, 0x7}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6740}, 0x8}) keyctl$get_security(0x11, 0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)={0x0, 0x0}) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = inotify_init() inotify_add_watch(r5, &(0x7f0000000080)='.\x00', 0xfe) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r6 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000640)='/selinux/context\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000680)={0x0, 0x0, 0x10000, 0x8001}) r7 = inotify_init() r8 = inotify_add_watch(r7, &(0x7f0000000000)='.\x00', 0x1) inotify_rm_watch(r5, r8) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f00000002c0)='6', 0x1}, {&(0x7f0000000800)="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", 0x1000}], 0x2) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000200)=ANY=[@ANYBLOB="0002000000000000040100c910ff01001100000000b379f26337296b0b000000622db173ca9a177af8b0b259e5dbee00492a3dfec54984d30c0198d3ca990e8712a7ac3658c1007e6b9036229e10f6920a9b712486c396ed7d8938d61b829e69bd2c3ff32ffa79fbdb43eed3d1ffc21a53af1a4cb373ecce659bb707915332e9e27b2e1201008719d47e6902f4c881c43c0cef5679a939bbb019dccadf8d55a65867a9c0aec19bc801ebce2ee8321d9c204c4bf2bffe0000000000"], 0x20) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r9, 0x40045431, &(0x7f00003b9fdc)) r10 = syz_open_procfs(r3, &(0x7f0000000140)='timers\x00') setsockopt$inet6_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000400)='cdg\x00', 0x4) syz_open_pts(r9, 0x0) fcntl$addseals(r9, 0x409, 0xd) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) 05:00:47 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:47 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'veth0\x00', 0x0}) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000080)={@mcast2, r2}, 0x14) close(r1) pipe(&(0x7f0000000000)) pipe(&(0x7f0000000380)={0xffffffffffffffff}) dup2(r4, r3) prctl$PR_SET_DUMPABLE(0x4, 0x1) 05:00:47 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:47 executing program 3: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r7 = socket(0x1, 0x2, 0x0) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="53f592", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32=r8, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r9 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setresuid(0x0, 0x0, r10) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newae={0x140, 0x1e, 0x8, 0x70bd28, 0x25dfdbfb, {{@in6=@loopback, 0x4d4, 0x2, 0x2b}, @in=@dev={0xac, 0x14, 0x14, 0x2b}, 0xfff, 0x3500}, [@replay_esn_val={0x34, 0x17, {0x6, 0x70bd26, 0x70bd2c, 0x70bd27, 0x70bd26, 0x7, [0x4, 0x1, 0x5, 0x3f, 0x5, 0x2]}}, @policy_type={0xc}, @coaddr={0x14, 0xe, @in=@local}, @policy={0xac, 0x7, {{@in6=@rand_addr="a8c3ca656694f7548f0e66171de6f3e0", @in=@dev={0xac, 0x14, 0x14, 0x19}, 0x4e21, 0x0, 0x4e21, 0xf9fd, 0x2, 0x80, 0x0, 0x87, r8, r10}, {0x2, 0x3, 0xfffffffffffff000, 0x80, 0x100000000, 0x4d, 0x8, 0x386d9a14}, {0x0, 0x400, 0xb04b, 0x5e9}, 0x3ff, 0x6e6bb2, 0x1, 0x0, 0x2, 0x3}}]}, 0x140}}, 0x0) close(r5) socket$nl_xfrm(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r5, 0x0, 0x8001, 0x0) 05:00:47 executing program 5: r0 = socket$inet6(0xa, 0x20000000080002, 0x88) bind$inet6(r0, &(0x7f0000009400)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='wchan\x00') fcntl$getownex(r2, 0x10, &(0x7f0000000040)) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 05:00:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x0, 0x0, 0x8000) [ 230.197699] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket 05:00:48 executing program 5: pipe(&(0x7f0000000580)={0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCMIWAIT(r0, 0x545c, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000009c0)='/selinux/policy\x00', 0x0, 0x0) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x50}}, 0x0) fcntl$setstatus(r4, 0x4, 0x4000) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r6, 0x11, 0x0, &(0x7f00000001c0)=0x800a74, 0x4) fcntl$getownex(r5, 0x10, &(0x7f0000000100)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f0000000440)=0xc) ptrace$setopts(0xffffffffffffffff, r7, 0xfb, 0x5d) r8 = getpgid(0x0) unshare(0x4040000000) r9 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r9, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r9, &(0x7f00000092c0), 0x4ff, 0x0) r10 = socket(0x80000000010, 0x80802, 0x0) write(r10, &(0x7f00000004c0)="2400000058001f02ff03f4f9002304000a1ff51108000100020100020600028001000000", 0x24) r11 = socket(0x200000000000011, 0x4000000000080002, 0x0) r12 = socket(0x11, 0x800000003, 0x0) bind(r12, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r12, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0xf) bind$packet(r11, &(0x7f0000000000)={0x11, 0x0, r13, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000500)={'eql\x00', r13}) setsockopt$inet_mreqn(r10, 0x0, 0x24, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x1d}, r14}, 0xc) signalfd(r9, &(0x7f0000000000)={0x8001}, 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000340)={0x0, 0x0}) rt_tgsigqueueinfo(r8, r15, 0x25, &(0x7f00000003c0)={0x2d, 0x43, 0x9}) creat(0x0, 0x10) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) 05:00:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x0, 0x0, 0x8000) 05:00:48 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) io_setup(0x7f, &(0x7f00000000c0)) io_setup(0xfffffe01, &(0x7f0000000140)) io_setup(0x81, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r1) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) io_setup(0x8000, &(0x7f0000000200)) io_setup(0x0, &(0x7f0000000280)) io_setup(0x0, &(0x7f00000002c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r3) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r5) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x12f}]) io_cancel(r6, 0x0, 0x0) dup(r0) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') fchdir(r7) quotactl(0x2080000202, &(0x7f0000000240)='./file1\x00', 0x0, &(0x7f0000000040)="2d8d") bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x4, @empty}, 0xfffffe0e) sendto$inet6(r0, 0x0, 0xffffffffffffff9e, 0xc10, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr="e4a1aa92e2b03187d2ee846e4741928c", 0x4000000}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 05:00:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x27100a91706416ca, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x31, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x46000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000840)='/selinux/enforce\x00', 0x40, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x80000000000000) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getresgid(0x0, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000000c0)) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x352) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000acbff8)=[{0x5, 0x0, 0x1, 0x6}]}, 0xfffffffffffffef0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x8}, 0x8) close(r6) 05:00:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) pipe(&(0x7f0000000340)) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) write(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) r3 = accept(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000080)=0x80) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) getpeername$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000140)={r5, 0x1, 0x6, @remote}, 0x10) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000580)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r7, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000180)={0x1, 0xdb29, 0x21, 0x9, 0xe, 0x7f, 0x1f, 0xe5, 0xfffffffb, 0x80}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:00:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) socket(0x100000010, 0x3, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r2 = dup(r0) clone(0x40007f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x1100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = gettid() r7 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000300)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$selinux_attr(r7, &(0x7f0000000140)='system_u:object_r:init_exec_t:s0\x00', 0x21) ptrace$setopts(0x4206, r6, 0x0, 0x0) creat(&(0x7f0000000180)='./file1\x00', 0x32) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r8 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="000000000039ff00000000001e494358fa9c06800000"], 0xe}}, 0x0) ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x40) r9 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r9}) sendmsg$nl_netfilter(r9, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8a19101}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES32=r2, @ANYBLOB="25ef"], 0x248}, 0x1, 0x0, 0x0, 0x4004010}, 0x20000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r10) 05:00:48 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @initdev}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@remote}}, &(0x7f0000000600)=0xe8) getresgid(&(0x7f0000000140)=0x0, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) write$P9_RGETATTR(r1, &(0x7f0000000380)={0xa0, 0x19, 0x2, {0x2400, {0x8, 0x3, 0x6}, 0x0, r3, r6, 0x8, 0x9, 0x6, 0xff, 0x4, 0x3, 0x6, 0xe73, 0xfffffffffffffffb, 0x2, 0x0, 0x5, 0x7, 0x1000000000000000, 0xefa}}, 0xa0) r7 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setresuid(0x0, 0x0, r8) r9 = socket(0x10, 0x80000, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setresuid(0x0, 0x0, r10) r11 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setresuid(0x0, 0x0, r12) r13 = eventfd2(0x0, 0x0) fcntl$getownex(r13, 0x10, &(0x7f0000000000)) fstat(r13, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r14, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) r15 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r15}) r16 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r16}) perf_event_open$cgroup(&(0x7f0000000700)={0x3, 0x70, 0x9, 0xff, 0x5, 0x3, 0x0, 0x9, 0x1800, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={&(0x7f0000000080)}, 0x40, 0x0, 0x80000000, 0x1, 0x1, 0x1}, r15, 0xf, r16, 0x4) r17 = eventfd2(0x0, 0x0) fcntl$getownex(r17, 0x10, &(0x7f0000000000)) fstat(r17, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r18, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) setxattr$system_posix_acl(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='system.posix_acl_default\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES32=r8, @ANYBLOB="02001bc4", @ANYRES32=r10, @ANYBLOB="02000000", @ANYRES32=r3, @ANYBLOB="02000400", @ANYRES32=r3, @ANYBLOB="02000100", @ANYRES32=r12, @ANYBLOB="02000200", @ANYRES32=r3, @ANYBLOB="040001000000000008000100", @ANYRES32=r14, @ANYBLOB="08000400", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000600", @ANYRES32=r4, @ANYBLOB="08000200", @ANYRES32=r18, @ANYBLOB='(\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="08000500", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r5, @ANYBLOB="08000300", @ANYRES32=0xee00, @ANYBLOB="100004000000000020000a0000000000"], 0x9c, 0x0) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000340), 0x0, 0x0) [ 231.013024] audit_printk_skb: 12 callbacks suppressed [ 231.018326] audit: type=1401 audit(1574744448.727:242): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:object_r:init_exec_t:s0 05:00:48 executing program 3: open(0x0, 0xc02240, 0x18e) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) r3 = timerfd_create(0x0, 0x0) ppoll(&(0x7f0000000000), 0x0, &(0x7f0000000080)={0x77359400}, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat(r4, &(0x7f0000000140)='./file0\x00', 0x43, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r7, &(0x7f0000000040), 0x8000fffffffe) writev(r2, 0x0, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r8, 0x24, &(0x7f0000000100)={0x2, 0x1, 0xd95, 0x20}) fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = socket$inet6(0x10, 0x8000000100000003, 0x0) dup2(r9, r10) r11 = socket(0x5, 0x0, 0xfe) getsockname$packet(r11, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r12}, 0x80, 0x0}}], 0x300, 0x0) 05:00:50 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:50 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x2) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f00000000c0)=""/203, &(0x7f00000001c0)=0xcb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f0000000200)=[@transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x100000000000000, &(0x7f00000002c0)='%'}) r1 = timerfd_create(0x6, 0x800) fstat(r1, &(0x7f0000000300)) 05:00:50 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x0, 0x0, 0x8000) 05:00:50 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r2, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x8c, 0x4, 0x1, 0xc8, 0x4, 0x3, 0x58c, 0x49, 0x38, 0x2e3, 0xffffffff, 0x101, 0x20, 0x2, 0x48, 0x19, 0x402}, [], "6b4040888f5e9ee555d20631feb3a3a2b8413086ed8e94c884d0e7eda64f7730a90d59c9ea6d45a03585dc06da8148acc59f6648b54170bdf9ca5e816f02e66ad371bff6f480bc8ce0d05272eb215f7b04261e5cd0768940cd455abb58f8d10c5a354afb6bc909684771e6058a5e82d5dd1582ced0e57486d7440f18", [[], [], [], [], [], []]}, 0x6b4) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001bc0)={0x21d8, 0x3, 0x3, 0x1, 0x0, 0x0, {}, [@generic="1e57e50ce70940fa143d1b3cc195fd307667477ecb627bd1ccd9167016d9dd1c646729efd28ed895ceaf20ffd037a4ebb03050aa37ec7df4ee9bf72eb4741603d75eb4eef374c25cfbccb35e3c07fb8d2c897d9d9b389f7653ddaa8c4dffb5fd4252f4c328c04b5c1a774c12d87bc4ae4ad98c9bb4bbdbaddd0d536e619c000163e8851224f6a1ee9a3463db8c4b753db2afeb38986d19db58587061bdd7a501713e10bf7941773c650e3c4fb67a79873d37d6ae84e783eef2e7984bf56e7e7f4cadf09c58883c32a51707ef36636122", @nested={0x20d4, 0x71, [@typed={0x1004, 0x4e, @binary="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"}, @generic="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", @generic="cc7757822751607bd8a068c712358b0a6416bed5d5ad557bed9b3ce15e296d9d835c9d4e46b47bc7232c85a50438af7d87431f27469dd14fada55c3567cf06876884129bf31a469b9c03e3aa9f0aaaf27f311ec5ce7643226a0da7c3d4ed3796c5f9eb660c816bd774a9b6125eee604f406f5c80a831cba581c5fee072ce6b973ff8706994a9739a6272", @generic="57abe6a87438a6b57807189362c8e29f455e80d929105410a8efe6af53bd3629ee681dc2962941b2b807b844814a3463e13add0d62650b97c90b8120c41c5f77b1a7"]}, @nested={0x20, 0x77, [@typed={0x8, 0xc, @fd=r0}, @typed={0x14, 0x4d, @ipv6=@ipv4={[], [], @multicast1}}]}]}, 0x21d8}}, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/mls\x00', 0x0, 0x0) r5 = syz_genetlink_get_family_id$SEG6(&(0x7f00000005c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r4, &(0x7f00000006c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x89fbd3d807540d4a}, 0xc, &(0x7f0000000040)={&(0x7f0000000600)={0x54, r5, 0x89f2271ade9eaca4, 0x7, 0x25dfdbff, {}, [@SEG6_ATTR_SECRET={0x14, 0x4, [0x7fffffff, 0x7, 0x14000, 0x1ff]}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x4}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x40000}, 0x8c0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40042000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, r5, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xff}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x80, 0x9, 0x2]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x80000000}]}, 0x48}, 0x1, 0x0, 0x0, 0x40000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r10, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r10, 0x0) splice(r0, 0x0, r10, 0x0, 0x4010000, 0x13) 05:00:50 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='ramfs\x00k\x92\x90P\xffm\x1c\xaf\x1fMP\xd3', 0x1000008, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) r2 = dup3(r0, r1, 0x80000) listen(r2, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101000, 0x0) fallocate(r3, 0x1, 0x9, 0x3) chdir(&(0x7f0000000180)='./file0\x00') r4 = open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) 05:00:50 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x180000) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x22) tkill(r0, 0x36) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x5ee5) r4 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r4, &(0x7f0000000100)='security.evm\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2abf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1b893788d8a780c8caba8c84818406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c77ab2964795a32b6f4154b69ddf1193e9648275fd0d0ad080b28efc0076619e3d29"], 0x1, 0x2) read(r2, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x2, 0x7, 0x911, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd2(0x4000002, 0x80000) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r5, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r5, 0x541c, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r7, 0x5418, &(0x7f0000000580)=0x6) write(r7, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r5, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 233.145743] binder: 7747:7751 transaction failed 29189/-22, size 0-0 line 3014 [ 233.153831] audit: type=1400 audit(1574744450.857:243): avc: denied { create } for pid=7745 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 05:00:50 executing program 5: connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x102, @mcast2}, 0x24a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r5) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r6, 0x0) r7 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = dup2(r6, r8) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r9, 0x6, 0x16, &(0x7f0000000180), 0x132472) clone(0x2102001ff2, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r10 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f00000000c0), 0x235) ptrace$setopts(0x4206, r10, 0x0, 0x0) r11 = accept$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @initdev}, &(0x7f0000000200)=0x10) getsockopt$sock_linger(r11, 0x1, 0xd, &(0x7f0000000240), &(0x7f00000002c0)=0x8) tkill(r10, 0x39) r12 = gettid() ptrace$setopts(0x4206, r12, 0x0, 0x0) tkill(r12, 0x1b) ptrace$setregs(0xd, r12, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r12, 0x0, 0x0) sched_setattr(r12, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x60, 0x9, 0x80000001, 0x800, 0x4}, 0x0) fcntl$setstatus(r9, 0x4, 0x42803) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup(r13) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) [ 233.176564] audit: type=1400 audit(1574744450.887:244): avc: denied { create } for pid=7757 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 233.210513] binder: 7747:7751 ioctl c0306201 20000380 returned -14 [ 233.216280] audit: type=1400 audit(1574744450.927:245): avc: denied { create } for pid=7745 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:51 executing program 4: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x182) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) r3 = timerfd_create(0x0, 0x0) ppoll(&(0x7f0000000000)=[{r3}], 0x1, &(0x7f0000000080)={0x0, 0x989680}, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r7) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) openat(r8, &(0x7f0000000140)='./file0\x00', 0x43, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) read(r9, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r11 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r11, &(0x7f0000000040), 0x8000fffffffe) writev(r2, 0x0, 0x0) r12 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r13, 0x24, &(0x7f0000000100)={0x2, 0x1, 0xd95, 0x20}) fcntl$dupfd(0xffffffffffffffff, 0x605, 0xffffffffffffffff) setsockopt$packet_drop_memb(r12, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) sendfile(r2, r11, 0x0, 0xa5cc554) [ 233.245350] binder: 7747:7751 transaction failed 29189/-22, size 0-0 line 3014 [ 233.253975] binder: 7747:7751 ioctl c0306201 20000380 returned -14 [ 233.338350] audit: type=1400 audit(1574744451.047:246): avc: denied { create } for pid=7768 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:51 executing program 5: syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00\x91\xa5\xea\x18\xee\x13\x02\xa1\xb2#2\x12\xf45!%&\xf8\x023\x82\x83G\xad\xf2\xdc^G\xa3}`E\t\xed\xf4\x99\n\x94`F\xef\xe0HL*\xa5\xd4\xb2\xb93\xabl\xa3;h,\x1e\x1a/a\x99\x11L\xba\xa82&>\xd1\x05s\x87\x02$\x0fg\xd6\x15\x7f\xf6\x1f\x9c\xad\xa119\xad\xc56\xe91\x9e\xed\xb4\v\v\x80h') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r5, 0x0) read(r3, &(0x7f0000000000)=""/250, 0xedf1d44) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000180)=0x2) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x40000000000025d, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r7, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x0, &(0x7f0000000100)=@abs, 0x930000) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d70000000300000009000000000000000400000000000000b023000000000000090000070000000000000000000000000000000000000000000000000000000001000000000000000100000000000000000000800000000003000000000000000800"/320]) 05:00:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x0) 05:00:51 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x180000) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x22) tkill(r0, 0x36) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) ftruncate(r1, 0x5ee5) r4 = socket$netlink(0x10, 0x3, 0x8000000004) fsetxattr$security_evm(r4, &(0x7f0000000100)='security.evm\x00', &(0x7f00000006c0)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2abf296fc06065478d7a084c6ff8dabad01b9c9aa773ae810086d7839a5956537934dc76551921d0a46dcd996ca1b893788d8a780c8caba8c84818406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c77ab2964795a32b6f4154b69ddf1193e9648275fd0d0ad080b28efc0076619e3d29"], 0x1, 0x2) read(r2, &(0x7f0000000200)=""/250, 0xfffffe8a) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x2, 0x9, 0x100000001, 0x10001, 0x8, 0x2, 0x3, 0x4, 0x1f4, 0x40, 0x14c, 0x0, 0x5, 0x38, 0x1, 0x80, 0x2, 0x7}, [{0x2, 0xfff, 0x7ff, 0x3, 0x2, 0x7, 0x911, 0x80000000}], "be5d0b7aafba3908eabaa1818d8d6a", [[], []]}, 0x287) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd2(0x4000002, 0x80000) r5 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r5, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r5, 0x541c, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r7, 0x5418, &(0x7f0000000580)=0x6) write(r7, &(0x7f00000001c0), 0xfffffef3) setsockopt$inet6_tcp_int(r5, 0x6, 0x7, &(0x7f00000003c0)=0x5, 0x4) vmsplice(r6, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 05:00:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = accept4$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x80800) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1b) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000200)=r3) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000080)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x802, 0x0) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r7 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0, r6) keyctl$link(0x8, r6, r7) add_key$user(&(0x7f0000001700)='user\x00', &(0x7f0000001740)={'syz', 0x2}, &(0x7f0000001780)="16c857083c2d417c4c11bd3639c7bc78520dcb74e2c5f137d722eb54fb699b0a4c3f6320", 0x24, r6) r8 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r6) r9 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, r8, 0x6, r9) r10 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x8000, 0x2) ioctl$VT_WAITACTIVE(r10, 0x5607) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000040)=0x9) ioctl$TUNGETVNETHDRSZ(r10, 0x800454d7, &(0x7f0000000240)) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe1e, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @rand_addr=0x4}, 0x7}, 0x1c) sendto$inet6(r5, &(0x7f00000000c0)="19", 0x1, 0x8000, 0x0, 0x0) 05:00:53 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000140)=0xffffffffffffffff, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1ee) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r2, &(0x7f0000000680)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000001a80)={0x68, r3, 0x6, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x3ff, @media='ib\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x24040001) r4 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r4) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000000)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/net/tun\x00', 0x0, 0x0) r7 = fcntl$dupfd(r5, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @multicast2}, 0x10) r8 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) r9 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r9}) write$selinux_access(r9, &(0x7f0000001b00)={'system_u:object_r:dbusd_etc_t:s0', 0x20, '/usr/sbin/cups-browsed', 0x20, 0x400}, 0x4d) write$FUSE_DIRENT(r8, &(0x7f0000001b80)={0x150, 0xffffffffffffffda, 0x3, [{0x4, 0xef25, 0xd, 0xfffffff9, '/dev/net/tun\x00'}, {0x3, 0x8000, 0xd, 0xb9d, '/dev/net/tun\x00'}, {0x1, 0xff, 0x1, 0x42e5, ','}, {0x4, 0x3f72, 0xd, 0x4, '/dev/net/tun\x00'}, {0x0, 0x7fff, 0x9, 0x80000000, 'nodeveth1'}, {0x0, 0x3ff, 0xd, 0x0, '/dev/net/tun\x00'}, {0x5, 0x5, 0xd, 0x1, '/dev/net/tun\x00'}, {0x3, 0x0, 0x12, 0x4, 'mime_typeGPLmd5sum'}]}, 0x150) sendmmsg(r1, &(0x7f0000001a00)=[{{&(0x7f00000000c0)=@ethernet={0x1, @broadcast}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"], 0xfe}}, {{&(0x7f00000002c0)=@in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000340)="b7c01dd90080429792199878c6b506597efba779f15eeb69269600f0eb100fa75a8df3491d1ba03e9de763472d7702622b40915c9b4d6cd5cec1b496891c9ca53a73aa9df24063b2517bb433e4c326e8d108a4ba8841f26abbfd42c4099eaef0eadb2601ec79998f9b65f49fa6f18d6fd59313a4d37849cfc8ecf8696e17851c2ccb45cb8fcd66d7c8c05ea52a22a97e744390e3ae34f3565b9bf3e0dc40813ca6c64aa57d14c864fc8cb1bb6ead1d2804dd07cacb29d2abb61c817b09151ba68f631a7f5a29137e4544b166c1a2a752cfa5d5dc9031f93761489c", 0xdb}, {&(0x7f0000000440)="8c2bfd72eca67e3b4cf90373bf3dd7023ebd291626fd93a13366f46575cb2254c81aae4e5629ee89e608de0a029c7f8e55f4867fe0a0591558fb05de36ed7db49c9c3a0dc267047c5c614bb54c4fe858c5c32ae12a55342d73e1c92e3d36425a5b1066d8ef4187158749a9b4329817537b1add79a7b8fb4505e38f5442203517c466b41c9dfaeb34afb69e9392afc01849adbdad43", 0x95}, {&(0x7f0000000500)="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", 0xfd}, {&(0x7f0000000700)="9ed64c9e847ec0d0bfa43bb0f661df333c7e9364fd6aacca8edfb89c4eaed2492eec633dd78a1dc0043a211a856d3687fd582cd91d287751ff386ea81fb7b5a6430c2994e12cd7433c5c476d768321d9be3cf050241eeb0cfe44b714e6aaa753e90ac23478b26dcf280b5e90cf413797ddcf3f961edd0993d237de1f93a95581fbc2b85e45d79b8c28a1c3b013a873a37716be38e7fbb86e44b9081691dee5c4ba324daae9e130c243fb7f0b442c997743583f03204f8f19714d91f3215dfa46ecef3ac21b129efd", 0xc8}, {&(0x7f0000000800)="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", 0x1000}], 0x5, &(0x7f0000001800)=ANY=[@ANYBLOB="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"], 0x200}}], 0x2, 0x3) 05:00:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x0) 05:00:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@rand_addr="1f4e89a7cd077a9affc9f887fc1c623a"}}, 0xe8) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0x2b}, 0x0, @in6=@empty}}, 0xe8) r3 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00000001c0), 0x4) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="02120000020000000a00eba99c10cb73"], 0x10}}, 0x0) recvmmsg(r3, &(0x7f0000000f00), 0x274, 0x10000, &(0x7f0000001000)={0x77359400}) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='hwsim0\x00') close(r3) 05:00:53 executing program 5: sysinfo(&(0x7f0000000040)=""/22) getgid() sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) socket$inet6(0xa, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) [ 236.198882] audit: type=1400 audit(1574744453.907:247): avc: denied { create } for pid=7820 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:54 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 236.238053] audit: type=1400 audit(1574744453.947:248): avc: denied { create } for pid=7811 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 236.297339] audit: type=1400 audit(1574744454.007:249): avc: denied { create } for pid=7832 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:54 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000700), &(0x7f0000000740)=0x8) mkdir(&(0x7f0000000780)='./file0\x00', 0x1cc) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mounts\x00') epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='ramfs\x00', 0x0, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) recvmsg(r3, &(0x7f00000006c0)={&(0x7f0000000180)=@nfc_llcp, 0x80, &(0x7f0000000580)=[{&(0x7f0000000280)=""/93, 0x5d}, {&(0x7f0000000040)=""/41, 0x29}, {&(0x7f00000000c0)=""/36, 0x24}, {&(0x7f0000000300)=""/91, 0x5b}, {&(0x7f0000000380)=""/165, 0xa5}, {&(0x7f0000000200)=""/40, 0x28}, {&(0x7f0000000440)=""/111, 0x6f}, {&(0x7f00000004c0)=""/131, 0x83}], 0x8, &(0x7f0000000600)=""/159, 0x9f}, 0x102) 05:00:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x0) 05:00:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x35b2, 0xe0b7}) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0xfffffffffffffeb7}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/anycast6\x00') fcntl$setstatus(r2, 0x4, 0x400) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x1b) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) fcntl$setown(r5, 0x8, r6) r7 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r7) r8 = dup2(r7, 0xffffffffffffffff) ioctl$RTC_ALM_READ(r8, 0x80247008, &(0x7f0000000180)) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r1, r4, 0x0, 0x8400fffffffb) r9 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r9}) ioctl$KIOCSOUND(r9, 0x4b2f, 0x7f) 05:00:54 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1b, r5}) r6 = socket$inet6(0x10, 0x400000000000002, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/33, 0x21, 0x10000, &(0x7f0000000200)=@in6={0xa, 0x4e24, 0x3, @loopback, 0x1}, 0x80) sendmsg(r6, &(0x7f0000000880)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000002c0)="5500000018007f0500fe01b2a4a280930a06000000000000000200003900090035005056030000001900095ce7ded3b2cc4554dc1338d54400009b03006ef75afb83de4411000500fe80000000000000ec4fab91d4", 0x55}], 0x1}, 0x0) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r4, 0x80404507, &(0x7f00000003c0)=""/210) r9 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r9}) r10 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r10) r11 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r11) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ppoll(&(0x7f0000000180)=[{r1}, {r8, 0x4000}, {0xffffffffffffffff, 0x8628}, {0xffffffffffffffff, 0x82}, {r9, 0x4ad9d4574b991969}, {r10, 0x9dfde74f39da1514}, {r11, 0x100}, {r3, 0xe188}], 0x8, &(0x7f0000000340)={r12, r13+30000000}, &(0x7f0000000380)={0xd0}, 0x8) dup3(r7, r2, 0x0) 05:00:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'eql\x00\x00\x00\x00\x00\xea\xff\xff\x04\x00\xe6\x10\x00', 0x800000000008005}) ioctl$TUNSETLINK(r2, 0x400454cd, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) fchmodat(r6, &(0x7f0000000000)='./file0\x00', 0x4) ioctl$sock_ifreq(r5, 0x8914, &(0x7f00000000c0)={'eql\x00\x00\x00\xa9[\x00', @ifru_mtu=0x1}) 05:00:54 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0xb8) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x102, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYRES32, @ANYPTR], 0xc) shutdown(r0, 0x1) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa4756f}, 0x100) socket$inet_udp(0x2, 0x2, 0x0) 05:00:56 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:56 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)={0x1, r0}) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0xd8}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x40002c0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 05:00:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000001900)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000033940)=""/102388, 0x18ff4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) syncfs(r1) tkill(r2, 0x1b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000080)=@fragment={0x5c, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x68}, 0x8) ptrace$cont(0x7, r2, 0x0, 0x0) syz_open_procfs(r2, &(0x7f00000001c0)='net/raw\x00') close(r1) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1b) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) syz_open_procfs(r4, &(0x7f0000000000)='mounts\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 05:00:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) getsockopt$packet_int(r1, 0x107, 0x3, &(0x7f0000000200), &(0x7f0000000280)=0x4) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x8, 0x0, [], [{0x7fffffff, 0x8, 0x80, 0x76, 0x1fc, 0x8}, {0x8, 0xef, 0x8, 0x80, 0x7, 0x3}], [[], [], [], [], [], [], [], []]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') fstat(r3, &(0x7f0000000580)) sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0xfffffffffffffcd9, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4a039}, 0x20000801) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) 05:00:56 executing program 3: r0 = socket(0x3, 0x3, 0x0) r1 = dup2(r0, r0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000280)={0x2000}) fcntl$setsig(r1, 0xa, 0x3a) r2 = creat(0x0, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000200)={0x10}, 0xffffff9a) creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4f22}, 0x1c) listen(r3, 0x80) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) shutdown(r2, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000000c0)) sendto$inet6(r4, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) write(r4, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r4, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r7 = accept4(r3, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) eventfd(0x2) r8 = ioctl$TUNGETDEVNETNS(r2, 0x54e3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r8) sendto$inet6(r7, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 239.238372] audit: type=1400 audit(1574744456.947:250): avc: denied { create } for pid=7871 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:57 executing program 4: syz_open_procfs(0x0, &(0x7f00000002c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd11=*w\x81\x8d\x1c\x82\x04\x99n\xdf\xbcD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/176) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$key(0xf, 0x3, 0x2) epoll_create(0x409) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r2) syz_open_procfs(0x0, &(0x7f00000001c0)='net/snmp6\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r3) socket$inet_udplite(0x2, 0x2, 0x88) pipe2(&(0x7f0000000140), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1b) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) getpid() r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x1b) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r5, 0x0, 0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x1b) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) r7 = syz_open_procfs(r6, &(0x7f0000000080)='attr/exec\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r8 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000500)=ANY=[@ANYBLOB="2c224368abc76e7bcd80"], 0xa}}, 0x0) ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r8, 0x0, 0x0) 05:00:57 executing program 5: r0 = open$dir(&(0x7f0000000340)='./file0\x00', 0xf43481c251c6ad98, 0x21) futimesat(r0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={{0x0, 0x2710}, {0x0, 0x2710}}) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000140)='sq\"\"#\xa6\xf0(\x12\xac\xbfje\x96\x89% \x8ect\x01\x00\x00\x00\x00\x00\x00\x00_dev\x17p\xf2v\xc8\r\xdb\a3x\xfc\xbbL\xb0\x8d\x95\xc8Sf\xf2Sx\xf4X8\xfbYs\x84\x02.~\x0f\x1b+\xbd\xd5r\xbb\x80\xa0\xff\xd9\x8e\xe4f%\x83\x8e\xda\xb9\xf0\x91\x9fJ\x96W\x89\x9b\x0e4\x05\xaa[\xe2\xf6\xb0m\x86~%o\n\x82\x95\xf7\r\x8e\xb0\x81\x98/\xac?\xdc:\xba\x90\xbd\xc5b\xd6\xad\xd6\xdf\x9c\xda\xf8\xc4n\xf0L\x886\xd4\x89\xd8\x17\xec\xf4\xfa|< [t\xbb/E\x9a\x94o.\xb6\xeb`\x80I\xc9\'?[av\xce\xbd\xbe\x0fN~\x04G\x9e\xd5O\xe6\a\xe3(f\x7fKb\xb2\x11t\x1d\xa3\x04\x00\x00\x00v\xce\xbf\x8e\xf8\x8a\xe8\xf3\x9d-TC\x84eA\xe7\xe1a\xb8\xcf\xf3(9\xbdkX\xb7N\xc4\x8e\xb5\xa9\xf3us\x0e\xe380x0}) r6 = eventfd2(0x0, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000000)) fstat(r6, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r7, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000100)={r4, r5, r7}, 0xc) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 239.265597] audit: type=1400 audit(1574744456.987:251): avc: denied { create } for pid=7863 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:57 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000140)=0x1, 0x4) r2 = socket(0x18, 0x0, 0x3) connect(r2, &(0x7f0000000000)=@sco, 0x12) setsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000040)=0xfffffffffffffffc, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x80, 0x5) r3 = open(&(0x7f0000000500)='./bus\x00', 0x8141042, 0x80) close(r3) r4 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x6, 0x105082) r5 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r5, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x80ffe) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed6) fcntl$setstatus(r3, 0x4, 0x1) pipe(&(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r3, 0x0, 0x61, &(0x7f0000000740)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r4, r3, 0x0, 0x80005) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000340)=0xa332b591) syz_open_procfs(r9, &(0x7f0000000380)='envh&on\x00') r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r10, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000002a80)={'rose0\x00', 0x0}) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r13 = socket$inet6(0xa, 0x2, 0x0) close(r13) r14 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) ftruncate(r14, 0x20000a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r16, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r16, 0x26, &(0x7f0000000080)) fcntl$lock(r16, 0x26, &(0x7f0000000180)) dup3(r15, r16, 0x0) r17 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./bus\x00', 0x80, 0x51) sendfile(r16, r17, 0x0, 0x1) setsockopt$inet_MCAST_MSFILTER(r14, 0x0, 0x30, &(0x7f0000000800)={0x6, {{0x2, 0x0, @broadcast}}, 0x77f18a4f3b615002, 0x3, [{{0x2, 0x0, @remote}}, {{0x2, 0x0, @remote}}, {{0x2, 0x0, @loopback}}]}, 0x210) getsockopt$inet_IP_XFRM_POLICY(r12, 0x0, 0x11, &(0x7f0000000ac0)={{{@in=@initdev, @in6=@mcast2}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000002cc0)=0xe8) r18 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_IP_IPSEC_POLICY(r18, 0x0, 0x10, &(0x7f00000032c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@initdev}}, &(0x7f00000001c0)=0x36) sendto$inet(r10, 0x0, 0x47, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r10, &(0x7f00000010c0)=ANY=[@ANYBLOB="232120060066696c65300aea205486396972100d97c042b2cd9252689db19239e8a5606e6635ddee806b5f917ba77a9d73c005f1d65ab06dcefc57551c9d41fbc241e44552829a60768e93d001671f3effb1f1ef2ae12e108339e01432fb49132d56cd027b2e1c17a9f416e5f982e0e6a5627c7c8622d30435d28ff9ac41074a89eb0a605441116a309995c5280c53b4ba8527106e7275ab7b1b7dfc2e916adc640c7a441cb0d319c93a8c46bf6b74171178be3dc9d4069c500000000000a6524126f1fdaf7dd82c4e83ecc7b60600f45e9602e1d2ea4470ece86713678f239e277019b632afc6e09aa720c7620b36940af961f0ccc095ef8ece8377b84cc3b9f26fcd4e9cdf9a941f3d3a1114b5cfa5432d36bbd84a340701385764a5697cbd02e5092ccf5a054450daf8a436f2ad8a00076381db30872f54d3d8be1c803cd3f0a3134ec8b4977cdb1f95e90d0294f2d9d53b70c425e0c0b175ffdb8a43ee659f31793971ee7b56b2261f1ea0da7f7bebc0a221234c5cf78b18edae73082e8c2d169043d7b0b515d7015bf19b844c202cff07ffff2158bc5e7a51432573c5d5842504bd6ac17200535a53ff3b2c8f6d88eca4a2644ac91970d1ca2db0e6361a19e9606bdaa3892320d499b2a82743d51374c501d8d0cbfa078883e070404db9f62b570ccce8c97b4734affa8da72fe3927026094ddaa41ee7bc40ea941c99f795cef5e0b1d1168c2fa632a4105eaf445d0e0cd5248bad0bf5b73a8e1053df88e5494f952d8fe9ccba0ea6b54d397195ba248b5c4090b82857dc1f69d92a7714dc0383e2bb157d0e31cff09c2b98f55761c08cf6d32c9cdb98494d7c56187514597f7bbc438ce3b55fb08d6437746343ebd89aec4a7f863c9865e2b27008bfbc4439a8478292a891ef7979590e0583d607cb899548c98610c645cf5848f12ba661277852e44473db56bff0dfd6f6752cf5c30600eeff00000000de8ce0505e8ab69b19fa7067c68a0601eb32e23a79b9fa008fc3e75729acf724096b42a1d484dc5efdb00c39240c0b71b81c7636695a0caae6080000800000faffca788992f654f201817a77dadb046bace09f06666bea92cb87abcd83c41b2db3b402174a7daaba729067ddb040ed96a4a533c600c8eb0042651150a50028bd8618e9f243728b129c4c0b52403edfa4ffa2aa53d4cca3e95e3d09301245703c0585a625f9e5242159275364a684460d0c076ec6e5c3b0ca1a10dc81c637eb157f32cdb431e82918a51e93bfc3a7bb847709c20765c73895d94ad8747a1a1a5249e045622f5b2edd5add39b7aecbe44d850d8e3890746c59c7fb4a2cc16bef0cc1b4d8b01c4a2595499d872595c4183edc0b67c32c177b771221d536b9652a5a3538c334461430149b02412c29131dac1badba1ed40bf544b7982e66373c8c0178f38e2edfcccbefa3ee99440443a21b19a78313d66b7cb3001214ab6307b7609045e35e72d6fcbf88eb9080df33ec0c308724b5fc586bb8996320f65cdb9304e2681a63ba391013ac7cdc524fd25482c14b4e88cb2a13ed6543aaaba0c50ca8536e50bfb470473f597add132bff712fef0d2d1b831d5801513e1412310956df046d83a7ee9de19276a4765db01a4af5a581000000000000000000009007d25e4b6d2aff879e224376f8900fde2ab7e395eb52d803680bd8b7ba4176b98b73890372cc9202222b928e48f3803df1958127007ddbc6c9e27149f02137b09af2f914279c5de87d516c34d2c52ddd31fec5f44e177a42280687"], 0x3be) setsockopt$sock_int(r10, 0x1, 0x1000000000008, &(0x7f0000000000)=0xda9, 0x4) write$binfmt_elf64(r10, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRESHEX=r0, @ANYRESDEC=0x0, @ANYRESDEC=r11, @ANYRES64, @ANYRESHEX=r19], 0xffffffffffffffcc) 05:00:57 executing program 4: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) open(&(0x7f000000fffa)='./bus\x00', 0x103042, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) syz_open_procfs(0x0, &(0x7f0000000140)='ns\x00') socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socket$key(0xf, 0x3, 0x2) pipe(&(0x7f0000000240)) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() pipe2(&(0x7f0000000140), 0x0) wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="34fd0f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x19) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 05:00:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x80) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000700)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r1, 0x0, 0x80005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740)={0x0}, &(0x7f0000000340)=0xfffffffffffffd37) r7 = syz_open_procfs(r6, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@add_del={0x2, &(0x7f0000000400)='bridge_slave_0\x00'}) write(r1, &(0x7f0000000080)="124d4c9662ca9f18781d90bf3b8b517d2c26f1ae98b7fb96f1e1adc17b95281c8114", 0xfffffdd3) syz_open_procfs(r6, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000600)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="a500fe808481060956000000000000008a526341f8d880a6d385e52b724b7800000000463faf532ba4d3e56b8556359bae5177923d4c33da3279827119392d1182e5587ae400003f1600"/86], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4) io_setup(0x7, &(0x7f0000000180)=0x0) io_cancel(r8, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x4, r2, &(0x7f0000000580)="938b3dfaa643c8cc535a1a305254b25bb0bfc827dab4771faab076dddb46fcafeac5fd7a5f3a0ce6e5c7df1f2c326b03fa2a9b8e011c8bc8a6be809dd141f43dd23e4f0d12c0f8141e6589341430f200363d3f93479495b29d969f5cb1845f", 0x5f, 0x17, 0x0, 0x1, r7}, 0x0) ioctl$VT_WAITACTIVE(r4, 0x5607) [ 239.339977] audit: type=1401 audit(1574744457.047:252): op=setxattr invalid_context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audit: type=1400 audit(1574744457.287:253): avc: denied { create } for pid=7863 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') 05:00:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000100)=ANY=[@ANYBLOB="013a00000000000000"]) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000280)={0x1f, 0x9, 0xd8, &(0x7f0000000140)="6142e08506f6ae03341ea513b5d71b9ebefbccde11c86f55b6e24301b922a53bff80b412248565617df0080fa9d8cd46a38856c416260079a7b2b4f97106bb3e19e63bfa568df22b2732888ffef4c0f0397b422f3e48db098448146a770fbf85f7702c33d01b0aac3dc1535886d20668ec68b2203cedc1b9cfb29bf5b017a801439c8ddc9f0aa9eb53c2e4e19c7f1e5536e1c71afcbb9176439bb972154856627bfd19d40221c38094afd2cf7f65016131400a19b2381466aff3898ba322dcf865f27e47901969af05ba64812edcf734058fb40ccb8791ec"}) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x41) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff8d) fallocate(r3, 0x20, 0x0, 0x8000) [ 239.752333] audit: type=1400 audit(1574744457.467:254): avc: denied { create } for pid=7902 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 239.794311] audit: type=1400 audit(1574744457.507:255): avc: denied { create } for pid=7921 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 239.870976] audit: type=1400 audit(1574744457.587:256): avc: denied { create } for pid=7902 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:00:59 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:00:59 executing program 4: eventfd2(0x0, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000080)=""/7) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f00000000c0)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000580)=0x6) write(r2, &(0x7f00000001c0), 0xfffffef3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f00000002c0)={'filter\x00', 0x4}, 0x68) r3 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet(0x10, 0x80003, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000001780)="0800b5055e0bcfe87b0071") r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000600)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000240)=0x15a) ioctl$RTC_VL_READ(r2, 0x80047013, 0x0) sendmmsg(r0, &(0x7f000000ed80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f000000eb40)=@vsock={0x28, 0x0, 0x2711, @host}, 0x80, &(0x7f000000ec40)=[{&(0x7f000000ebc0)="a1c6e8f331d9c047d51158fb67e571238ba8ae5082749f933f79bba1bf9036685003acafbbfd6de1e1c03f5e835d90b7af0e0d857261f17b3346bb76de428044749687a5de", 0x45}], 0x1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0xe8}}], 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) r7 = dup(r3) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000005c0)=0xff, 0x4) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r8 = socket$key(0xf, 0x3, 0x2) r9 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'\x00x\x00', 0x3}, &(0x7f00000008c0)="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", 0xfe, r9) r10 = add_key$keyring(&(0x7f00000009c0)='keyring\x00', &(0x7f0000000a00)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000300)='encrypted\x00', &(0x7f0000000880)={'syz', 0x3}, &(0x7f00000008c0)="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", 0xfe, r10) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="2b24d6fc806704d6fb63619207a7b867c2202224ffddd7bb59b6466de07602ef6f4aea79e4f65937579064ba9e931a3d77f05d701619f6bdc5e4e90262ab3e553386faa49f542f54c2999aeeb7db", @ANYRES64, @ANYPTR64, @ANYRES64=r9, @ANYRESOCT=r10, @ANYRES64, @ANYRESDEC=r6, @ANYRES64=r7, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYRESDEC=r2, @ANYRESOCT=r8, @ANYRESDEC]]], 0x8}}, 0x24000886) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0x1fb) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r11 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r11, 0x2007fff) write$binfmt_aout(r3, &(0x7f0000000780)=ANY=[@ANYBLOB="00200000000000000000000000000000000000000000a6520000000000000000f1"], 0x21) sendfile(r7, r11, 0x0, 0x8000fffffffe) 05:00:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x80) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000700)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r1, 0x0, 0x80005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740)={0x0}, &(0x7f0000000340)=0xfffffffffffffd37) r7 = syz_open_procfs(r6, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@add_del={0x2, &(0x7f0000000400)='bridge_slave_0\x00'}) write(r1, &(0x7f0000000080)="124d4c9662ca9f18781d90bf3b8b517d2c26f1ae98b7fb96f1e1adc17b95281c8114", 0xfffffdd3) syz_open_procfs(r6, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000600)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="a500fe808481060956000000000000008a526341f8d880a6d385e52b724b7800000000463faf532ba4d3e56b8556359bae5177923d4c33da3279827119392d1182e5587ae400003f1600"/86], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4) io_setup(0x7, &(0x7f0000000180)=0x0) io_cancel(r8, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x4, r2, &(0x7f0000000580)="938b3dfaa643c8cc535a1a305254b25bb0bfc827dab4771faab076dddb46fcafeac5fd7a5f3a0ce6e5c7df1f2c326b03fa2a9b8e011c8bc8a6be809dd141f43dd23e4f0d12c0f8141e6589341430f200363d3f93479495b29d969f5cb1845f", 0x5f, 0x17, 0x0, 0x1, r7}, 0x0) ioctl$VT_WAITACTIVE(r4, 0x5607) 05:00:59 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00H\xba4HU2\xfem\xe1\x7f\x84\xe1\x96\xa0[\xf2\x12\xb4.C\xf2){\x98\x01`4[\xb2\xc46=\xd7&\xfc\x88\xd2\xa9\x04K5B\xb7\x19\xec\xbe\xcbs\xc9\x10\xdb8L\xea#\x0e12\xa5F\xe4\x9d,\x84i0\xc9S\f\xa7\xe6\xa9=\xc1\xea\x99\xe6\x87\x16\xac\xae\xa3\xeb\x16T\xa5\x85\x9d\xbc|\xac\xf0\xb8\x16\x9b\xa7\xcd\xc0[>\xd1\xb0\x83W\xbab\x83\xcbsJ\xe9\x00\x00\x00\x00\x00\x00\x00\x02\xb3\xac\xf2\xb4k7\xd9\x9en\x03\xefI|\xfb\xdb\xf1\x97:\x0e\xb6AY\xf6z\x8f\xcf\xce\'\x8d\x00'/171, 0x200002, 0x0) fchdir(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) prctl$PR_SET_ENDIAN(0x14, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r4) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f00000001c0)=0x80000) 05:00:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x80) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000700)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r1, 0x0, 0x80005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740)={0x0}, &(0x7f0000000340)=0xfffffffffffffd37) r7 = syz_open_procfs(r6, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@add_del={0x2, &(0x7f0000000400)='bridge_slave_0\x00'}) write(r1, &(0x7f0000000080)="124d4c9662ca9f18781d90bf3b8b517d2c26f1ae98b7fb96f1e1adc17b95281c8114", 0xfffffdd3) syz_open_procfs(r6, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000600)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="a500fe808481060956000000000000008a526341f8d880a6d385e52b724b7800000000463faf532ba4d3e56b8556359bae5177923d4c33da3279827119392d1182e5587ae400003f1600"/86], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4) io_setup(0x7, &(0x7f0000000180)=0x0) io_cancel(r8, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x4, r2, &(0x7f0000000580)="938b3dfaa643c8cc535a1a305254b25bb0bfc827dab4771faab076dddb46fcafeac5fd7a5f3a0ce6e5c7df1f2c326b03fa2a9b8e011c8bc8a6be809dd141f43dd23e4f0d12c0f8141e6589341430f200363d3f93479495b29d969f5cb1845f", 0x5f, 0x17, 0x0, 0x1, r7}, 0x0) ioctl$VT_WAITACTIVE(r4, 0x5607) 05:00:59 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4800, 0x0) linkat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00', 0x200) write$cgroup_int(r0, &(0x7f0000000180), 0xffffffffffffff80) fallocate(r0, 0x20, 0x0, 0x8000) 05:01:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000280)="e526b9e408b84a2e7fd2805dab37125f603bb5e8ceac37af2fe10836cf8e6f15a216bea713bf36b32910f1315fac281bb5888e89edda9fbc7fa0f58bcbe7ca5eabc3df3550076276969e2e02ec173c3bd4924ebd4aab6aeb38a8afd301bb577c2eb2c5068e4b9a56519fffad93a10681a9b9ba9fc54a124a1be92702e8e5b0ece4a1e4e6ffffc55688d3c0cd227b7026a0f129d35376ef5f2d744834fa15549b03c249a0e75ca18dd55dc07e68baf022438a60634155f6c9e74928f2437dac33e9289d1bf13b5a9c8c87acb2cce4d70e9557f78ce89938773442", 0xda, 0xfffffffffffffffb) keyctl$setperm(0x5, r2, 0x122000) fallocate(r1, 0x20, 0x0, 0x8000) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) [ 242.256584] audit: type=1400 audit(1574744459.967:257): avc: denied { create } for pid=7945 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:00 executing program 3: sched_setattr(0x0, &(0x7f0000001500)={0x30, 0x0, 0x0, 0x0, 0x7fff, 0x42}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x2) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000040)={0x7, 0x4, 0xffffff74, 0x5, 0x7f42}) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r1, &(0x7f0000001240)=[{{&(0x7f0000000340)=@nfc_llcp, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)=""/197}, {&(0x7f0000000580)=""/169}, {&(0x7f0000000640)=""/155}], 0x0, &(0x7f00000004c0)=""/100}}, {{&(0x7f0000000780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x0, &(0x7f0000000840)=[{&(0x7f0000000700)=""/13}, {&(0x7f0000000800)=""/27}], 0x0, &(0x7f0000000880)=""/146}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000940)=""/173}, {&(0x7f0000000a00)=""/26}, {&(0x7f0000000a40)=""/158}, {&(0x7f0000000b00)=""/210, 0xffffffffffffff06}, {&(0x7f0000000c00)=""/88}], 0x0, &(0x7f0000000d00)=""/117}}, {{&(0x7f0000000d80)=@in, 0x2cc, &(0x7f0000000f80)=[{&(0x7f0000000e00)=""/115}, {&(0x7f0000000e80)=""/224}], 0x0, &(0x7f0000000fc0)=""/74}}, {{&(0x7f0000001040)=@hci, 0x0, &(0x7f0000001200)=[{&(0x7f00000010c0)=""/82}, {&(0x7f0000001140)=""/167}]}}], 0x400000000000274, 0x2, &(0x7f0000000200)={0x77359400}) 05:01:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, &(0x7f00000001c0)=0x20008088) inotify_init1(0x47457c38bd8ed727) write$cgroup_type(r3, &(0x7f00000000c0)='threaded\x00', 0x8db9) r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000080)) r6 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r6, &(0x7f0000000000)=ANY=[@ANYRES32], 0x2ca) sendfile(r3, r4, 0x0, 0x8000fffffffe) 05:01:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000012c0), 0x0, 0xbb8) 05:01:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @dev, 0x3}, 0x28) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@mcast1, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @multicast2}, 0x0, 0x33}, 0x0, @in=@loopback, 0xfffffffd, 0x0, 0x0, 0x5, 0x7}}, 0xe8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 242.477189] audit: type=1400 audit(1574744460.187:258): avc: denied { create } for pid=7940 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 242.551705] audit: type=1400 audit(1574744460.267:259): avc: denied { create } for pid=7939 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) alarm(0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) sendmmsg$inet(r0, &(0x7f0000004b80)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003a00)={0x2, 0x4e23, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@multicast2]}, @lsrr={0x83, 0x3, 0x4}]}}}], 0x20}}], 0x2, 0x0) 05:01:02 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:02 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x80) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000700)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r1, 0x0, 0x80005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740)={0x0}, &(0x7f0000000340)=0xfffffffffffffd37) r7 = syz_open_procfs(r6, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@add_del={0x2, &(0x7f0000000400)='bridge_slave_0\x00'}) write(r1, &(0x7f0000000080)="124d4c9662ca9f18781d90bf3b8b517d2c26f1ae98b7fb96f1e1adc17b95281c8114", 0xfffffdd3) syz_open_procfs(r6, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000600)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="a500fe808481060956000000000000008a526341f8d880a6d385e52b724b7800000000463faf532ba4d3e56b8556359bae5177923d4c33da3279827119392d1182e5587ae400003f1600"/86], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4) io_setup(0x7, &(0x7f0000000180)=0x0) io_cancel(r8, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x4, r2, &(0x7f0000000580)="938b3dfaa643c8cc535a1a305254b25bb0bfc827dab4771faab076dddb46fcafeac5fd7a5f3a0ce6e5c7df1f2c326b03fa2a9b8e011c8bc8a6be809dd141f43dd23e4f0d12c0f8141e6589341430f200363d3f93479495b29d969f5cb1845f", 0x5f, 0x17, 0x0, 0x1, r7}, 0x0) ioctl$VT_WAITACTIVE(r4, 0x5607) 05:01:02 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\a', @ANYRES16=r1, @ANYBLOB="000428bd7000fedbdf250400000008000600090000000800050003000000"], 0x24}, 0x1, 0x0, 0x0, 0x6004000}, 0x40000) clock_getres(0x0, 0x0) 05:01:02 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10865}, 0xc) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) connect$inet(r1, &(0x7f0000000100), 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000068, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r5 = socket(0x1, 0x2, 0x0) getsockname$packet(r5, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="5e741129ff04ff1e21e0826f6bc13bda1a4c901e5221a3d0412f08f6fe7809757149b654063f3b9a57f2ece596f048a0ee13ee5e34a84c3d5b8243f145ee", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32=r6, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f0000000400)={0x3f, 0x98, 0x4}) sendmsg$inet(r2, &(0x7f00000003c0)={&(0x7f0000000080)={0x2, 0x4e22, @rand_addr=0x8}, 0x10, &(0x7f0000000300)=[{&(0x7f0000000140)="ec429595f06019a61beb6a4d1cf4abc53380c877158ad3bfef8ec2b5207254350ac72d0741e73a63f755f4e0e5de94c4a557b55cedfc70579aa4359e07a40e9002a1a1f8500eaa62c49c030520c9c43790b8b8b83899e9f482d46b184c0d82052f75e3f24d9133b08175773180fbd293b3147c5cb9e2ab8e6779e816867818bc91e58ea312189302ad4c1cea886dbcc9299647f0a740d6160220ed4d4692f1ee6dc43a28300828c09018bbf5e3a20c0e4de308f4b4c05de78576043ca0d2c39c64961202edf8850dae20040ab656a92ddf19b0a7c5280a00713c88ed052d4ad15cf1", 0xe2}, {&(0x7f0000000240)="46832a2cd0508b8e9de6f0c9f8c93e", 0xf}, {&(0x7f0000000280)="9de08486c10209f53e6b3772637dca0380683647cc7c8f06eadb5f372fcdba5fcbbb5a3fd5bd1603a66dc8e937b2118c315e512be54bb4d0243b9939697ce0593fed3f4f814bf04bb033e68fef129a6c4f9b2ab416cb4f9d", 0x58}], 0x3, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @broadcast, @multicast2}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x1, [@dev={0xac, 0x14, 0x14, 0x16}, @multicast1]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x5}}], 0x70}, 0x4080) 05:01:02 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x610900, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000100)={0x8}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff8d) fallocate(r4, 0x20, 0x0, 0x8000) 05:01:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001080)=[{{&(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10, 0x0}}, {{&(0x7f00000004c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000000000000000000000700a500440c06030000000000000000000000003b4854e9b7465529dcd2bf9df145ce64b6d14cd12062030d0455"], 0x3fb}}], 0x2, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000007380)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000007100)=[{{&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)=""/100, 0x64}, {&(0x7f0000000200)=""/183, 0xb7}, {&(0x7f00000002c0)=""/80, 0x50}, {&(0x7f0000000340)=""/168, 0xa8}], 0x4, &(0x7f0000000500)=""/227, 0xe3}, 0x8001}, {{&(0x7f0000000400)=@un=@abs, 0x80, &(0x7f0000000480)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000600)=""/80, 0x50}, {&(0x7f0000000680)=""/71, 0x47}], 0x3, &(0x7f0000002100)=""/4096, 0x1000}, 0x1}, {{&(0x7f0000000700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000780)=""/155, 0x9b}, {&(0x7f0000000840)=""/47, 0x2f}, {&(0x7f0000000880)=""/7, 0x7}], 0x3}, 0x3f}, {{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000000900)=""/206, 0xce}, {&(0x7f0000000a00)=""/1, 0x1}, {&(0x7f0000000a40)=""/113, 0x71}, {&(0x7f0000000ac0)=""/127, 0x7f}, {&(0x7f0000000b40)=""/121, 0x79}], 0x6, &(0x7f0000000c40)=""/2, 0x2}, 0xffffff81}, {{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c80)=""/105, 0x69}, {&(0x7f0000000d00)=""/233, 0xe9}], 0x2, &(0x7f0000000e40)=""/158, 0x9e}, 0x6e3a5e0b}, {{&(0x7f0000000f00)=@hci, 0x80, &(0x7f0000005100)=[{&(0x7f0000000f80)=""/111, 0x6f}, {&(0x7f0000004100)=""/4096, 0x1000}, {&(0x7f0000001000)=""/123, 0x7b}], 0x3, &(0x7f0000005140)=""/172, 0xac}, 0x1f}, {{&(0x7f0000005200)=@nfc, 0x80, &(0x7f00000053c0)=[{&(0x7f0000005280)=""/31, 0x1f}, {&(0x7f00000052c0)=""/165, 0xa5}, {&(0x7f0000005380)}], 0x3, &(0x7f0000005400)=""/50, 0x32}, 0x7ff}, {{&(0x7f0000005440)=@generic, 0x80, &(0x7f0000005840)=[{&(0x7f00000054c0)=""/187, 0xbb}, {&(0x7f0000005580)=""/175, 0xaf}, {&(0x7f0000005640)=""/20, 0x14}, {&(0x7f0000005680)=""/227, 0xe3}, {&(0x7f0000005780)=""/187, 0xbb}], 0x5}, 0x1}, {{&(0x7f00000058c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000006a40)=[{&(0x7f0000005940)=""/4096, 0x1000}, {&(0x7f0000006940)=""/118, 0x76}, {&(0x7f00000069c0)=""/3, 0x3}, {&(0x7f0000006a00)=""/30, 0x1e}], 0x4, &(0x7f0000006a80)=""/71, 0x47}, 0x6}, {{&(0x7f0000006b00)=@ipx, 0x80, &(0x7f0000007040)=[{&(0x7f0000006b80)=""/101, 0x65}, {&(0x7f0000006c00)=""/241, 0xf1}, {&(0x7f0000006d00)=""/28, 0x1c}, {&(0x7f0000006d40)=""/78, 0x4e}, {&(0x7f0000006dc0)=""/180, 0xb4}, {&(0x7f0000006e80)=""/78, 0x4e}, {&(0x7f0000006f00)=""/193, 0xc1}, {&(0x7f0000007000)=""/14, 0xe}], 0x8, &(0x7f00000070c0)}, 0x7}], 0xa, 0x2, &(0x7f00000073c0)={r2, r3+30000000}) getsockopt$IP_VS_SO_GET_DAEMON(r4, 0x0, 0x487, &(0x7f0000007400), &(0x7f0000007440)=0x30) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) 05:01:03 executing program 5: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'erg\xc7\x1a\xc9w\xea\xd9\xc3\x00'}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) accept(r1, &(0x7f0000000080)=@pptp, &(0x7f0000000000)=0x80) syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) getsockname(r2, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="0029000000327d72190ef0b4000000ff010000ffd2eca4474ef3f81d9992ba603b8b0f000000856200000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x1, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) getsockname(r4, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r5}}}], 0x28}}], 0x1, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000001b80)={0x2, 0x0, @multicast1}, 0x10) getsockname(r6, &(0x7f0000001dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e40)=0x80) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000031c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1, r7}}}], 0x28}}], 0x1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000040), 0x50) llistxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)=""/37, 0x25) [ 245.271850] audit: type=1400 audit(1574744462.987:260): avc: denied { create } for pid=7997 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 245.288930] audit: type=1400 audit(1574744462.997:261): avc: denied { create } for pid=8000 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:03 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_settime(0x1, &(0x7f0000000000)) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000340)='threaded\x00', 0x10000011d) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r3, 0x660c) syz_open_pts(r3, 0x600000) [ 245.299286] audit: type=1400 audit(1574744463.007:262): avc: denied { create } for pid=8000 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 245.370684] audit: type=1400 audit(1574744463.077:263): avc: denied { create } for pid=8009 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 245.398778] audit: type=1400 audit(1574744463.107:264): avc: denied { create } for pid=8019 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 245.435233] sock: sock_set_timeout: `syz-executor.5' (pid 8023) tries to set negative timeout [ 245.478175] audit: type=1400 audit(1574744463.187:265): avc: denied { create } for pid=8019 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 245.516083] audit: type=1400 audit(1574744463.227:266): avc: denied { create } for pid=7999 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 245.546850] sock: sock_set_timeout: `syz-executor.5' (pid 8028) tries to set negative timeout 05:01:03 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendto$inet(r1, &(0x7f00000012c0)="47518ebc57845b45b861c9df58003493db475ed2733fdc0b1fb3a2067d006dc378b445336deac4274f1b9414580fc7e7eeba39f25fbb76e069a6005d9143dddccbe28833974e40a87c996bb64240e9da25ff059f345bda0ebcace049294933d48e9d93050cd240481661c860d8874bae8c4185e9b14eecbbb78a174f9de65435700abbfc2b1ad3ae7e1855e9838870546b4c85a32e224edcbdfcf222ed0d5f70ae8ecc563431794ea1e4bff52056f889c334369802b80670c47f5305a205484dc19c282cd6f3e9a0d8a62ee69fdb33ca9e9f271269819c0c2755e3", 0xdb, 0x8000, &(0x7f00000013c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff8d) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0xf7, 0x4, 0x3f, "3b0f076c20a34fb86d8ddcb7d9bc713e", "f42818b6f95c68bd5d48e6b3029ad94775fefc454c8bcb2e3000447e7abf6064da20530d6cc47f0dc499d4ff5bf9dc6cb783c875d848da1f1d327a6ccf1141a9379a6d8978afdc24dc3591b171b8f78590422c6f9961d027c047d019acde8e6b18e95e8f0f4b89f638ad52722f0f4072d4310bf623b142a91f0935e142027bf1e99882638fbf25c67d51144c5584d03325b4218d502725593803cf43c0d080543fc5d5195dc5d60be79fda68f01d3e16f9e4f6980db132a6028ea9690d402007118ed01b6e142af62e4b5d7addbd8fe5779233e115ea8af84066f9cf9f46ee3ff4b9"}, 0xf7, 0x3) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) write$UHID_INPUT(r2, &(0x7f0000000280)={0x8, "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", 0x1000}, 0x1006) syz_open_pts(r3, 0x0) fcntl$notify(r3, 0x402, 0x28) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000200)={0x0, 0xffff, 0x40, 0x10001, 0x1}) fallocate(r2, 0x10, 0xfffffffffffffffe, 0x6) [ 245.718912] audit: type=1400 audit(1574744463.427:267): avc: denied { create } for pid=7997 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 05:01:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) clone(0x20003ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x80) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) r3 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f0000000480)="a8", 0x1}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffd0) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f0000000880)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000700)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000680)='lp\xff\xbf\xfco\xd5\xaa\xfe\x1d\x15\xe2\x95Q\x87\xa4\'\xd0\xd8\xe3\xa1\x83\xf2A/\x80x\xe9\x11\x05\x8dOS\xdb\xc7`J\x94X\xbd\x9eXg\x7f\xfdQu\xcd<\xbfi1\xd4\xbbb\xe2\xf3,^\xbc\xbb\b\x8d#%\";+\xb8\xc3\x9ea\xde\xd2,S\xa1\x14\xbd\xe9\n3-\x88B\x1f\xa5\xba\xfc\x9fTZW\vG\xe4\x1a6\xdf\x14o.mU\x94t\x90P\x84\x7f\x16\x89\xf7S\x8e\x12U}[\xa6\xe7\"`\x14\xdf\x04z:', 0x80) read(r4, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r1, 0x0, 0x80005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740)={0x0}, &(0x7f0000000340)=0xfffffffffffffd37) r7 = syz_open_procfs(r6, &(0x7f0000000380)='envh&on\x00') ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000440)=@add_del={0x2, &(0x7f0000000400)='bridge_slave_0\x00'}) write(r1, &(0x7f0000000080)="124d4c9662ca9f18781d90bf3b8b517d2c26f1ae98b7fb96f1e1adc17b95281c8114", 0xfffffdd3) syz_open_procfs(r6, &(0x7f0000000640)='ne\x8e/dev_mcast\x00') openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000780)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r7, &(0x7f0000000600)={&(0x7f0000000300), 0xc, &(0x7f00000004c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="a500fe808481060956000000000000008a526341f8d880a6d385e52b724b7800000000463faf532ba4d3e56b8556359bae5177923d4c33da3279827119392d1182e5587ae400003f1600"/86], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x4) io_setup(0x7, &(0x7f0000000180)=0x0) io_cancel(r8, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x6, 0x4, r2, &(0x7f0000000580)="938b3dfaa643c8cc535a1a305254b25bb0bfc827dab4771faab076dddb46fcafeac5fd7a5f3a0ce6e5c7df1f2c326b03fa2a9b8e011c8bc8a6be809dd141f43dd23e4f0d12c0f8141e6589341430f200363d3f93479495b29d969f5cb1845f", 0x5f, 0x17, 0x0, 0x1, r7}, 0x0) ioctl$VT_WAITACTIVE(r4, 0x5607) 05:01:03 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='net/arp\x00', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) getsockname$unix(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000000c0)=0x6e) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f0000000200)={0x8001, 0x2d8c10a0}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_getoverrun(r5) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) clone(0x1c0000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_DIRENT(r4, &(0x7f00000003c0)=ANY=[@ANYBLOB="e5"], 0x1) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0xf) fchdir(r0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$tipc2(0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930212) syz_open_procfs(0x0, 0x0) 05:01:03 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), &(0x7f0000000100)=0x14) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req={0x0, 0x8001}, 0x10) r2 = socket(0x1, 0x2, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000000)=r3) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) r4 = socket(0x10, 0x2, 0x0) sendto(r4, &(0x7f0000000040)="120000001200e7ef007b1a3fd800000000a3", 0x12, 0x0, 0x0, 0x0) [ 246.004253] audit: type=1400 audit(1574744463.717:268): avc: denied { create } for pid=8044 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:06 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:06 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) close(0xffffffffffffffff) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r3) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f00000001c0)={r4, 0x1, 0x6, @broadcast}, 0x10) truncate(&(0x7f0000000240)='./bus\x00', 0x800) r5 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) lchown(&(0x7f0000000080)='./bus\x00', 0xee00, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r5, 0x0, 0x8000ffffffff) creat(&(0x7f0000000700)='./bus\x00', 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x200, 0x0) lseek(r6, 0x0, 0x3) 05:01:06 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net\x00') r1 = syz_open_dev$mice(0x0, 0x0, 0x101480) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) fadvise64(r0, 0x0, 0x0, 0x2) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$IPVS_CMD_SET_SERVICE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1004a0}, 0xc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x4008010}, 0x40000) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000000)=""/47) 05:01:06 executing program 4: pipe(0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) fcntl$setstatus(r2, 0x4, 0x2000) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'ip_vti0\x00', 0x0}) setsockopt$packet_int(r4, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r4, &(0x7f0000000300)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r4, &(0x7f0000000d00), 0x400004e, 0x0) 05:01:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) r2 = socket(0x2, 0x2, 0x43) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') r4 = creat(&(0x7f0000000400)='./file0\x00', 0xa) ftruncate(r4, 0x2008200) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) r6 = open(&(0x7f0000000440)='./bus\x00', 0x8402, 0x40) fallocate(r6, 0x8, 0x0, 0x10000) r7 = ioctl$NS_GET_PARENT(r6, 0xb702, 0x0) r8 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') r10 = creat(&(0x7f0000000580)='./bus/file0\x00', 0xa) ftruncate(r10, 0x2008200) r11 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r10, r11, 0x0, 0x8000fffffffe) r12 = open(&(0x7f0000000440)='./bus\x00', 0x8402, 0x40) fallocate(r12, 0x8, 0x0, 0x10000) write$P9_RVERSION(r12, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES16, @ANYPTR, @ANYRES32=r10, @ANYBLOB="860858f24dbd3eab8ec15aa08859efff9a653c4228d1027698fb797f2cd209c4d27884bb33dd06c755e9fc8e742b0927971cbd7391c2c2f82e70583d19bb698d9ad2ce7daa8ff7902c7d6712bab593", @ANYRES16], @ANYRESDEC=r9, @ANYRES64, @ANYBLOB="a1eb8db04122e888a5691a5c4c5f47564a6c328dd2a6fb1bd91b81a5198add40dd247551d0bbdb66aa108cea17141bea0be042f00390d1c2287090cefe660fb6dcf57b5de1febfbe789fc1a53a0944556e922f37c56a2471d88cb883c362411bf566", @ANYRES32], 0x9c) sendmsg$TIPC_CMD_SET_LINK_TOL(r8, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400014}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x30, r9, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x4107, 0x0, {0x14, 0x18, {0xfffffffe, @bearer=@udp='udp:syz0\x00'}}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000) fallocate(r7, 0x24, 0x0, 0x8) write$P9_RVERSION(r6, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES16, @ANYPTR, @ANYRES32=r4, @ANYBLOB="860858f24dbd3eab8ec15aa08859efff9a653c4228d1027698fb797f2cd209c4d27884bb33dd06c755e9fc8e742b0927971cbd7391c2c2f82e70583d19bb698d9ad2ce7daa8ff7902c7d6712bab593", @ANYRES16], @ANYRESDEC=r3, @ANYRES64, @ANYBLOB="a1eb8db04122e888a5691a5c4c5f47564a6c328dd2a6fb1bd91b81a5198add40dd247551d0bbdb66aa108cea17141bea0be042f00390d1c2287090cefe660fb6dcf57b5de1febfbe789fc1a53a0944556e922f37c56a2471d88cb883c362411bf566", @ANYRES32], 0x9c) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r3, 0x400, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8020) 05:01:06 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0xa}]) io_cancel(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x14, r0, &(0x7f00000001c0)="20772a1dc3a2130de1355ab585298cfb354f13d1939156d50b963f7e4fc91490f4", 0x21, 0x5, 0x0, 0x0, r0}, &(0x7f00000003c0)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x3f, 0x12) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="73d0226db513bdba574a6696ccda0a40", 0x9, 0x0, 0x0, 0xe, 0x0, 0x7fffffff}, &(0x7f0000000180)=0x20) socket(0xa, 0x800, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) fadvise64(r5, 0x0, 0x200, 0x7) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) open(0x0, 0x0, 0x1c0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000040)=ANY=[@ANYBLOB="b51214eb78f616174f", @ANYRES16=0x0, @ANYBLOB="02000000"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x4000413) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) r9 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r9, &(0x7f00000000c0)='./file1\x00') r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r10, 0x891e, &(0x7f0000000100)={'dummy0\x00', @ifru_addrs=@can}) r11 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/pr/attr/\x02\x00rren\x00\x00\x00\x00\x00\x00\x00\x00\xca', 0x2, 0x0) fcntl$dupfd(r10, 0x203, r11) [ 248.319444] audit: type=1400 audit(1574744466.027:269): avc: denied { create } for pid=8075 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:06 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46800) listen(0xffffffffffffffff, 0x0) clone(0x340000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x102, 0x9032, 0xffffffffffffffff, 0x0) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:01:06 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x208200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002012, r3, 0x0) 05:01:06 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000280)) memfd_create(&(0x7f0000000780)='\x00', 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f00000001c0)='y\x00', 0x2, 0x0) write(r0, &(0x7f0000000040)="491074020ded3300045afc899ed606708069849bed7d112af5dc082888288cf71fc767fb55619c1e05bb6394a9", 0xfffffe72) 05:01:06 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8971, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) 05:01:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc) 05:01:06 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) listen(r0, 0x0) 05:01:09 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000080), 0x8b, 0x0, 0x0, &(0x7f00000001c0), 0x0) 05:01:09 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00c\x9e\x8f\xf1\x05\b\x1dA\x96\xa2\a\r+\xb7\xba\x93\xe1\x03\xa2]{\x9a\xbf\xd3\fm$\x15se\xa4~\xff\xe8\xf2\xc9\xf6\xa6\x13\x80f\x8c\xe6\xc1\xecA\x8dd\xf4\xee\x85\xefRh\xeb6\x99\x03\x8fo\xd3\xee\xab\xe4_n\x98S0xffffffffffffffff}, 0x0) r3 = socket(0x1, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="53f592", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32=r4, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={@local, @local, @mcast2, 0x1, 0x5bc, 0xde2, 0x100, 0x0, 0x180140008, r4}) r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) ioctl$sock_ifreq(r5, 0x8995, &(0x7f00000003c0)={'team_slave_0\x00', @ifru_map={0x4, 0x7, 0x9, 0x3, 0x20, 0x3f}}) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r6 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r6, &(0x7f0000000000), 0xffffff8d) r7 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) r8 = openat$cgroup_subtree(r7, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) r9 = gettid() ptrace$setopts(0x4206, r9, 0x0, 0x0) tkill(r9, 0x1b) ptrace$setregs(0xd, r9, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r9, 0x0, 0x0) r10 = getpgid(r9) fcntl$setown(r8, 0x8, r10) fallocate(r6, 0x20, 0x0, 0x8000) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') r11 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r11}) r12 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r11, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x54004000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="000229bd7000fedbdf25030000000c00080001000000000000000c000500010000000000000008000100000000000c00070008000100", @ANYRES32=r6, @ANYBLOB="0c0002005e1251a53a8f9900"], 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x40c0) 05:01:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001c00)=[{{&(0x7f0000000200), 0x10, 0x0}}], 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 05:01:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03a23115f4575572f80f1eefbf63df8bfc7100003ffffe3ab3723ffffffffff", 0x58}], 0x1) 05:01:09 executing program 4: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mincore(&(0x7f000052a000/0x3000)=nil, 0x3000, 0x0) 05:01:09 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffe) 05:01:09 executing program 2: r0 = eventfd2(0x80, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) [ 251.353421] audit_printk_skb: 36 callbacks suppressed [ 251.371172] audit: type=1400 audit(1574744469.067:282): avc: denied { create } for pid=8153 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:09 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000280)='system_u:object_r:etc_mail_t:s0\x00', 0x20, 0x2) pipe2(&(0x7f00000002c0), 0x4000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r2, 0x900, 0x70bd26, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x4, 0x6, 0x5, 0x7ff}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x800) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) fallocate(r1, 0x20, 0x0, 0x8000) 05:01:09 executing program 4: [ 251.504539] audit: type=1400 audit(1574744469.217:283): avc: denied { create } for pid=8175 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 251.583091] audit: type=1400 audit(1574744469.297:284): avc: denied { create } for pid=8175 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:12 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:12 executing program 5: 05:01:12 executing program 4: 05:01:12 executing program 2: 05:01:12 executing program 3: 05:01:12 executing program 1: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000040)={0x33, @dev={0xac, 0x14, 0x14, 0x24}, 0x4e22, 0x0, 'lblc\x00', 0x23, 0x0, 0x57}, 0x2c) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r1) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff8d) fallocate(r2, 0x20, 0x0, 0x8000) 05:01:12 executing program 2: 05:01:12 executing program 3: 05:01:12 executing program 4: 05:01:12 executing program 5: 05:01:12 executing program 2: 05:01:12 executing program 4: [ 254.432679] audit: type=1400 audit(1574744472.147:285): avc: denied { create } for pid=8196 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:12 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:12 executing program 5: 05:01:12 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0xffffffff, 0x0, 0x40000}) 05:01:12 executing program 4: 05:01:12 executing program 2: 05:01:12 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) fallocate(r1, 0x20, 0x0, 0x8003) 05:01:12 executing program 4: 05:01:12 executing program 2: 05:01:12 executing program 3: 05:01:12 executing program 4: 05:01:12 executing program 5: [ 254.585645] audit: type=1400 audit(1574744472.297:286): avc: denied { create } for pid=8219 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:12 executing program 4: 05:01:15 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:15 executing program 5: 05:01:15 executing program 3: 05:01:15 executing program 2: 05:01:15 executing program 4: 05:01:15 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x100, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40201000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x70, r3, 0x800, 0x70bd27, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x81}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x800000}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x4, 0x7, 0x528c, 0x8001, 0x21a]}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x5}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000}, 0xf29c99e960adff07) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) prctl$PR_GET_NO_NEW_PRIVS(0x27) fallocate(r1, 0x20, 0x0, 0x8000) 05:01:15 executing program 3: 05:01:15 executing program 2: 05:01:15 executing program 5: 05:01:15 executing program 4: 05:01:15 executing program 2: 05:01:15 executing program 5: [ 257.622284] audit: type=1400 audit(1574744475.337:287): avc: denied { create } for pid=8244 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 257.660197] audit: type=1400 audit(1574744475.367:288): avc: denied { create } for pid=8247 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 257.971616] audit: type=1400 audit(1574744475.687:289): avc: denied { create } for pid=8244 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:18 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0xffffffffffffffb5, 0xc0, 0x0, 0xfeffffff00000000) 05:01:18 executing program 3: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) sync_file_range(r0, 0x0, 0x0, 0x4) 05:01:18 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = syz_open_procfs(0x0, &(0x7f0000000300)='oom_score_adj\x00') writev(r1, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) 05:01:18 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07", 0x8}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff6a, 0x0, 0xfffffffffffffe08, 0x0, 0xff36}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 05:01:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) 05:01:18 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0xa}]) io_cancel(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x14, r0, &(0x7f00000001c0)="20772a1dc3a2130de1355ab585298cfb354f13d1939156d50b963f7e4fc91490f4", 0x21, 0x5, 0x0, 0x0, r0}, &(0x7f00000003c0)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x3f, 0x12) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="73d0226db513bdba574a6696ccda0a40", 0x9, 0x0, 0x0, 0xe, 0x0, 0x7fffffff}, &(0x7f0000000180)=0x20) socket(0xa, 0x800, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) fadvise64(r5, 0x0, 0x200, 0x7) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) open(0x0, 0x0, 0x1c0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000040)=ANY=[@ANYBLOB="b51214eb78f616174f", @ANYRES16=0x0, @ANYBLOB="02000000"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x4000413) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) r9 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r9, &(0x7f00000000c0)='./file1\x00') r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r10, 0x891e, &(0x7f0000000100)={'dummy0\x00', @ifru_addrs=@can}) r11 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/pr/attr/\x02\x00rren\x00\x00\x00\x00\x00\x00\x00\x00\xca', 0x2, 0x0) fcntl$dupfd(r10, 0x203, r11) 05:01:18 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x14, 0x2, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) write$P9_RXATTRCREATE(r1, &(0x7f0000000000)={0x7, 0x21, 0x1}, 0x7) 05:01:18 executing program 4: r0 = socket(0x9, 0x5, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="96c6322ea684879088175969ec15e10d40e4719016cbc15a36a88c6c843e12b1f5cb6a73613ceec274", 0x33}], 0x1}}], 0x40001c0, 0x0) [ 260.673050] audit: type=1400 audit(1574744478.377:290): avc: denied { create } for pid=8285 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 05:01:18 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x3f7, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) socket(0x100000010, 0x3, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x4) dup(r0) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="401bccdbf2bc01402720148d0f34"], 0xe}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000240)={0x7, 0x4b, 0x2}, 0x7) tkill(r2, 0x40) dup(0xffffffffffffffff) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 05:01:18 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) open(&(0x7f0000000280)='.\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) socket$inet(0x2, 0x2, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="041a0f3431761cc5ece97089b0f2ee97ffae805639c1a5693b5267cb3c141956984ecff8494897c31da7f3493b032e6f02b83d4760c2ad1d21e38bb1"], 0x3c}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 260.701991] audit: type=1400 audit(1574744478.417:291): avc: denied { create } for pid=8286 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 260.722577] audit: type=1400 audit(1574744478.437:292): avc: denied { create } for pid=8285 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 260.878312] audit: type=1400 audit(1574744478.587:293): avc: denied { create } for pid=8274 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:18 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) timerfd_gettime(r1, &(0x7f0000000100)) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff8d) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) r4 = timerfd_create(0x6, 0x800) lseek(r4, 0x80000001, 0x3) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) fallocate(r3, 0x20, 0x0, 0x6) 05:01:21 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:21 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0xa}]) io_cancel(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x14, r0, &(0x7f00000001c0)="20772a1dc3a2130de1355ab585298cfb354f13d1939156d50b963f7e4fc91490f4", 0x21, 0x5, 0x0, 0x0, r0}, &(0x7f00000003c0)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x3f, 0x12) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="73d0226db513bdba574a6696ccda0a40", 0x9, 0x0, 0x0, 0xe, 0x0, 0x7fffffff}, &(0x7f0000000180)=0x20) socket(0xa, 0x800, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) fadvise64(r5, 0x0, 0x200, 0x7) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) open(0x0, 0x0, 0x1c0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000040)=ANY=[@ANYBLOB="b51214eb78f616174f", @ANYRES16=0x0, @ANYBLOB="02000000"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x4000413) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) r9 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r9, &(0x7f00000000c0)='./file1\x00') r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r10, 0x891e, &(0x7f0000000100)={'dummy0\x00', @ifru_addrs=@can}) r11 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/pr/attr/\x02\x00rren\x00\x00\x00\x00\x00\x00\x00\x00\xca', 0x2, 0x0) fcntl$dupfd(r10, 0x203, r11) 05:01:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x48) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) 05:01:21 executing program 5: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x5, 0xfff) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, &(0x7f00000001c0)) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000100)={'vlan0\x00', &(0x7f0000003d40)=ANY=[@ANYBLOB="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"]}) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000000)=@req3={0xfffff60b, 0x2, 0x3, 0x9, 0xd46, 0x2, 0x10000}, 0x1c) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x15) epoll_create(0x4) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x40000, 0x0) fsetxattr$security_evm(r4, &(0x7f0000000100)='security.evm\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="0233db6bf7d4c6c3bc799df222a748844f02c97573373c76efd146373f2aaf296fc06065478d7a084c6ff8dabad01b9c9aa773aeb70086d7080000000000000076551921d0a46dcd996ca1406ad49d7f3d3066e90c4c8c418f5f31ba6df7fc6fc1c754648275fd0d0ad080b28efc0076619e3d2995fb000000008845efec10776a4cdb0e99857aed6297372e309452f00e6606161d826422ee01e945fafda72118e129cf365c62ce472a373876df13deac70b3fe75f224775d95a444dd6a57a8f8f38b3157ef2360"], 0x1, 0x2) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f00000006c0)={0x4ba, {{0x2, 0x4e23, @rand_addr=0x401}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) inotify_init() socket$unix(0x1, 0x1, 0x0) clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003ac0)={0x0, @remote, @broadcast}, &(0x7f0000003b00)=0xc) bind$packet(r5, &(0x7f0000003b40)={0x11, 0x6, r6, 0x1, 0x9, 0x6, @dev={[], 0x28}}, 0x14) recvmmsg(0xffffffffffffffff, &(0x7f00000038c0)=[{{&(0x7f0000000040)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/207, 0xcf}, {&(0x7f0000000140)=""/123, 0x7b}, {&(0x7f00000005c0)=""/140, 0x8c}], 0x4, &(0x7f0000001800)=""/245, 0xf5}, 0x5}, {{&(0x7f0000001900)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000001a40)=[{&(0x7f0000001980)=""/142, 0x8e}], 0x1, &(0x7f0000001a80)=""/8, 0x8}, 0x2}, {{&(0x7f0000001ac0)=@ax25={{0x3, @bcast}, [@bcast, @bcast, @bcast, @null, @bcast, @remote, @rose, @bcast]}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001b40)=""/204, 0xcc}, {&(0x7f0000001c40)=""/108, 0x6c}, {&(0x7f0000001cc0)=""/236, 0xec}], 0x3, &(0x7f0000001e40)=""/226, 0xe2}, 0x1}, {{&(0x7f0000001f40)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f00000034c0)=[{&(0x7f0000001fc0)=""/183, 0xb7}, {&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/182, 0xb6}, {&(0x7f0000003140)=""/142, 0x8e}, {&(0x7f0000003200)=""/203, 0xcb}, {&(0x7f0000003300)=""/144, 0x90}, {&(0x7f00000033c0)=""/233, 0xe9}], 0x7, &(0x7f0000003540)=""/119, 0x77}, 0x7}, {{&(0x7f00000035c0)=@ax25={{0x3, @rose}, [@null, @netrom, @rose, @default, @default, @bcast, @default, @null]}, 0x80, &(0x7f00000037c0)=[{&(0x7f0000003640)=""/177, 0xb1}, {&(0x7f0000003700)=""/132, 0x84}], 0x2, &(0x7f0000003800)=""/176, 0xb0}, 0x4}], 0x5, 0x8efa0dac94fd2a3c, &(0x7f0000003a00)={0x0, 0x1c9c380}) write(0xffffffffffffffff, 0x0, 0x0) [ 263.665914] audit: type=1400 audit(1574744481.377:294): avc: denied { create } for pid=8330 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:21 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r5) signalfd4(r5, &(0x7f00000001c0)={0x6}, 0x8, 0x80000) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f'}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x2}]) dup3(r2, r3, 0x0) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x1b) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r6, 0x0, 0x0) ptrace$peekuser(0x3, r6, 0x8001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) [ 263.718809] audit: type=1400 audit(1574744481.427:295): avc: denied { create } for pid=8332 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=0 05:01:21 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) open(&(0x7f0000000280)='.\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) socket$inet(0x2, 0x2, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="041a0f3431761cc5ece97089b0f2ee97ffae805639c1a5693b5267cb3c141956984ecff8494897c31da7f3493b032e6f02b83d4760c2ad1d21e38bb1"], 0x3c}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 263.948332] audit: type=1400 audit(1574744481.657:296): avc: denied { create } for pid=8329 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:21 executing program 4: r0 = socket$inet6(0xa, 0x100800000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) ptrace$setopts(0x4200, r1, 0x8001, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='smaps\x00') sendfile(r0, r2, 0x0, 0x88201) sendmmsg(r0, &(0x7f0000005780), 0x4000000000000d2, 0x0) 05:01:21 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) r1 = dup(0xffffffffffffffff) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000280)=""/254, 0xfe}, {&(0x7f0000000180)=""/120, 0x78}], 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc810020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='V\x00\x00o\x00', @ANYRES16=r3, @ANYBLOB="f31c2cbd7000fbdbdf250d000000380002000800080080000000080005009906000014000100317a23f10a22fa36eba8393d8b528bdf46f91448d92e8688da770cb00124336608000d0000000000080002004e23000024000200080007000300000008000e004e24000008000d000000e0ff07000d00020000000800760000f8fffffea7b633d4b56fbad808530c947923"], 0x78}, 0x1, 0x0, 0x0, 0x4002014}, 0x1000) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x3bed4a7ee2806d5e}, 0xc, &(0x7f0000001940)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000008000000000000002a12833e3d7be096ab75f722f7c3e6e7041b31883ef50000", @ANYRES16=r3, @ANYBLOB="040029bd7000ffdbdf25110000003000020008000b0002000000080008000100000014000100e0000002000000000000000000000000080005000100000008000600fcffffff"], 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x800) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 264.206865] audit: type=1400 audit(1574744481.917:297): avc: denied { create } for pid=8332 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=0 [ 264.266208] audit: type=1400 audit(1574744481.977:298): avc: denied { create } for pid=8365 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:22 executing program 5: pipe(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000480)={0x100000000, 0x6, 0x100000000, 0x80000000, 0x6ee4, 0x0, 0x9, 0x0, 0x9, 0x8, 0x75, 0x8}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000001a40)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000300)=0x1) fchdir(r0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f00000008c0)='\xca\xc2Y\xa2\xda\x10\x98&\x86?\xc4\xddB\x04tB=\x06j\xe8\x02\x1d\xd5\xe6\x9b\xaf\x18\x9e\xb7ct\xc6\xb3PZ\xf2\x01\xe6E\x93{t\xa2\xc4(Mw\x11\xa8x\xb2`|\xcfT\xd0\xbe\v\xd6\xcdt\xdf\xf1^\"/\x98e\xaf$7}1\xc3\x00\x8eM\x18M\x18\x8b.\xdaQ\xd9\x82\x8b\x10\xa1Q\xbbw\xdd\xe8\xd3\x9ff\xc8V@*\xecM\xb0\x9f5l[}\xb8\xf8\x84\xfe\n\xa7\xd9\xf5S') r4 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000880)={0xb8, 0x0, &(0x7f0000000a40)=[@increfs={0x40046304, 0x3}, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f00000006c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000500)=""/255, 0xff, 0x1, 0x37}, @fd, @ptr={0x70742a85, 0x1, &(0x7f0000000600)=""/146, 0x92, 0x7, 0x2a}}, &(0x7f0000000280)={0x0, 0x28, 0x40}}, 0x1400}, @increfs_done={0x40106308, 0x2}, @exit_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000800)={@flat=@handle={0x73682a85, 0x0, 0x2}, @fd={0x66642a85, 0x0, r4}, @ptr={0x70742a85, 0x1, &(0x7f0000000740)=""/140, 0x8c, 0x1, 0x5}}, &(0x7f0000000380)={0x0, 0x18, 0x30}}}], 0x1000, 0x0, &(0x7f0000001a80)="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"}) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"/306], 0x6b) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040)=0x8, 0x4) write$P9_RWALK(r2, &(0x7f0000000780)=ANY=[], 0x0) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0xffffffffffffff90}, 0x307) fsync(r6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 264.327418] device sit0 entered promiscuous mode [ 264.356060] device sit0 left promiscuous mode [ 264.360805] audit: type=1400 audit(1574744482.067:299): avc: denied { create } for pid=8365 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:22 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000040)=""/10) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) [ 264.490166] device sit0 entered promiscuous mode 05:01:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) r1 = dup(0xffffffffffffffff) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000280)=""/254, 0xfe}, {&(0x7f0000000180)=""/120, 0x78}], 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc810020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='V\x00\x00o\x00', @ANYRES16=r3, @ANYBLOB="f31c2cbd7000fbdbdf250d000000380002000800080080000000080005009906000014000100317a23f10a22fa36eba8393d8b528bdf46f91448d92e8688da770cb00124336608000d0000000000080002004e23000024000200080007000300000008000e004e24000008000d000000e0ff07000d00020000000800760000f8fffffea7b633d4b56fbad808530c947923"], 0x78}, 0x1, 0x0, 0x0, 0x4002014}, 0x1000) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x3bed4a7ee2806d5e}, 0xc, &(0x7f0000001940)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000008000000000000002a12833e3d7be096ab75f722f7c3e6e7041b31883ef50000", @ANYRES16=r3, @ANYBLOB="040029bd7000ffdbdf25110000003000020008000b0002000000080008000100000014000100e0000002000000000000000000000000080005000100000008000600fcffffff"], 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x800) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 264.510622] audit: type=1400 audit(1574744482.217:300): avc: denied { create } for pid=8372 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 264.609932] device sit0 left promiscuous mode [ 264.650069] audit: type=1400 audit(1574744482.357:301): avc: denied { create } for pid=8382 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:22 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz1\x00', 0x200002, 0x0) fchdir(r1) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x20000000002, &(0x7f0000000240)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0xa}]) io_cancel(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x2, 0x14, r0, &(0x7f00000001c0)="20772a1dc3a2130de1355ab585298cfb354f13d1939156d50b963f7e4fc91490f4", 0x21, 0x5, 0x0, 0x0, r0}, &(0x7f00000003c0)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000440)=0x3f, 0x12) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000140)={@rand_addr="73d0226db513bdba574a6696ccda0a40", 0x9, 0x0, 0x0, 0xe, 0x0, 0x7fffffff}, &(0x7f0000000180)=0x20) socket(0xa, 0x800, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r5) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r7, &(0x7f00000001c0), 0xfffffef3) read(r6, &(0x7f0000000200)=""/250, 0x50c7e3e3) fadvise64(r5, 0x0, 0x200, 0x7) r8 = creat(&(0x7f0000000700)='./bus\x00', 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000001b40)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) open(0x0, 0x0, 0x1c0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r6, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000040)=ANY=[@ANYBLOB="b51214eb78f616174f", @ANYRES16=0x0, @ANYBLOB="02000000"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x4000413) write$cgroup_type(r8, &(0x7f0000000340)='threaded\x00', 0xffffffc5) r9 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000500)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r9, &(0x7f00000000c0)='./file1\x00') r10 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r10, 0x891e, &(0x7f0000000100)={'dummy0\x00', @ifru_addrs=@can}) r11 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/pr/attr/\x02\x00rren\x00\x00\x00\x00\x00\x00\x00\x00\xca', 0x2, 0x0) fcntl$dupfd(r10, 0x203, r11) [ 264.735788] audit: type=1400 audit(1574744482.447:302): avc: denied { create } for pid=8372 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=0 [ 264.768086] device sit0 entered promiscuous mode [ 265.009332] audit: type=1400 audit(1574744482.717:303): avc: denied { create } for pid=8386 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:24 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) r1 = dup(0xffffffffffffffff) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000280)=""/254, 0xfe}, {&(0x7f0000000180)=""/120, 0x78}], 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc810020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='V\x00\x00o\x00', @ANYRES16=r3, @ANYBLOB="f31c2cbd7000fbdbdf250d000000380002000800080080000000080005009906000014000100317a23f10a22fa36eba8393d8b528bdf46f91448d92e8688da770cb00124336608000d0000000000080002004e23000024000200080007000300000008000e004e24000008000d000000e0ff07000d00020000000800760000f8fffffea7b633d4b56fbad808530c947923"], 0x78}, 0x1, 0x0, 0x0, 0x4002014}, 0x1000) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x3bed4a7ee2806d5e}, 0xc, &(0x7f0000001940)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000008000000000000002a12833e3d7be096ab75f722f7c3e6e7041b31883ef50000", @ANYRES16=r3, @ANYBLOB="040029bd7000ffdbdf25110000003000020008000b0002000000080008000100000014000100e0000002000000000000000000000000080005000100000008000600fcffffff"], 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x800) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:24 executing program 5: pipe(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000480)={0x100000000, 0x6, 0x100000000, 0x80000000, 0x6ee4, 0x0, 0x9, 0x0, 0x9, 0x8, 0x75, 0x8}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000001a40)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000300)=0x1) fchdir(r0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f00000008c0)='\xca\xc2Y\xa2\xda\x10\x98&\x86?\xc4\xddB\x04tB=\x06j\xe8\x02\x1d\xd5\xe6\x9b\xaf\x18\x9e\xb7ct\xc6\xb3PZ\xf2\x01\xe6E\x93{t\xa2\xc4(Mw\x11\xa8x\xb2`|\xcfT\xd0\xbe\v\xd6\xcdt\xdf\xf1^\"/\x98e\xaf$7}1\xc3\x00\x8eM\x18M\x18\x8b.\xdaQ\xd9\x82\x8b\x10\xa1Q\xbbw\xdd\xe8\xd3\x9ff\xc8V@*\xecM\xb0\x9f5l[}\xb8\xf8\x84\xfe\n\xa7\xd9\xf5S') r4 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000880)={0xb8, 0x0, &(0x7f0000000a40)=[@increfs={0x40046304, 0x3}, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f00000006c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000500)=""/255, 0xff, 0x1, 0x37}, @fd, @ptr={0x70742a85, 0x1, &(0x7f0000000600)=""/146, 0x92, 0x7, 0x2a}}, &(0x7f0000000280)={0x0, 0x28, 0x40}}, 0x1400}, @increfs_done={0x40106308, 0x2}, @exit_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000800)={@flat=@handle={0x73682a85, 0x0, 0x2}, @fd={0x66642a85, 0x0, r4}, @ptr={0x70742a85, 0x1, &(0x7f0000000740)=""/140, 0x8c, 0x1, 0x5}}, &(0x7f0000000380)={0x0, 0x18, 0x30}}}], 0x1000, 0x0, &(0x7f0000001a80)="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"}) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="6b000000758000601b0000c7667d93ffffff70319e077bf6969437a260fe150080000060c36767a84e6573e63352556570470d912726cb6f26cccc07133f5076afb74d55da442c23a2bbe60040c846158e8ff50a608a183aa5cb09e0d6c51f79d1020900c00cb7ba2b17499cc83470be510fe7a634462887956eed0c81557ff10671a37092cdda51a126bc143b29bd8f81e2f39a74eddc07cd3627f98cc582ba941279c0c0e829e5909e8dca7fdc6b36a527c9a8a5d57a006c62d902e9bd6251ddc6d73e41ac391fcc095132b95b1879f07649667eb0a74099f0c77b4ac62cfaba715f0df933152970b7b4076d82fb9a7a2afe8c90cc360f4c1a2ecf49998b3f9cac66e09dc05b4813c6455a52bc69d51aa3ca233b3c77c742b2905cd24ce76423027dadda00"/306], 0x6b) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040)=0x8, 0x4) write$P9_RWALK(r2, &(0x7f0000000780)=ANY=[], 0x0) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0xffffffffffffff90}, 0x307) fsync(r6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 05:01:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x20) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') r3 = creat(&(0x7f0000000580)='./bus/file0\x00', 0xa) ftruncate(r3, 0x2008200) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) r5 = open(&(0x7f0000000440)='./bus\x00', 0x8402, 0x40) fallocate(r5, 0x8, 0x0, 0x10000) write$P9_RVERSION(r5, &(0x7f00000007c0)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES16, @ANYPTR, @ANYRES32=r3, @ANYBLOB="860858f24dbd3eab8ec15aa08859efff9a653c4228d1027698fb797f2cd209c4d27884bb33dd06c755e9fc8e742b0927971cbd7391c2c2f82e70583d19bb698d9ad2ce7daa8ff7902c7d6712bab593", @ANYRES16], @ANYRESDEC=r2, @ANYRES64, @ANYBLOB="a1eb8db04122e888a5691a5c4c5f47564aceccc328a6fb1bd91b81a5198add40cd247551d0bbdb66aa108cea17141bea0be042f00390d1c22870d460fe660fb6dcf57b5de1febbbe789fc1a53a0944556e922f37c56a2471d88cb883c362411bf566", @ANYRES32], 0x9c) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x104, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x1}}, ["", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x1ec242cd56090e4f}, 0x1) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r6, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r7, 0x20, 0x70bd29, 0x25dfdbfc, {}, ["", ""]}, 0x1c}}, 0x4000000) fallocate(r1, 0x20, 0x0, 0x8000) 05:01:24 executing program 2: pipe(0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000480)={0x100000000, 0x6, 0x100000000, 0x80000000, 0x6ee4, 0x0, 0x9, 0x0, 0x9, 0x8, 0x75, 0x8}) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000001a40)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000300)=0x1) fchdir(r0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r3, 0x41007701, &(0x7f00000008c0)='\xca\xc2Y\xa2\xda\x10\x98&\x86?\xc4\xddB\x04tB=\x06j\xe8\x02\x1d\xd5\xe6\x9b\xaf\x18\x9e\xb7ct\xc6\xb3PZ\xf2\x01\xe6E\x93{t\xa2\xc4(Mw\x11\xa8x\xb2`|\xcfT\xd0\xbe\v\xd6\xcdt\xdf\xf1^\"/\x98e\xaf$7}1\xc3\x00\x8eM\x18M\x18\x8b.\xdaQ\xd9\x82\x8b\x10\xa1Q\xbbw\xdd\xe8\xd3\x9ff\xc8V@*\xecM\xb0\x9f5l[}\xb8\xf8\x84\xfe\n\xa7\xd9\xf5S') r4 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000000880)={0xb8, 0x0, &(0x7f0000000a40)=[@increfs={0x40046304, 0x3}, @release={0x40046306, 0x3}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x68, 0x18, &(0x7f00000006c0)={@ptr={0x70742a85, 0x0, &(0x7f0000000500)=""/255, 0xff, 0x1, 0x37}, @fd, @ptr={0x70742a85, 0x1, &(0x7f0000000600)=""/146, 0x92, 0x7, 0x2a}}, &(0x7f0000000280)={0x0, 0x28, 0x40}}, 0x1400}, @increfs_done={0x40106308, 0x2}, @exit_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x58, 0x18, &(0x7f0000000800)={@flat=@handle={0x73682a85, 0x0, 0x2}, @fd={0x66642a85, 0x0, r4}, @ptr={0x70742a85, 0x1, &(0x7f0000000740)=""/140, 0x8c, 0x1, 0x5}}, &(0x7f0000000380)={0x0, 0x18, 0x30}}}], 0x1000, 0x0, &(0x7f0000001a80)="b9e370b5b28b033da26cf7c9ed8108acca5129fd2c6dc6a03812265d158d0a74799c9278237e51e9c7db602effdb23bea334c80486d644b0644115c1646bb7a6bfca45a9301dc783b3ed1d2ee9d5cbc5df41b56ce8b556e42fa5b28c862f99b512e73401b717e114afac1a0afb95086836efb720c1e1b2cef88be7dd2199f959ce85bf697eeaf414d8028a2c192f71507a0dccfcfcb7bf3d1fe312322e054e1b8ead679c2694f202d18261b297071098718200ba8975de705a99aa6b1a64f5607edb237df43331fb07ab7cd4d67eba56aee4b4ed4c384abae3f77263ef5a506dda8aae0238701e658da4ed53e0c6bf873d6460fd9a879200f69d8d3c82fd50a0f847e6ead3f0a85c14183856901ffd792c113da67bfaf09605a4456b1ecd78a88fb3622bdac531e92eb78914c2722991db241f676e949cb1cf59946a9c9e2823296cc533023cbfeaf43bbd0d93088c886326b65a4cdeb277104f6e14af41ca52776065b7482ada61b0fa1fcc29a596a1f51a18a40265cd11378e0ffb135600712e4a59dcbe989960f653a1fd209bba1d5f3563f1ea33aead38ff10446519fdbb20201107a2ae5aa82d5547e395aba91235d27e013eac35c11a4f31e16c8c0fefb5e8ca9b696063952e95905269fe8302dbd663f83cd932d1bd28a355e8624165373e55beaab1d8d9ae815f647fea53c0aff06acacacb252063493d5e389268de9d6db66ee69947bfbae0c1c326d4838cb157a6401069445130e16c714b7e826f33bdc2d320e92bc76c6211bec86164468c398df2664a46cd722485e1b63041629b3a9cdcdcb30ee49371e5d39de97577a374f4c18280619422e0babb44d60b456cd3db68e6501b55e407195c95b8ed94a4a15e92250eca1274d658345a33190f3e87923c23544e95ed97bd0ed63614a3a5f74fe0b20248fea20b140668d74179e7a4df930eb1b6629a552ef91a30dfdcfdd58df9bdf992894edfe1ce132f61bcfa6ad335191fc0e46e355a2d7775f445df6d088b7d1b2e5c211572b2eb635751889b3fe1e231ed0bd34855bc8559b2bb73043a52766aeff7bdc0b48e6ace06e26e178c905ebdcdf7a3c5fcd466492bd9619e283fe4c509a258654bdb271c350267d4d49b7442654cfdacb543f005d53154e8ab0e0c6ba30ebedec5011918ce3fd03b3bc66285b0d372607866a776b77fc6fb3736636eb4058221ad68d1ee8a6ebf8a5ec8b12bdd76ac5b364bdb414f3857a97a5663d6e620fa2a7337290e617c4806cc395857f8f9cafdeb1aa783c5f5335def00d0bf051eee810259adfe593e0f6a2a511c71ed3c395f18a80ef560a59f9eff2b71c129c6b20869dd3ae482563d638dd523975b43846dac0b73a9d157d6120fd69be731f7737e306d8377e623903849c624167c25afc313924da680b787eb8d2a1491de260ae38cbad68215d3dc840bdd00d0131c4c05a4493a13e03cb4ec19cb3d937ee847d4a769617539e1c22c3991a0475b3837e9b8b4daab1e10d9cacd1074a7132275a0019da5316b0c70a9a656c0e445518f1e4345eb6dd97d2f3a05069188a5141dafbeb0f8105555ec7c6a1ed0aa2d6fe543e4d43d547a3cc566ca6f32f67d0e5719cc81ca5db083f5197c9a3f8e9d52830be93b988e54edb6d5f833839f246a1e50dea24ae8e66030d03acbb4dfa3998fd4559f432276fdb3042badd27e06101df41b5d7e1a3acc787b06e57c8d160ecdcb65ff95287927f89cf5b2e4edaad019dda1063e8cb80fde694e322aea7d1e8e308d07a3981a8b1adf19fbc96d141e30c4c97c6a8f1f685c677e9cdccbf4797b38dca6ebb55f13a9697dc8d7935a61fc2ed3b7799bd0daa6882232eafd78ed1da1011ede55bb184ecab7b6adcea37c4da99ba41732fda7ab18acb04262b2e66aca5d86f758edde10abfb1cc0afdb021143adad13f24f4794bccb64c35e7f49d9198424f924eab6f315bc4ee3da4d86d4311f0cf07257e21099023eb197427abb0d5cbc879f8f056ba0278905e39d5c31480c025467cd2429f19b5bb8347296cb96b686180268ac5c67069d3a68e525ba3d3d268dcd90368711cdddd9b0f4b26b533ff69ece539275f3d169bb62ad103940038f0df6a5c22dc4d54e0adce775cd05f7488a0482ec6dce691ff12f086ca090893a06fdd72af64531366db6aa4e7e496cd871ca34bf065b92f05d0591a781e516178b6e0c9d76363fa16033d6decea93946614af2a6ecb55ebd191cf5eb6b4e0e8596c5794b519891dccd29f4523f613ce84a98ea85923843c1422088bdcaf78534090d2bc9631c89fcedd4cc2808b58de7c0f42e0434ad8709f84146c61d8083e59a3206ace32da65d953e12846f8de6fab80f8230acdeaa76e5c4b9b81bbcab02eef2abffaf12f7e76d4a342c7b748ef8702de4fd5e2ff72ce45e4890468947af966d575529c685d64868d7cb699f117a7b0809559c5281ffd356be4ccb38d50a544f5149abf28e11f859b5301b227c9c1d61e45b9725f759ed2e4705c5aca742317065b2bca7991eff94c99840f630cc5d7cfa8a2e22f303b473c7c74399a6eaf2ac96ad3a0c400f7d73145e72e6e5ab400595043a6ce9238e0a03f0bb70af78d3195ad10f3be889a7963a841bf855b21eb051942a6a945a49e248241608dda6776a0046ec11d51f8c369904f6a69e70e96920d432e0e560904735c957db6d068391ced58c56e07207702f63671f9f613b554b55769ae4542c38bb602e0b31fd2cb5b62e49598eecd998ab24827943a35adbd1bcabab2eb797494d46702821a2eabf7579b92a94ba8b63a721aacaad41d480244b6ae61469b095eeacfc88ac02ecd3ea1aef9e91329615d0795928f55ca9e454bcead37b94f495b5e6792825d003ea860d4d3381b08d60c5129b7c32bf45991dc11ac345d487e4ba84d57d1dbe9aedb3829cfbffccb4a926321a829045b8463e0ca00c76fb712b834d9f7676f3a2e5c7c2c90fbbf300757fd1f5b3b93a7c5606c79f795bd9b9b002db15a4335bb0f5da47d95ba00111f330c66e83e04e70ab2907a17f0232251ddd1bea0cbe29def607970b71814594662504729022ce517537bb8bea13f98efc5c9ab276a53526b4a09ced0777b17e208bfac16af37b96163a49678c1bd10c6155751b07ad4db086a534d834a71c8c637156fcfd10e29619c3a92741338cfcd12ac5a22daf4874da2c07781143a9a8c31a5e39e28264116f0397f9991576f750ceec36042ae34f55e403cfe1bae9df29c2315b082195fee8e8e53c4560650ed5f10b9ce22bc92d9cef4687a09a8d3c5faf2423e6f898c7a4434fd51dfbd22372f5f26aef8de5940a8fe9fe2f1e6f54275c9f6f1b13935586415ee8c168a822477b447d9cf6ebabe208c36f39985a6e824843d1467191d8ab7f096acd5f5575d8ba7360156dd3fa07596414e18e80a5397c5002cfb7fe2e73fb4104f595104f9756e1752209f5e8ab4747f77373ba90c98177930729c3e67748cb068162c094c644a2039e106be6965c265a3caca708a6664b1cb97897b7d15bd714be943763c22cc8316a04937365ef50ff07b43afd2b3592e5418fea9dbf2fa3a25c656fe2632348696be0af1ac89e4df18886ee0ea37450657aa785bf20118faefd9952322d70325a7caa0b557461a20fd000ebc9b6f79bd54923004952e8592c9c0a4b232a0bacadd0e9e46bb1be33ee665091e8f4ec4e1b604c36c9e9c779bd7ac312050a0ed6c895eb167edb938f926a71f609e75a16c1b05c3b85c8a32387b40d1f3f29061dc0ef040b7e8b2d1b05699a14fe9c0bd5f6f15a26193813fa718bddffab29861bc778c25ae4f535c450bfe99586ce684c952f5c864bef72e7c1534d2c6a92a4961cc763d9b8c1bf2227a78373b4c48db325e3ec8117109dfda65d6fd1c5e5c25057dae3568ebe6967499603299e88c69e5953385509ab207b3b1301423759c6e7098a77b69e3e5b1daa1a0ee4906d5ee4b35de776c6551106da0c5992506418905813c7580c6454eac3561925b5a4836c306a5f4025191d89e3435dfcbdf47c99c9849197da765a606b7046b20e3d89458e3035fa546f49b8cc03dd47e1b6e0225346439b8caded965a7763a23cc73b69dee92beaff66c0d0d4f3cf80cbfaf3f6f9ec798ad8740e2bc32141497eef4d2a04b987cbb0c2db0339003cbe86f48f75c583d7ef31a82212298ffa312708c9f636da0c18e026541e85b9680bdd0113e6e98c1a076854b2e12059adbbafb3d576dc8e583c8438ca29ef87fcf94c6f38eec893b7e7897074b2df34dd140b4136c4200fd811c989ff6d5cdea753c0f56a3cc16349210051f318efafce910cb8d15aef324d5d2ee70a629e0ddba2abd5106182c4c8cd0d227c6c4386b36139b6af344ad0aa7f2a683c69a8588e7de7e26db4d634fed3a515691d90987e5b28f38661db586f2f570a19fdbcd0e028163285f2b16edf4fc3f2bd3a4052f1ebeb5607459dfacb03bc9d3d9b94f3ca95cfacfa96e688f5805e6108d0a1d4df9937c295c9401decc3ddc0cd3bc8cd6d64748a9bfafaed9df37d6ff5c969899225b27343aad512baa0d8f822df8ceca2ff3c36de918c22f18af373b5e788f7b071f33818d49645c79fcf0b783a962e79ede4b5d09666e19ad7c7b254d0938a9bfa9557452fe022bad0209d6ae63dbc34893e925cfe3de369bd07ff4d502d46742d212941006b1de995117338b46b3cdb3923b14fee22530b061eed09320921809066388835456f45e0deab2022c9b2587847fb07070f2d26383d93cf8500ac812c06ae81c6080f8a087ec691a43091dab5b5eedb8fec520e0e6db227c417cab570967516394f98e5a5a5d5f8974699e5424f03e660586553d868118800f2ae187f3952192a0146c91b997ceaec14fed19c8db35c5e4ed2b5c73a372038ab0e807ca2fdd02a2a2fe8f163c727c2cc46d174db929596f019ae464ec58e7c57f08fdec7789fbc7bb70cf0f1b4448ada58787c6be72e12c110d0a013de373b5cd777f8dc32dfd54fedad4a9aa3b58dd0cf4822ee24cd0ab3b712eb7943af937537ee5b91078893d949fb4ae35b1dd30a9551522f350f2a8c862551eac355590e19f88becf9282c7c7a8f903ee917f9b9051bcdff9f2750c9fc56ce51525d0056a6c663ba7ec02717e73ff0c13c012c64a7ff412170ea422951318b5a71de8053ff22e76e8649cac23aaf3cf57814c5d1f36c6045a7d699fd1866f2c821413b1efafb1ff9ff38303003e47d40a57b3158802b0061a607ef5fff196e3003997b849259f98f141537b7bd010cd15435dd098b3797ae27ef81980a7fabe420016715be32bccae3d83291bc1d6ae48b61237021855f8bc10e864570376a51f984e55fb9f2af3e00b06f30aed4ad60e119ff09c93cec82782ddac2ede12bb9906c1f1763f4fa9532cfa21d6d57eae39c223c8017372b91709915b5cad3eebe9942a6cbba06458a480aa6705325f55d62feeb878706dc40bc8f8e0e1652574292b9aa845500b02444ce077383cd776bbb399abc8a3005f5177cfd0a81a546f00f8d2e72d9d5216b6370556013e742fe92264abd2f384698be756b1ece40ce2afeaa1ee75283d399cddc1b0943f8449de9430bed7673421a0106475e573c2110102a7cddd9ad31aee26d0fffea089735c2a8ca0d5f480ee86ba40189c5cb6fbff8184da8bffcce0cc5613f1a7eb02481ddb74801fa0182c0b1433197e494857c6c8c53d189a1bfb1a4ec0fcc0e8bd1e63ce698e331557f629b5ffe41e5750ee5811ac5"}) r6 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"/306], 0x6b) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000040)=0x8, 0x4) write$P9_RWALK(r2, &(0x7f0000000780)=ANY=[], 0x0) write$P9_RFLUSH(r2, &(0x7f00000001c0)={0xffffffffffffff90}, 0x307) fsync(r6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='clear_refs\x00g\xff\xca\x02\x8a\xf0\xe1ZM\xfa@\x1bS0\x11\xbe\xdc\xdc\xdd\xc1\x17~\x18\xd6\xa5\x88Cd**\xde\xae\xaf\xcf\t\xec0\x04\xe7\xf3\"\b9\xb5\x96VR+\xbb\xa0a\xbb\xc8') r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000d65000)={&(0x7f00000000c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) [ 266.677545] device sit0 left promiscuous mode 05:01:24 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) open(&(0x7f0000000280)='.\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) socket$inet(0x2, 0x2, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="041a0f3431761cc5ece97089b0f2ee97ffae805639c1a5693b5267cb3c141956984ecff8494897c31da7f3493b032e6f02b83d4760c2ad1d21e38bb1"], 0x3c}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 266.781321] device sit0 entered promiscuous mode 05:01:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) r1 = dup(0xffffffffffffffff) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000280)=""/254, 0xfe}, {&(0x7f0000000180)=""/120, 0x78}], 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc810020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='V\x00\x00o\x00', @ANYRES16=r3, @ANYBLOB="f31c2cbd7000fbdbdf250d000000380002000800080080000000080005009906000014000100317a23f10a22fa36eba8393d8b528bdf46f91448d92e8688da770cb00124336608000d0000000000080002004e23000024000200080007000300000008000e004e24000008000d000000e0ff07000d00020000000800760000f8fffffea7b633d4b56fbad808530c947923"], 0x78}, 0x1, 0x0, 0x0, 0x4002014}, 0x1000) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x3bed4a7ee2806d5e}, 0xc, &(0x7f0000001940)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000008000000000000002a12833e3d7be096ab75f722f7c3e6e7041b31883ef50000", @ANYRES16=r3, @ANYBLOB="040029bd7000ffdbdf25110000003000020008000b0002000000080008000100000014000100e0000002000000000000000000000000080005000100000008000600fcffffff"], 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x800) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 266.891726] device sit0 left promiscuous mode 05:01:24 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/net\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setns(r0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x16) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$PERF_EVENT_IOC_QUERY_BPF(r4, 0xc008240a, &(0x7f0000000080)={0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) [ 267.043165] device sit0 entered promiscuous mode 05:01:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) r1 = dup(0xffffffffffffffff) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) readv(r2, &(0x7f0000000040)=[{&(0x7f0000000280)=""/254, 0xfe}, {&(0x7f0000000180)=""/120, 0x78}], 0x2) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc810020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='V\x00\x00o\x00', @ANYRES16=r3, @ANYBLOB="f31c2cbd7000fbdbdf250d000000380002000800080080000000080005009906000014000100317a23f10a22fa36eba8393d8b528bdf46f91448d92e8688da770cb00124336608000d0000000000080002004e23000024000200080007000300000008000e004e24000008000d000000e0ff07000d00020000000800760000f8fffffea7b633d4b56fbad808530c947923"], 0x78}, 0x1, 0x0, 0x0, 0x4002014}, 0x1000) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000001980)={&(0x7f0000001880)={0x10, 0x0, 0x0, 0x3bed4a7ee2806d5e}, 0xc, &(0x7f0000001940)={&(0x7f0000000100)=ANY=[@ANYBLOB="00000008000000000000002a12833e3d7be096ab75f722f7c3e6e7041b31883ef50000", @ANYRES16=r3, @ANYBLOB="040029bd7000ffdbdf25110000003000020008000b0002000000080008000100000014000100e0000002000000000000000000000000080005000100000008000600fcffffff"], 0x4c}, 0x1, 0x0, 0x0, 0x40}, 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:24 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) setsockopt$sock_int(r1, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r2, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 267.127902] device sit0 left promiscuous mode 05:01:24 executing program 2: open(0x0, 0x0, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) r2 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(r2, 0x8, &(0x7f0000000140)=0x7) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r6 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$setperm(0x5, r6, 0x0) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000180)={r6, 0xe}, &(0x7f00000005c0)=ANY=[@ANYBLOB="656e633d6f61657020686173683d736800000000000000000000000000000000000000000000000000000000000b000000000000000000000000000000000000000000000000000000000000000093e294946810a45b5aa58cf0b8bb9ed8b43a67969df432a6ab028572a4198578060a8a9e3e1b6bd8869edd5ec151ba6d3824756f322bad920598826165809e0439d020"], &(0x7f00000001c0)="772724d4ac2b107bc7befd976d50", 0x0) keyctl$update(0x2, r6, &(0x7f00000001c0)="a6", 0x1) keyctl$update(0x2, r5, 0x0, 0x0) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2d, &(0x7f0000000080)=0x7fff, 0x4) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r7, &(0x7f00000001c0), 0x8000fffffffe) io_setup(0xb0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000100)) io_submit(0x0, 0x0, &(0x7f0000001cc0)) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000300)=""/65) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x218302, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendfile(r1, r7, 0x0, 0xa5cc554) r8 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x4dff8868581ae3ea, 0x9a54709542ddbaa7}, 0xfffffffffffffc62) 05:01:24 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000002c0)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0xfffffffffffffe2c, 0x4000801, 0x0, 0x0) fchdir(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x203be9be0e639dd, 0x0, 0x0, 0xffffffffffffffd7) creat(0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) socket(0x0, 0x0, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) getsockname$packet(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) [ 267.243903] device sit0 entered promiscuous mode [ 267.470990] device lo entered promiscuous mode 05:01:27 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) dup(0xffffffffffffffff) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000280)=""/254, 0xfe}, {&(0x7f0000000180)=""/120, 0x78}], 0x2) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc810020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='V\x00\x00o\x00', @ANYRES16=r2, @ANYBLOB="f31c2cbd7000fbdbdf250d000000380002000800080080000000080005009906000014000100317a23f10a22fa36eba8393d8b528bdf46f91448d92e8688da770cb00124336608000d0000000000080002004e23000024000200080007000300000008000e004e24000008000d000000e0ff07000d00020000000800760000f8fffffea7b633d4b56fbad808530c947923"], 0x78}, 0x1, 0x0, 0x0, 0x4002014}, 0x1000) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x2) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) 05:01:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={'ip_vti0\x00', {0x2, 0x4e21, @multicast1}}) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) sync() syz_open_pts(r6, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x8010, r6, 0xa853e000) r7 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) r8 = dup2(r7, 0xffffffffffffffff) ioctl$RTC_PLL_SET(r8, 0x40207012, &(0x7f0000000140)={0x80, 0x249a85f6, 0x28, 0x3, 0x4, 0x8, 0x5}) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0x175d900f) r9 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r10 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2) fchmodat(r10, &(0x7f0000000080)='./bus\x00', 0xbdbdb0538d907469) sendfile(r4, r9, 0x0, 0xa5cc554) 05:01:27 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, &(0x7f00000002c0)="00abe6d29e6101cb8b41eea5cf2e67fea541e9b7b65fe42e517d5f81d2919e1b2f4cf7f77a16fc3e961a0847916c7c2d9b77cd3160567341263cf19b3b2c6177e7065dda850c756c06aede12e9da8118bb5464ad07fa6146f6903ee57345cbd7551f547bdbe947b4f9a0b28cf29a28eda534fc6e2c9bf2c36c87da9ad79e6e7090", 0xfffffffffffffe2c, 0x4000801, 0x0, 0x0) fchdir(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) syz_open_procfs(0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) recvfrom$inet(r0, &(0x7f0000000440)=""/98, 0x203be9be0e639dd, 0x0, 0x0, 0xffffffffffffffd7) creat(0x0, 0x0) syz_genetlink_get_family_id$fou(0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) socket(0x0, 0x0, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) getsockname$packet(r2, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'lo\x00', 0x101}) read(r0, &(0x7f00000001c0)=""/244, 0xffffff52) [ 269.706176] device sit0 left promiscuous mode [ 269.706196] audit_printk_skb: 33 callbacks suppressed [ 269.706206] audit: type=1400 audit(1574744487.417:315): avc: denied { create } for pid=8466 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 269.767236] audit: type=1400 audit(1574744487.477:316): avc: denied { create } for pid=8469 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 269.791430] device lo left promiscuous mode 05:01:27 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) open(&(0x7f0000000280)='.\x00', 0x8040, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) epoll_create1(0x0) socket$inet(0x2, 0x2, 0x0) open(&(0x7f0000000280)='.\x00', 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYBLOB="041a0f3431761cc5ece97089b0f2ee97ffae805639c1a5693b5267cb3c141956984ecff8494897c31da7f3493b032e6f02b83d4760c2ad1d21e38bb1"], 0x3c}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) tkill(r0, 0x40) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), 0x0) eventfd2(0x82, 0x80800) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x0, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, 0x0, 0x442, 0x10000, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1f, 0x0, 0x0, 0xffff}}, 0xa0) getpid() getgid() pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, 0x0, &(0x7f0000000440)) getresuid(&(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000300)=0x0) fsetxattr$security_capability(r5, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8, 0x1}, {0x0, 0x71f40d98}], r6}, 0x18, 0x2) r7 = eventfd2(0x0, 0x0) fstat(r7, &(0x7f0000000680)) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r8, 0x6, 0x0, &(0x7f0000000280)=0x400100000001, 0x4) r9 = open(&(0x7f00000000c0)='./bus\x00', 0x1418c2, 0x82) r10 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r11 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r11, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000100)={0x0, r10}) [ 269.820049] audit: type=1400 audit(1574744487.527:317): avc: denied { create } for pid=8464 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 269.925730] device sit0 entered promiscuous mode [ 269.939015] device lo entered promiscuous mode 05:01:27 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) dup(0xffffffffffffffff) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000280)=""/254, 0xfe}, {&(0x7f0000000180)=""/120, 0x78}], 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 270.055041] device sit0 left promiscuous mode [ 270.108896] audit: type=1400 audit(1574744487.817:318): avc: denied { create } for pid=8493 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) dup(0xffffffffffffffff) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000280)=""/254, 0xfe}, {&(0x7f0000000180)=""/120, 0x78}], 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 270.251106] device sit0 entered promiscuous mode 05:01:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) dup(0xffffffffffffffff) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000280)=""/254, 0xfe}, {&(0x7f0000000180)=""/120, 0x78}], 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 270.312946] device sit0 left promiscuous mode 05:01:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) dup(0xffffffffffffffff) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 270.384630] device sit0 entered promiscuous mode [ 270.425914] audit: type=1400 audit(1574744488.137:319): avc: denied { create } for pid=8503 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 270.471463] device sit0 left promiscuous mode 05:01:28 executing program 5: clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) getsockopt$inet_int(r0, 0x0, 0x13, &(0x7f00000000c0), &(0x7f0000000200)=0x4) r1 = memfd_create(&(0x7f0000000100)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r1, 0x400, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$int_in(r3, 0x5452, &(0x7f0000000240)=0x2) r4 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) fcntl$setlease(r1, 0x400, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r5, 0x0) fstatfs(r5, &(0x7f0000000000)=""/174) [ 270.596307] device sit0 entered promiscuous mode [ 270.609656] device sit0 entered promiscuous mode 05:01:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) dup(0xffffffffffffffff) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000280)=""/254, 0xfe}, {&(0x7f0000000180)=""/120, 0x78}], 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) dup(0xffffffffffffffff) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) read(r1, &(0x7f0000000300)=""/169, 0xa9) pipe(&(0x7f0000000040)) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) getsockname(r2, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000280)=0x80) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f00000002c0)=0x3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, 0x0) r8 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r8, &(0x7f0000000000), 0xffffff8d) fallocate(r8, 0x20, 0x0, 0x8000) 05:01:30 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x40000000000, 0x4000000c}) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000340)={{0x1, 0x0, @reserved="dfef1be4be40749a9a4bae121ba0940076389d5630ed4bf0ecc2d539620ed53e"}}) r4 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) r6 = accept4$inet(r5, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f00000002c0)=0x10, 0x80000) ioctl$FS_IOC_GETFLAGS(r6, 0x80086601, &(0x7f0000000300)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@mcast1, @in=@initdev}}, {{@in6=@empty}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) write$FUSE_LK(r4, &(0x7f0000000040)={0x28}, 0x28) [ 272.708249] device sit0 left promiscuous mode [ 272.733791] audit: type=1400 audit(1574744490.447:320): avc: denied { create } for pid=8533 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 272.763912] audit: type=1400 audit(1574744490.477:321): avc: denied { create } for pid=8527 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 272.809613] device sit0 left promiscuous mode 05:01:30 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) read(r1, &(0x7f0000000300)=""/169, 0xa9) pipe(&(0x7f0000000040)) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) getsockname(r2, &(0x7f00000001c0)=@nfc_llcp, &(0x7f0000000280)=0x80) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f00000002c0)=0x3, 0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) r7 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, 0x0) r8 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r8, &(0x7f0000000000), 0xffffff8d) fallocate(r8, 0x20, 0x0, 0x8000) 05:01:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x2) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) r4 = eventfd2(0x0, 0x0) fcntl$getownex(r4, 0x10, &(0x7f0000000000)) fstat(r4, &(0x7f0000000680)) getpid() getgid() pipe(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_int(r6, 0x29, 0x0, 0x0, 0x0) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r5, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x68) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f0000000680)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@remote}}, &(0x7f0000000440)=0x4bf60c0625e6a82e) fsetxattr$security_capability(r6, &(0x7f0000000400)='security.capability\x00', &(0x7f00000005c0)=@v3={0x3000000, [{0x8, 0x1}, {0x6e, 0x71f40d98}], r7}, 0x18, 0x2) r8 = eventfd2(0x0, 0x0) fcntl$getownex(r8, 0x10, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f0000000680)) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r9, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x2000, 0x7, @loopback, 0x80}, 0x268) r10 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r11 = creat(&(0x7f0000000180)='./file0\x00', 0x0) syncfs(r1) r12 = open(&(0x7f0000000080)='./file0\x00', 0x10000, 0x124) ftruncate(r12, 0x280080) ioctl$EXT4_IOC_MOVE_EXT(r10, 0xc028660f, &(0x7f0000000100)={0x0, r11}) 05:01:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}, @FOU_ATTR_PEER_V6={0x14, 0x9, @empty}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x25}}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x91) r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x104) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff8d) fallocate(r3, 0x20, 0x0, 0x8000) 05:01:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) dup(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) dup(0xffffffffffffffff) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000280)=""/254, 0xfe}, {&(0x7f0000000180)=""/120, 0x78}], 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 272.871693] device sit0 entered promiscuous mode [ 272.879433] device sit0 entered promiscuous mode [ 272.948410] device sit0 left promiscuous mode [ 272.974049] audit: type=1400 audit(1574744490.687:322): avc: denied { create } for pid=8555 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 273.004968] audit: type=1400 audit(1574744490.717:323): avc: denied { create } for pid=8552 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 273.086921] device sit0 left promiscuous mode 05:01:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) dup(0xffffffffffffffff) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) readv(r1, &(0x7f0000000040)=[{&(0x7f0000000280)=""/254, 0xfe}, {&(0x7f0000000180)=""/120, 0x78}], 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 273.286736] device sit0 entered promiscuous mode [ 273.298033] device sit0 entered promiscuous mode [ 273.378467] device sit0 left promiscuous mode 05:01:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007a9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) r5 = perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x81, 0x3, 0x0, 0x2, 0x0, 0x7, 0x80400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0xc, @perf_config_ext={0x1, 0x3}, 0x10000, 0x3, 0x2, 0x9, 0x5, 0x0, 0x2}, r3, 0xa, r4, 0x2) pwritev(r5, &(0x7f0000000140)=[{&(0x7f00000001c0)="70c5125f25e66acc4fd38e99f9721469dfcfabf66a24c05c53224a76c5d9e3659e6cdca28d0b6d1c06c93268aa3fb462cb18577d70fcd30b3ddb97d9e9a04ee734fc11725718c8c722ac6516a02ba52ccc3aefed6a67756476ef5f8e5a106550fe8682297e446a97ba1d187e0f29bccadb727dac40cf03a845bafe340a1a6699d28501477e2cbdf50524b59791477a3124ff0c7235c50cb0ee8b53b55053346112d9ff1eb3412c08337545bc4a29275158247abc40e84d39680f8d01b60409f510a639fbee2cb9be3e24124cc2574d1df3ad1ff7db494ca9304966249e79d1e1feb83536d02af8dc6433333971d6", 0xee}, {&(0x7f0000000100)="9df7f428ba1bd8b27c22baadcec10596524c30888227047c871d7b7484ecea46881662829c9b99b8a50c7997f16c4d615e531efe641e33a49f75", 0x3a}], 0x2, 0x400) [ 273.532561] device sit0 left promiscuous mode 05:01:31 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0x100000147) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x2797ef3f}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x0) select(0x40, &(0x7f0000000040)={0x1f, 0x6, 0x0, 0x0, 0x9265, 0x3f}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x800, 0x3f, 0x8001, 0x9}, 0xfffffffffffffffd, &(0x7f0000000180)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='comm\x00') pselect6(0x19c, &(0x7f00000001c0)={0xfffffffffffffffc, 0x3, 0x5, 0x5, 0x8, 0x100000000, 0x10001, 0x401}, &(0x7f00000002c0)={0x3, 0x3, 0x5, 0x40000000, 0x0, 0x2, 0x0, 0x6}, &(0x7f0000000300)={0x0, 0x2004, 0x7fff, 0x0, 0x1, 0x40, 0xc03e, 0x7}, &(0x7f0000000340)={0x77359400}, &(0x7f00000003c0)={&(0x7f0000000380)={0x6740}, 0x8}) keyctl$get_security(0x11, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x2000, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = inotify_init() inotify_add_watch(r4, 0x0, 0xfe) r5 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000680)={0x0, 0x0, 0x10000, 0x8001}) fcntl$addseals(r4, 0x409, 0x1) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x1) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) [ 273.626787] device sit0 entered promiscuous mode [ 273.645603] device sit0 entered promiscuous mode 05:01:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) dup(0xffffffffffffffff) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 273.730610] device sit0 left promiscuous mode [ 273.764467] audit: type=1400 audit(1574744491.477:324): avc: denied { create } for pid=8555 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 273.893003] device sit0 entered promiscuous mode 05:01:33 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00\x9d\xd3vB\xecs{\xf0mv\xf5\x13\xceH\x02\xd8\x7f\x93\xebZ/5A\xd2N\x87\xf6\xb9(^\x8c\xf0\xa9\xab\x14\xed\a\x93\xf1\x9f\xde\xdaI\xea\x18Y\x89\xa3g\xaa\xb9\x9a\xab\x1fl4\xe2\x04\x1e\xf1\t8\xcd\xa7\xae\xf6\xaa\xa00\n\x8eaU\xca\x96>P\xcdL', 0x200002, 0x0) fchdir(r3) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) write(0xffffffffffffffff, &(0x7f00000001c0), 0x0) r7 = open(&(0x7f0000000080)='\x00', 0x400141042, 0x40) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x800002, 0x11, r7, 0x64270000) r8 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) r9 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r9}) r10 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r10}) poll(&(0x7f00000001c0)=[{r5, 0x2000}, {r3, 0x4}, {r8, 0x200}, {r9, 0x109}, {r10, 0x1c}], 0x5, 0x5) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) read(r4, &(0x7f0000000000)=""/250, 0x128b9372) r11 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r11}) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000780)='TIPC\x00') r13 = creat(&(0x7f0000000580)='./bus/file0\x00', 0xa) ftruncate(r13, 0x2008200) r14 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r13, r14, 0x0, 0x8000fffffffe) r15 = open(&(0x7f0000000440)='./bus\x00', 0x8402, 0x40) fallocate(r15, 0x8, 0x0, 0x10000) write$P9_RVERSION(r15, &(0x7f00000005c0)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES16, @ANYPTR, @ANYRES32=r13, @ANYBLOB="860858f24dbd3eab8ec15aa08859efff9a653c4228d1027698fb797f2cd209c4d27884bb33dd06c755e9fc8e742b0927971cbd7391c2c2f82e70583d19bb698d9ad2ce7daa8ff7902c7d6712bab593", @ANYRES16], @ANYRESDEC=r12, @ANYRES64, @ANYBLOB="a1eb8db04122e888a5691a5c4c5f47566a6c328dd2a6fb1bd91b81a5198add40dd247551d4bbdb66aa108cea17141bea0be042f00390d1c22800000000660fb6dcf57b5de1febfbe789fc1a53a0944556e922f37c56a2471d88cb883c362411bf56610b8578c184e535f950f28d4b950aa6891640cb3afb132979e0e5f2e444dc0c51e8eccbde853fc6d5524cab067fd7557398e1f7ed8168d30fffdf85d9f5c66f187d55bea3da348d07fd04cec00a8b601cf4dba356142da35ece910e2c5ea2232ac44cb7f41e98b1ad71df99778f371a30ddc2636095d1562793ecae4746774a500"/241, @ANYRES32], 0x9c) sendmsg$TIPC_CMD_GET_LINKS(r11, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8213006a}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r12, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x30004004}, 0x10) 05:01:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) dup(0xffffffffffffffff) syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc810020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='V\x00\x00o\x00', @ANYRES16=r4, @ANYRESDEC=r3], 0x3}, 0x1, 0x0, 0x0, 0x4002014}, 0x5022) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x81}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x44, r4, 0x200, 0x70bd2c, 0x401, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x400c0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10080800}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0xec, r6, 0x4, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2f9285c51491f475}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1f170ed7c02665a, 0x2}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xa624}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4e}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffff7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x10000}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="a886e885f904b1991d4168e105d784e5"}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0xec}, 0x1, 0x0, 0x0, 0x24000890}, 0x4000) 05:01:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 275.735609] audit: type=1400 audit(1574744493.447:325): avc: denied { create } for pid=8603 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 275.740212] audit: type=1400 audit(1574744493.447:326): avc: denied { create } for pid=8610 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 275.801878] device sit0 left promiscuous mode 05:01:33 executing program 5: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) open(0x0, 0x475100, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) fcntl$setstatus(r1, 0x4, 0x6100) fcntl$getflags(0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0xfffffdb3) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x8000fffffffe) writev(r1, &(0x7f0000000800), 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f0000000200)=ANY=[@ANYBLOB="01000000000000008b3c24e1d54e7cfd00000000000000000000000000000000000000000000000068000000000000000000000000000000000000000000000000000000000000000000e8844c020e703a0298ac2672fcbc0740ebaba807351ff7384e0a2ff8aa4c8c1067206d8e2bbcd23caf19508852ec2b75d7d30906ed07915dfd35e2d1ea64bba73d78a049db8437f37ebc565b9bbdf4b56c35999e56cd5f4a5081de8c05314f0f2ca6f28c69e6140bb700"/194]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x0, &(0x7f0000001fde), 0x4) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') write$selinux_load(0xffffffffffffffff, 0x0, 0x0) sendfile(r1, r2, 0x0, 0xa5cc554) 05:01:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 275.886129] device sit0 entered promiscuous mode 05:01:33 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) lsetxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x4, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8932, &(0x7f0000000040)='lo\x00L5\xf4\x90\xff\x97\xc9\x80\xf3\xe3\xd4\xff\x02|\x96o\xd6') getrlimit(0x9, &(0x7f0000000000)) [ 275.909088] audit: type=1400 audit(1574744493.617:327): avc: denied { create } for pid=8603 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 275.936424] device sit0 entered promiscuous mode 05:01:33 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip_vti0\x00'}) clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) ptrace$setregs(0xf, r2, 0x100, &(0x7f0000000100)="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") ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f00000000c0)) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl(r4, 0x1000008913, &(0x7f0000000040)) 05:01:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) dup(0xffffffffffffffff) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 275.960489] audit: type=1400 audit(1574744493.667:328): avc: denied { create } for pid=8617 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 276.048316] device sit0 left promiscuous mode [ 276.159394] device sit0 entered promiscuous mode [ 276.453255] audit: type=1400 audit(1574744494.167:329): avc: denied { create } for pid=8603 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 276.486897] audit: type=1400 audit(1574744494.197:330): avc: denied { create } for pid=8603 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 276.662256] audit: type=1400 audit(1574744494.377:331): avc: denied { create } for pid=8617 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:36 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:36 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x200000000000002, 0x300) fcntl$setflags(r1, 0x2, 0x1) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000001c0)={'veth0\x00', 0x810b}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@local, 0x0, r3}) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr="d214c0e12eb5e6ea076cca63e0537907"}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000200)="f9f513de04385ddee397bcb2f5fcd1ae5050a7d4da620ec6e005c81eb2f6d423005070c9746eea3cb3a4887de0fd1fcf6a000a1fbae8d8fe2e682e57a9865531616ca247e9ca0d6b5d6fe298cd4d3fa9ecd98b95b6d030fda1245010073841210ecc414904ad0f39121612885768bf9e305cb0bf1f228005c36a5e3acdbe450279", 0x81}, {&(0x7f00000002c0)="b68a35b2ce43ea777b6377841db76252c3fb424e6c813f1ed925a436937a7a431d9625b903d62c56c3beb87cde94421e3fcac6f8c7832b6da228ca3295b54b86dd7df343991b2f21debf4750707d", 0x4e}, {&(0x7f0000000340)="c0ca0d14796dc5722627dcff4e61a2648bdea7e026b9b93bc58ce4bdb9c0ebd191b634ccfd536a9b4c8baad8a84f6db316582dd28ebdb7db912e159f31a97cb7e5113d3a44e61ca9c102917137576fcf916f4fa508c7a196e2476045e2afb2f2dca4ebdb1314", 0x66}, {&(0x7f0000000b80)="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", 0x438}], 0x4, &(0x7f0000001b80)=[@dstopts_2292={{0x58, 0x29, 0x4, {0x0, 0x7, [], [@pad1, @ra, @jumbo, @enc_lim, @jumbo, @hao={0xc9, 0x10, @mcast2}, @hao={0xc9, 0x10, @ipv4}]}}}], 0x58}}], 0x1, 0x0) 05:01:36 executing program 4: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = accept4(r1, 0x0, &(0x7f0000000180), 0x40000) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000140)={0x5, &(0x7f0000000300)=[{0x800, 0x7, 0x75, 0x2a3}, {0x800, 0x8, 0x80, 0xfffffffb}, {0x7, 0x1, 0x1c}, {0x36, 0x40, 0x5, 0x80000000}, {0x71, 0x0, 0x3, 0xfffffe01}]}) ioctl$ASHMEM_GET_SIZE(r3, 0x7704, 0x0) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r4, &(0x7f0000000000), 0xffffff8d) r5 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = dup(r6) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f00000002c0)={r6, 0x0, 0x2, 0x6, 0x2}) write$P9_RCLUNK(r7, &(0x7f0000000100)={0x7, 0x79, 0x1}, 0x7) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000200)) fallocate(r4, 0x20, 0x0, 0x8000) 05:01:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x1b) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) sendmsg$netlink(r3, &(0x7f0000000380)={&(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x13004084}, 0xc, &(0x7f0000000100)=[{&(0x7f00000001c0)={0x1b0, 0x3d, 0x400, 0x70bd29, 0x25dfdbff, "", [@generic="633801151a06b6a79d07b1e1424352b960269b56a75ba4684ae75b1b32bae657c46e621657dc16e2812a17d67beaa35364776d4a0be2f3c1a7124387d4e093d69baa80fce883676cafc665350f59cfd0e14dd813245ebf58b62a13614d37034d7d37712c188a0a6423228b7b65d2c1e42ba9dbe3d8d6e6574d4369faef9f36e910936aa9489803072663d2c9209283a296763a2b60062ec31517da42072fd3da4ca778a50345a0da5d075c7784132805da9bbe54f88726bd9c37959f3b4e7fda24ccddd3c3", @generic="cd4978727c52df08de70c8615fb18f952926f4155e64f7c416cc1b0b17d4ca6fc256708b3a94490c8ad2ea947a5c9fc206a90176219edd39b67f15fa996f1761bf5fd4491739abe5bf076b88d2653d9d17ff7d228e7a4c8ea63632ce43cad85ef1fd97242e1d85656bfd1d8982a39b731ea092aa7a4a5b7159939674132a888102149d80acb6b6e25399169564665c7b59e04f5efb4341531de45b484e27f76b7f2927d0690d23aff5856c912350d814941cccd80876224a3718d450baace0ed4454d4c7f8258208d4744f12e6c0384de3ab9bc647dde9de3e54"]}, 0x295}, {&(0x7f0000000400)={0x28c, 0x14, 0x20, 0x70bd2b, 0x25dfdbff, "", [@typed={0xc, 0x52, @u64=0x5}, @nested={0x168, 0x55, [@typed={0x4, 0x78}, @typed={0x14, 0x52, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @typed={0xffffffffffffffab, 0x5a, @pid=r4}, @typed={0x8, 0x9, @fd}, @generic="770a5e42e7c19a5c17ab322548874e8225bc29b524eb54432a06004c644aaca365e658882bfd91d2096154ffa787b5d44c051f5902b2f8bfec8900369c6912395c27023e9bf4c0c3198f439fd462d5a2ef5ec4bf0acd52369ac49738df75a8adaac437f6e439ed8ad609037f098c45f939727c244871d4723d1a1fe2", @generic="27c37df3588cd6990de2a7d4898de5befec2665da4e2dd934506035f3aa87c5c1117dbe90687c27d297096ca74a528a96d77cbcbe5bf46d958366cb036e580aad6b887d32f9eb1877e7fb03c7cfec8909203789f13020e367194a586b4eda77acc6a640c100e9c4c69aa16f0f2884380308620b572f5cb44c438478241ac9ad8f2f9a6f8b3466a66471abfd1f4a93e5487174cb2817ba36ea401438cacb2e146c06012886b696d79492b683199ca5182f9ed8c214af1f4e2862d", @typed={0x4, 0x14}]}, @typed={0xc, 0x23, @str='self%\x00'}, @typed={0x4, 0x58}, @generic="bbc4352c31574cbffcfe0942079681c24d9b3cf2a32d0d0e68ce181e4dba84c27ff255320fad910c44fdf8c85e32738d4abec1b2cc23e294eecdb045e7a85b42a0b85753af682cded0b91cf1c341c42471d2b94748c56e48283a676c414066eca71c374a95afa3f186dae37fd2e2069ff70280a75f4a09cccb2cb92786ad9759322c0ff52575c77b459bd75b55694667fe4e7723bd7cf5b0bd7d4506ce4cf4e6a733c491f746447b36f23baadb6ef28fd98acdb7a26588692433971fd7d15c4efadeb5839f785b195bcc61f7d39a8a88c54d14a4b1c84e9589dee6", @nested={0x1c, 0x2, [@generic="d58ae2f169759c28e410bb243613c4da812c1050de82"]}]}, 0x28c}], 0x2, 0x0, 0x0, 0x40000}, 0x8800) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_TIMERSLACK(0x1d, 0x8) writev(r0, &(0x7f0000000080)=[{&(0x7f00000003c0)="390000001000050468fe07002b00e8ff4000ff07030000000000000003a2881419001200120001000300"/57, 0x3eb}], 0x1) getsockname$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000000)=0x343) 05:01:36 executing program 4: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 278.758558] audit: type=1400 audit(1574744496.467:332): avc: denied { create } for pid=8650 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:36 executing program 4: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:36 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x200, 0x0) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) fcntl$setstatus(r2, 0x4, 0x6100) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0xe) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000580)=""/245, 0xfffffffffffffdf6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xffffffffffffffe8) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r5, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000800)=[{&(0x7f0000000740)="072c1fb5ee415fd908429e9757bd25e49444e22afe2cc6d10dbb75b00146d915d5eeec29af419f866c789a1dd1107840f5226011a4c236d1a0f3d4411208e97891e83f460c33ce14d985b9fd5a6e5986e9faee22e96df6e90d055124695366ac1786e9b824610efad69a618b9bf2e236a81356b7d379d8f3ff0aafa43cdf5cab97226891d154a3b68dc7dd", 0x8b}], 0x1) r6 = memfd_create(&(0x7f0000000140)='selinux:eth0\x82\x00', 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r7, 0x29, 0x40, &(0x7f0000001fde), 0x4) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000140)}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) ioctl(r6, 0x8912, &(0x7f0000000080)="0a5cc80700") ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"]) memfd_create(&(0x7f0000000040)='u', 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendfile(r2, r5, 0x0, 0xa5cd54e) [ 278.803916] device sit0 left promiscuous mode [ 278.808370] audit: type=1400 audit(1574744496.517:333): avc: denied { create } for pid=8657 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = gettid() tkill(r1, 0x1b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f00000001c0)="354c78489f2783f490b37f04e0843b8704a37c9027cfd546bb56cac7d61bd4c3585e571c6a9aba192ede7d2c1d131f") syz_open_procfs(r1, &(0x7f0000000040)='net\x00') r3 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r3, &(0x7f0000000000), 0xffffff8d) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$KDSKBSENT(r4, 0x4b49, &(0x7f0000000100)="abe2496c6accaddd5647716a018d227aa637c11d755ebab8a2efc5ae7c4bc5f9061774bd23f1dd7d6bfc488064a2204fe655b951f729492077cfebf1d8b991e546e1dc294dca5086b2276246e8416e0b7b323da1fcf301e2ab8c798160c2b07f186e4d7348aecc962265baa746db1d2a811e76ccbf05d69122f7e8da7c93fedcd97a7f0ebe1dcb27ba03a402f6f5f3527b7408299618") iopl(0xff) fallocate(r3, 0x21, 0x2, 0x8000) 05:01:36 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:36 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x10) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) [ 278.980461] device sit0 entered promiscuous mode [ 279.030971] audit: type=1400 audit(1574744496.707:334): avc: denied { create } for pid=8670 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:39 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='../net\x00') r3 = epoll_create1(0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r5, 0x0) ioctl$FIDEDUPERANGE(r3, 0xc0189436, &(0x7f0000000040)={0x9, 0x6, 0x5, 0x0, 0x0, [{r0, 0x0, 0x22aa}, {r2, 0x0, 0x3f}, {r4, 0x0, 0x7f}, {r5, 0x0, 0xfffffffffffffff8}, {r1, 0x0, 0x5}]}) 05:01:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) lseek(r1, 0x8001, 0x3) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff8d) fallocate(r2, 0x20, 0x0, 0x8000) 05:01:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYRES32=r2]) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000000600)='\x00', 0x0) write$FUSE_NOTIFY_INVAL_INODE(r4, &(0x7f0000000040)={0xa3}, 0x2e2) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) ioctl$TIOCLINUX3(r5, 0x541c, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r4, 0x0) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000400)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) r7 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setresuid(0x0, 0x0, r8) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x208002, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000160000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB=',group\t\x00d=', @ANYRESDEC=r6, @ANYBLOB=',blksize=0x0000000000000c00,max_read=0x00000000ffffffff,blksize=0x0000000000003800,max_read=0x0000000000000256,fowner>', @ANYRESDEC=r8, @ANYBLOB=',context=sysadm_u,measu00000000015,subj_type=,\x00']) rt_sigpending(&(0x7f0000000100), 0x8) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0xfc) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000040)) r9 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r9, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r9, 0x0) r10 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r10}) r11 = dup2(r9, r10) openat(r11, &(0x7f0000000440)='./file0/file0\x00', 0x101000, 0x5e) 05:01:39 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x4, 0x0, &(0x7f00008feff0)={0x0, 0x224}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$RTC_PIE_OFF(r3, 0x7006) ptrace$cont(0x7, r2, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="3672245dfe847e24768fd743d3d84d318ec61409156f269f22afc9510d44027a767fadd0ec15cf2be47c52c8edccdb95da89ea122bb02d4013582552fa538167c5b9163bd80b4053ed87d5c24d66a935cc29c159e280ead07b99cddcd133d803068cd29ac507814ffab5c14c3b2b9fe5ba"], 0x71}}, 0x20000801) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x400024c, 0x0) 05:01:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 281.838350] audit: type=1400 audit(1574744499.547:335): avc: denied { create } for pid=8702 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:39 executing program 3: open(0x0, 0x0, 0x1c0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0xfffffffffffffffe) fcntl$getownex(r2, 0x10, &(0x7f0000000400)) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000100)) inotify_init() fcntl$setstatus(r2, 0x4, 0x6100) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x2a0241, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff}) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080), 0x4) fcntl$getflags(r0, 0x3) add_key(&(0x7f0000000300)='dns_resolver\x00', 0x0, &(0x7f0000000540), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r2, 0x0, 0x2) sendfile(r2, r4, &(0x7f0000000040), 0x8000fffffffe) writev(r2, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, 0x0) r6 = socket$inet6(0xa, 0x480040004000, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x1, 0x2, 0xd95}) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xffffffffffffffb4) setsockopt$inet6_IPV6_PKTINFO(r6, 0x29, 0x32, &(0x7f00000028c0)={@dev={0xfe, 0x80, [], 0x24}, r9}, 0x14) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000380)={r9, 0x1, 0x2, @broadcast}, 0x623892238c419ed1) write$selinux_load(0xffffffffffffffff, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x334) sendfile(r2, r4, 0x0, 0xa5cc554) 05:01:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:42 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:42 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:42 executing program 5: open(0x0, 0x4400, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) clone(0x1044000, &(0x7f0000000540)="3282bbb2114456ee762b19924aea77a507ca97750d302e519fc7d2c197eb13fea383e44d6f72a8d8cd71178996061374e9816734362727a676898473243e9c198294376cec426dbc089c41a5bc089be671a8c4645aba147e86baedb94c4fd588edd4bdc3cd98c22caeb1b6e54e5ac0a65f339b566e2cc86ea68e820f658a70e16508ec607b2e7fe7f701bf51a4d943049bba25a4387921de3a", &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000640)="a22dfa9a8f63cadece6e087e6a5c39f7b383661cac932448d332ccaff8ce3fc5d8b6b1b21df5e08ad3476b9aeae334bd41454e78015a4a17a671f0d435e5a0d81aeb8f765274a2433bd69a13fb59bd6e45b9e061202d3c1a8c50d6055fa187f8fe6bc98d3a444bea6eb99889e5eb6b656794f433c4a485d80c16507bb0") fchdir(r0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x100) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/urandom\x00', 0x100, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x8) openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x282a41, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f00000001c0), 0xfffffef3) read(r4, &(0x7f0000000200)=""/250, 0x50c7e5e2) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r6, &(0x7f00000007c0)=ANY=[@ANYBLOB="dab05a7fd88e0c3c9f33140c661360a94e41bb3516efe097393f00000000000000126136cc35bed6817b7dbc779ab6b954fdbefe78154f73de26e887e392d1181f83254791809b94f129d5d1c88e15ef52700768241307125fb0f528a77fc1456f5c67f690558784f25f23e9986dbc4b64242a520d0075b9d03829e990734020cbd63b86cf9291673154504ee55ec6400f91a5399264"], 0x27) sendto$inet(r6, &(0x7f00000012c0)="03268a927f1f6587b967480b41ba7860f46ef65ac60bded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x9, 0x0, 0x27) writev(r1, &(0x7f0000000680), 0x0) socket$inet6(0xa, 0x806, 0x0) socket$inet6(0xa, 0x0, 0x6) pipe(0x0) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0x6, 0x4) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r7 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) r8 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x0, 0x0) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r8, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2019024}, 0xc, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[@ANYBLOB="c8ae0400f9fa423afe9756c7ee9d0100000000000000d6eab39e7439aed639a84d38a4f4732c44479f0b9d117f341e75708812b38a854781ffb58b01b225eebd4bb27017e30a2b3f65a1b6caa7be8d04000000000000008e7a07164a4de92f5bb3d1de383bc4e67aa88c07ec3fdb8c0cd5b3c25dd988db9d413a7a2f22482df23be883f919c19e28fec7644ca2c75b1a6c1ae443db11cb338f970dee25c944f4c99c3b1a47", @ANYRES16=r9], 0x2}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$TIPC_NL_NET_SET(r7, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x90b1c7ebdfc8506d}, 0xc, &(0x7f0000000500)={&(0x7f00000006c0)={0xe8, r9, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x88, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x26}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x81}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xb66}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0xe8}, 0x1, 0x0, 0x0, 0x80}, 0x4000800) sendmsg$TIPC_NL_LINK_SET(r5, &(0x7f0000000400)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000090}, 0x0) 05:01:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) nanosleep(&(0x7f0000000300)={r3, r4+30000000}, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10884000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r2, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xfffffffc}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffe1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x8002) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, 0x0) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r5, &(0x7f0000000000), 0xffffff8d) fallocate(r5, 0x20, 0x0, 0x0) 05:01:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2012}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1be78b267d39aebb) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) pipe(&(0x7f00000002c0)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="0c01005a", @ANYRES16=r2, @ANYBLOB="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"], 0x10c}}, 0x40000) 05:01:42 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 284.832188] audit: type=1400 audit(1574744502.537:336): avc: denied { create } for pid=8741 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 284.835096] audit: type=1400 audit(1574744502.547:337): avc: denied { create } for pid=8743 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:42 executing program 2: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 284.848626] audit: type=1400 audit(1574744502.547:338): avc: denied { create } for pid=8744 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x100, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'bridge0\x00', 0xb6b212231868b463}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vlan0\x00', 0x21000000802}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) ptrace$cont(0x20, r4, 0x0, 0x4) sched_setscheduler(r2, 0x1, &(0x7f0000000100)=0x6) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r5, 0x0) preadv(r5, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/115, 0x73}], 0x1, 0x7fffffff) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) 05:01:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 284.977845] device sit0 left promiscuous mode [ 284.986890] audit: type=1400 audit(1574744502.697:339): avc: denied { create } for pid=8744 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 285.625737] audit: type=1400 audit(1574744503.337:340): avc: denied { create } for pid=8743 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:45 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:45 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0xffffffff) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f00000000c0)={0x9, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}, {}, {}]}) read(r0, &(0x7f0000000280)=""/11, 0xfe17) r2 = syz_open_pts(r0, 0x0) dup3(r2, r0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x2) 05:01:45 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x102003, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x5) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/$em1.ppp1.security\x00') mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 05:01:45 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x80000, &(0x7f0000000280)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1600}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@obj_type={'obj_type', 0x3d, './cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, '\avmnet0posix_acl_access('}}, {@audit='audit'}, {@fsname={'fsname', 0x3d, './cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00'}}, {@obj_user={'obj_user'}}, {@func={'func', 0x3d, 'KEXEC_INITRAMFS_CHECK'}}, {@fsmagic={'fsmagic'}}]}}) fallocate(r1, 0x20, 0x0, 0x8000) 05:01:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:45 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 05:01:45 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f0000000240)=@sha1={0x1, "3853743a19c65e36286d7c04a3ea9904d8c92c8f"}, 0x15, 0x1) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000000020009) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) timerfd_settime(r2, 0x3, &(0x7f00000001c0)={{0x0, 0x989680}}, &(0x7f0000000200)) sendfile(r3, r4, 0x0, 0x80001d00c0d0) 05:01:45 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1b) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r3, 0x0, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) r5 = syz_open_pts(r4, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r6, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r6, 0x0) r7 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) r8 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r8}) r9 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r9) sendmsg$nl_xfrm(r1, &(0x7f0000000600)={0x0, 0x2d3, &(0x7f00000005c0)={&(0x7f0000000cc0)=ANY=[@ANYPTR=&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="a34fef2dec344c44362d2fbf49036229004ed2db496dd139438e8d8415beb54681db54e16a86a0e5eb0546c979eef277e505a13f67d15a869253381cd366fb75542a15096ece73cd59a64f0126ba", @ANYRES16=r0, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES16=r0, @ANYRESDEC], @ANYRESOCT, @ANYRESDEC, @ANYPTR64], @ANYRES64, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRES16=r3, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRES64=r0, @ANYBLOB="0fd0cb86eeb505e194f90ff18210b8b315e1dfd420eda965fe129955ef8cc2c6d6de328f88b34188ff9ac4e63253aa20ebb602b00a619c6e44e4e0ecdae33f3943d7e33cbb026f2a544c8fa4ef3bed67164feee98940946bb9964fa2b085f63a9dad9cba42b0051b036bf15f7fdf297ca19fd588033e5e632575fa8ad1eb6492a158bc1f2aef7ab2b5f0699637944e55f8bb784defad580a6756c046c3daf0774e4f14c0aa635cf8dbc08417270c8060", @ANYPTR64, @ANYRESOCT=r0, @ANYRES32], @ANYRESDEC, @ANYRES64=r4, @ANYRESDEC], @ANYPTR=&(0x7f0000000b00)=ANY=[@ANYBLOB="df22242ea842a081c03df5ebbc23338ebed84a3bd675ec8585490b1f236402f80dbb67cb20a880fe5294745a6a105a93469514fe967717cfa7a4a8516f0b5a7e9bb074e01f089d41c8e95497ce625adf8c74c7ba2dd901cd4192c776120a8af62bc2ae89379f20683a09fff8692789ab3f4dcdebe689de5f1a47e8e7d38443d509320eee484b1c7e29c4bcf359c26a88b8ab4e303df3700b148cc75c7f06e5d60f30316eb13980d7a4bf02e5904eb9757746abae52881f35ee59f7246b517a0130116c4189d8b2309e71567692b85698b77988d796571d14112d77e1a7f6281998d460d04b9b149fbcfbde4c9824", @ANYBLOB="5826e4e5d91046af69925401f667682e5c7748eeb5bdec1c9b9e06c6205a5385928346f9de5d972d1e3389acfdab6421c3dba4c5bb82bf8534bbb4871bab04ed0ccbb4cd738918fd30d01d0eeac906c60fecc702a1bc84ec32e6c2e74703c85c2801dc52b39d494dd99490daa1755bdd5ab6f2b29fbf664e0cd1c6d420f73742c13a3cf5f68f4798", @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYRES64, @ANYPTR64, @ANYRESDEC=r6], @ANYRES64=r7, @ANYRESDEC=0x0, @ANYPTR64=&(0x7f0000000a00)=ANY=[@ANYBLOB="5dac748dd14f2dc2746f7074e69a96ba6997cb4f894387af88f0539144fc557be5a31737bf0397854c49af25510008a0bd1524009c073270aa6a08404ac5256bab090247162553734d82dabfa828e541a26c304fb3dbd8bc916adce3d2b89051c488facf1884804d53a42aaf14735f7ef089f0f739fc19157bf75ac23dd36339d64adb69caab125fd791b592202ec30c94c54539f0958298e2bbd460b6ef713288507977145a402173a36ba9197b16647d70e094bd9abce3b53157b0f796e883507a1836fefd436632d5e08c7c55989cb80eccad9c8a0d19acf3f21802883f3f1b2ad67764327c2e4280bccb4e29648a1a0028b68461f7", @ANYRES64=r5]], @ANYPTR=&(0x7f0000000540)=ANY=[@ANYRES16=0x0, @ANYRES16=r8, @ANYRESDEC=r9], @ANYRES16, @ANYRES32=0x0, @ANYBLOB="c43beac877d53ffa194d6c4b263e194adc86fceca86a0b8ca5e48455dd1feea05639397d2e489cdaab43b22deb84285091b756bf7eb21516b48de311cb5a52e3a52b89aad569ac9ca9f135aa82c623755f94c0d0c978e4907f7d265e5333a95ad955c658bb5e23ad2c0340c806175549909ced4d9f2d887de441f58fb9da69f43c43e8cc12794ad4957b60a67a734212748e82e9baa44e3805e4d0d87eb4bdb87852134eeb868754b75b257785c8ff0093"], 0x4}, 0x1, 0x0, 0x0, 0xc}, 0x80) 05:01:45 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 287.901002] audit: type=1400 audit(1574744505.607:341): avc: denied { create } for pid=8799 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:48 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 05:01:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev\xa7\xefy\xe9/tun\x00', 0x8000, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400006) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'yam\x00\x00\x10\x00', 0x2}) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000001180)='/dev/keychord\x00', 0xcf78d39d6aefb6e7, 0x0) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) close(r0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) getsockopt$inet6_buf(r2, 0x29, 0x0, &(0x7f0000000080)=""/4096, &(0x7f0000001080)=0x1000) setxattr$trusted_overlay_opaque(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)='trusted.overlay.opaque\x00', &(0x7f0000001140)='y\x00', 0x2, 0x2) 05:01:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:48 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x14a) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x4) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0xffff}) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) r3 = syz_open_pts(r2, 0x30000) ioctl$KDDELIO(r3, 0x4b35, 0x8) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xc) io_setup(0xa1b, &(0x7f0000000040)=0x0) r5 = eventfd2(0x914, 0x80000) r6 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r6) fstat(r6, &(0x7f00000001c0)) io_submit(r4, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000100)="9478199e4b", 0x5, 0x6, 0x0, 0x2, r5}]) 05:01:48 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) r2 = open(&(0x7f0000000280)='./file0\x00', 0x401, 0x80) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f00000002c0)=""/115) fallocate(r1, 0x20, 0x0, 0x8000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r4, 0xc0506617, &(0x7f0000000100)={{0x6, 0x0, @descriptor="0ea82e4d2bcde45c"}, 0x68, [], "851a40a758c20bb4d27711095a826cd810ebe7e5cc2b7dc53ab8ca39cf162054369961526bf58263178e23c2662df9d243074252c71e4cdcbad7e98b71442b37a98fa52f9af9bbaf0e1243891989a97e9ef47427046b4926557adda5ae836ff70be314c6a27c7eee"}) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x0, 0x4}) syz_open_pts(r3, 0x0) fcntl$setlease(r3, 0x400, 0x2) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r5) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000000040)="4ee0edcae91f3715097d8754493159e2880e1696907030d2218b6427eeb8982bf6d3dbbdded8c94c8de438cb2a59a818ca21911276a30a55", 0x38, r5}, 0x68) 05:01:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:48 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 290.880614] input: syz1 as /devices/virtual/input/input15 05:01:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 05:01:48 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x2}) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$EVIOCGABS3F(r3, 0x8018457f, &(0x7f0000000100)=""/104) ioctl$TUNSETLINK(r2, 0x400454cd, 0x30a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) dup(r4) r5 = syz_open_dev$mice(0x0, 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000004c0)={0x0, 0x0, 0x2, r6}) r7 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r7}) ioctl$SIOCSIFHWADDR(r7, 0x8924, &(0x7f0000000000)={'A0\xea\x92~-#h\x0f\n\x00\x00\x00\x00\x00\x10'}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f00000001c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb96\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\x97\x80\xe9\xa1S\f\xc7?\xa6\x95I\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~\xff\xff\x00\x00#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xd5\x1b\xca\xa9\xc7[\xa2\xef\xacM\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xcaCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xb4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\x04R\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xafh_\x9c\x91\xc1q_|L\x11\x03\x94\xc0\t=\x17\x95P\xd7\xcdH\x1c8^ARL\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x13\x82Rk\x9cAz\xab\rT\xadLO\f\x17Y\x1dg\x10\xe3LL\x1fC\xfa\xd9\xb0\xfb\xb4\xf3[\xdf\xd0\xd6\x82\xf6~0\xb8\xf4\xb0X\xfew\xbdY\n\xd6\x105\x9c\xb7\xe5F\xc1:9\xb8\xc2\x85\b\xfd\x92\xb0k\x93\xd7\xc40J\xc2\xf0=p\xd6\xe3\xe4W:\xd2\xf6\xfc\x83\xb1\xcb\xd1K\xb9(\"9(~\xf4\xf4\x94`\xe8\xdb\x17\xf9\xcf#)T\xcdj^\xa61\x12\x91 \xd7\x92\xc0\xd0s\xa9\xe4\x18:\x97I\xa3\xd4\xcc\x94H\xaa\n\x04\xe7\x87]\xf3\xe1:\xe1\x1d\x19q\xa4\x06O\xb7:>\xd2\xcb\xfegclUL\xae\xef\x1b\x94\xf18M\xaa\xb6\x02\x89e\xa2=\xb5h\xf9B\x87|<\xb8\xceA\xcdE\x1a\x02\xee\xd35\x82TU\x82lsi\xcb\x9a\x1f\xde4\xcf3\xccj\xe8\xdd\xbb?\x9d\xa8\x8e\xf05\xc5k\x99{\'.q}f\xaf\b\x14s\xc0\xd5c-\x8c\x85\xe7k\x90T\xe39u\x87|\x10\xee<\xe8\xf3\xd9M\xea[\x93\xe6!7\xef\xc9\xf3t!.\x1a\xbe\xc9N2G\t\f+.>\x95j\xd6LH\x10\xde\x82L\xed\xe90mJ\b\x9c\xec\xe4\x13\x0eWJ0\r\xc0]\xc0Y\xc1\x03\xa9U\xcd\xa0d_\x95x\xb2(2\xa2<\xa2\xc3\xfd\x84*\x98\xff\nS\x1f\xed\x83\xc6\xc0') [ 290.981202] input: syz1 as /devices/virtual/input/input16 [ 291.007462] device sit0 left promiscuous mode 05:01:48 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) r4 = dup(r3) getpeername$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r6}) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r7, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r7, 0x0) ioctl$GIO_UNISCRNMAP(r7, 0x4b69, &(0x7f0000000180)=""/240) ioctl$RTC_RD_TIME(r6, 0x80247009, &(0x7f0000000140)) r8 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 05:01:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00'}) 05:01:51 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00'}) 05:01:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:51 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x3ff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00', 0x10005812}) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000000180)='\f', 0x1}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) dup3(r2, r3, 0x0) r5 = socket$unix(0x1, 0x1, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00\x14\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) fcntl$setstatus(r1, 0x4, 0x44800) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) 05:01:51 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) write$P9_RATTACH(r1, &(0x7f0000000040)={0x14, 0x69, 0x1, {0x20, 0x3, 0x3}}, 0x14) 05:01:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000001200)='/dev/ptmx\x00', 0x8800, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x200000) ioctl$GIO_FONTX(r3, 0x4b6b, &(0x7f0000000200)=""/4096) request_key(&(0x7f00000012c0)='me\xff\a\x00\x00\'.Uz\f\xfc\xff\xf0\xe4\x9b\x15sW@\x80\xb5\xae\xbde\x86\xd3\xe9CM;\xaa+\x8c\xdd/\xecW0/\x11\xcb\v\xac87@\xd3\xf09\xe0\xf9!\xe8\x87xD\x8b\x1b\x9b\xe1\fz\v\xcfe>\x9d\xcdt\xe4:\xbe# \xee\xd0P>\xb2\xc8\x8e\x98\x1f\xd57Y\xac\x9e\xaf\x8a\xa2\xd1', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0), 0xfffffffffffffffe) r4 = socket(0x10, 0x803, 0x0) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="240000001a0003041dfffd946f6105000a00000a1f000003006708000800030004000000280000001100ffffba16a0aa1c0940000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 05:01:51 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00'}) 05:01:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 05:01:51 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 05:01:51 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x5, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) dup3(r0, r1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 294.157099] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 294.253200] input: syz1 as /devices/virtual/input/input17 [ 294.387010] input: syz1 as /devices/virtual/input/input18 05:01:54 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 05:01:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f0000000080)=""/180, &(0x7f0000000140)=0xb4) dup(r0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x70030) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/sockcreate\x00', 0x2, 0x0) fchmod(r1, 0x0) 05:01:54 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x40, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000140)) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000080)=0x1c) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'bcsf0\x00', 0x3000}) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) fdatasync(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) fstat(r2, &(0x7f00000006c0)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x4a0, 0x278, 0x278, 0x278, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f0000000180), {[{{@arp={@dev={0xac, 0x14, 0x14, 0xb}, @multicast2, 0xffffff00, 0xffffffff, @empty, {[0x0, 0xff, 0xfb09af2915430d33, 0x101, 0x0, 0xff]}, @empty, {[0xff, 0x0, 0x0, 0x0, 0xff]}, 0x7ff, 0xa6a, 0x20, 0x7, 0x3f, 0xff01, 'bridge_slave_1\x00', 'ip6erspan0\x00', {0xff}, {}, 0x0, 0x100}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@broadcast, @empty, @rand_addr=0x4, 0x4, 0x1}}}, {{@arp={@local, @remote, 0xffffffff, 0xff, @mac=@remote, {[0x0, 0x74a5ad9ba67edc39, 0xff, 0xff, 0xff, 0x80]}, @empty, {[0x2920f83a55adcdad, 0x101, 0xff, 0x101, 0x0, 0xff]}, 0x7ff, 0x2, 0xb78, 0x3, 0xe000, 0xcb5a, 'ip_vti0\x00', 'hwsim0\x00', {0x7f}, {}, 0x0, 0x205}, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0x7ff, 0xfffffffffffffff9}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@broadcast, @mac=@remote, @multicast2, @multicast2, 0x1, 0xffffffff}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) 05:01:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) openat$keychord(0xffffffffffffff9c, &(0x7f0000000440)='/dev/keychord\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) sendmsg$TIPC_NL_NET_SET(r4, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2019024}, 0xc, &(0x7f0000000600)={&(0x7f0000000880)=ANY=[]}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xbc, r3, 0x27695791b014061e, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x9c, 0x4, [@TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc53b}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd3c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcb}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2fe14a1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x1}, 0x2004041c) 05:01:54 executing program 3: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x8, 0x10, 0x0, r0}) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000300)=""/149) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0xfff, {0x7, './file0'}}, 0x10) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f00000002c0)={0x8, &(0x7f0000000080)=[{0x6, 0x9, 0x3, 0x1}, {0x6e, 0x1, 0xff, 0x7}, {0x2, 0x9, 0x9, 0x9}, {0x40, 0xc6, 0xdc, 0x7}, {0x2, 0x40, 0x0, 0x2}, {0x4, 0x9, 0x3e, 0x5}, {0xfffd, 0x7f, 0x1, 0x8}, {0x2, 0x7, 0x7f, 0x7}]}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="400100001000130700000000000000000000000000000000000000000000000000000000000000090000ffffac14ffaa00"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="fe8800000000000000000000000000010000000033000000ffc93dff00000000000000000000000000000000000000000000000000000000000000000000000000ce00000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000e8000000000000000a000000000000000000000008000b0081e655b24a0ba8cd04a58556ee0000480001006d643500000000000000000000000000000000000000000000000000000000000000000000000000000000000036ab47b5c114645f496c782f6e9700004000"/260], 0x140}}, 0x0) 05:01:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00'}) [ 297.001837] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. 05:01:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4{\xff\xff\xa0\x00\x03\x00', 0x403}) 05:01:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00'}) [ 297.029629] audit: type=1400 audit(1574744514.737:342): avc: denied { setattr } for pid=8929 comm="syz-executor.5" name="sockcreate" dev="proc" ino=31406 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=0 [ 297.081936] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.095186] qtaguid: iface_stat: iface_check_stats_reset_and_adjust(sit0): iface reset its stats unexpectedly 05:01:54 executing program 3: accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) ptrace$setregs(0xd, 0x0, 0x100000, 0x0) ptrace$cont(0x9, r0, 0x5, 0xfff) socket$packet(0x11, 0x3, 0x300) memfd_create(0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fallocate(0xffffffffffffffff, 0x0, 0x7fff, 0x1550a000) write(r2, &(0x7f00000001c0), 0xfffffef3) getsockopt$sock_timeval(r2, 0x1, 0x15, 0x0, &(0x7f00000001c0)) socket$packet(0x11, 0x3, 0x300) sendmsg$TIPC_CMD_SET_LINK_TOL(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000380)) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000200)=""/250, 0xfffffe8a) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2f, &(0x7f00000006c0)={0x4ba, {{0x2, 0x4e23, @rand_addr=0x401}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) ioctl$BLKTRACESTOP(r1, 0x1275, 0x0) inotify_init() clone(0x100020040004104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:01:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'syz_tun\x00'}) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000100)='syz_tun\x00', 0x8, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @loopback}}) [ 297.109276] audit: type=1400 audit(1574744514.827:343): avc: denied { create } for pid=8928 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00'}) [ 297.604948] audit: type=1400 audit(1574744515.317:344): avc: denied { create } for pid=8928 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:57 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:01:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x422400, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) dup(r2) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'\xa3L\x00\x000\x02\x00s\xad\xf5\xc4\x9a,Q?\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:01:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@getsa={0x34, 0x12, 0x2, 0x0, 0x0, {@in=@broadcast}, [@mark={0xc}]}, 0x34}}, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r3 = socket(0x1, 0x2, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$FOU_CMD_DEL(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="53f592", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32=r4, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@mcast2, @mcast2, @rand_addr="81649acc4ae8c77f56d09df320d560f4", 0x4, 0x588d, 0x9, 0x580, 0x4, 0x200000, r4}) 05:01:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'sit0\x00\x00\xd6\x00'}) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000500)='/selinux/status\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000540)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) select(0x40, &(0x7f0000000180)={0x6, 0x80000001, 0x1, 0xbec, 0x5, 0x3, 0x7ff, 0x1}, &(0x7f00000001c0)={0x80000001, 0x20, 0x6, 0x20, 0x80000000, 0x8, 0x1, 0x98d}, &(0x7f0000000200)={0x0, 0x9, 0xb95, 0x3, 0x0, 0x4, 0x401, 0x7}, &(0x7f0000000280)={r1, r2/1000+30000}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) r6 = eventfd2(0x0, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000000)) fstat(r6, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000001800)={0xa0, 0x19, 0x1, {0x8, {0xd0, 0x1, 0x6}, 0x100010014, 0x0, r7, 0x442, 0x10002, 0x42cf6d26, 0x9, 0x4, 0x5, 0x0, 0x0, 0x3, 0x1f, 0x7, 0x0, 0x0, 0x0, 0xea6}}, 0xa0) fstat(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x2, &(0x7f00000004c0)=[0xee00, 0xffffffffffffffff]) setresgid(r7, r8, r9) rt_sigtimedwait(&(0x7f0000000300)={0x9}, &(0x7f0000000340), &(0x7f0000000400)={r4, r5+10000000}, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) r10 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r10}) prctl$PR_GET_CHILD_SUBREAPER(0x25) r11 = syz_open_dev$mice(0x0, 0x0, 0x0) accept$inet(r0, 0x0, &(0x7f00000002c0)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r11}) r12 = dup2(r10, r11) syz_open_dev$char_usb(0xc, 0xb4, 0xffffffff) ioctl$KDSKBSENT(r12, 0x4b49, &(0x7f0000000000)="e84e5435228ac97a29635acaabc0dedeff41f6036cca2f8d0f3600567094e2c4894a61f4402ff2ae38f5dddf963328b53ceaf367124e785abaf3f527108af3716736b3ab59508280267ee3e66a1cafaedb5e14a371a29909f1808cb6c7063fac02a418c06a9dbbf027ed09a05430ab70e2f455b7d09366058113a7bc3b79fb826e8d9d2b0ecd00948629a9817c7f96d4c283") setsockopt$packet_rx_ring(r12, 0x107, 0x5, &(0x7f0000000140)=@req3={0x2e, 0x8, 0x9, 0x401, 0x8, 0x4, 0x10001}, 0x1c) 05:01:57 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) write$P9_RREAD(r1, &(0x7f0000000100)={0x4c, 0x75, 0x1, {0x41, "745e87396d3139750a5b4138f2bcb08083aafcbf5a4395b84fa13a53663aa580bc9708d38d6b3c955ea2f67566001aca8b2e219ed0cb2f5fcdfbc56c4b436acc49"}}, 0x4c) fallocate(r1, 0x20, 0x0, 0x8000) 05:01:57 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r3) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000140)=[{}, {}], 0x0, [{}]}, 0x88) exit(0x0) write$P9_RMKNOD(r0, &(0x7f0000000100)={0x14, 0x13, 0x2, {0x9c, 0x4, 0x7}}, 0x14) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) wait4(0x0, 0x0, 0x40000000, 0x0) pipe(&(0x7f0000000180)) r4 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r4}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r5) dup2(r5, r2) 05:01:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'batadv0\x00', 0x1}) [ 300.015670] device sit0 entered promiscuous mode [ 300.068094] device sit0 left promiscuous mode 05:01:57 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in6=@mcast1, @in=@broadcast}, {@in6=@empty, 0x0, 0x33}, @in6=@ipv4={[], [], @empty}, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_esn_val={0x1c, 0x17, {0x4000000000000024}}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x154}}, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x474040, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc810020}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB='V\x00\x00o\x00', @ANYRES16=r2, @ANYBLOB="f31c2cbd7000fbdbdf250d000000380002000800080080000000080005009906000014000100317a23f10a22fa36eba8393d8b528bdf46f91448d92e8688da770cb00124336608000d0000000000080002004e23000024000200080007000300000008000e004e24000008000d000000e0ff07000d00020000000800760000f8fffffea7b633d4b56fbad808530c947923"], 0x78}, 0x1, 0x0, 0x0, 0x4002014}, 0x1000) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x88, r2, 0x10, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x74, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="2133880b3ae93002e94a26218940cd06"}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x7}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="01e7915f8567b155fa31a2d12fea1447"}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xff}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x5}, 0x20000) 05:01:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x201a}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000001c0)={@dev, 0x35, r3}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r3}, 0x14) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x280100, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) r7 = socket(0x1, 0x2, 0x0) getsockname$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$FOU_CMD_DEL(r6, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="53f592", @ANYRES16, @ANYBLOB="000129bd7000ffdbdf2502000000080001004e23000014000700fe8000000000800100000000000000bb0400050008000800e000000114000900fe8800000000000000000000000000010800", @ANYRES32=r8, @ANYBLOB="080003002f00000000fe800000aa1400070066e329c7949daacfcde122b5862fe9b000000000000000000000006273a4a3bdea40f5777f6d80d69d552026b1a2949b1b0817d3d818c2d553bdedb0c72f7e96af32aa1aa5bfb8e9899c04f47ca0702163a5abf1f090379db13084b83157f7e55b8ff4fd0dbf9071814b501bc4477476b6f2e3af82e6a72bdd9dcc85fb19919ccd75ef834d75fab252a7887547ee8a267fed62142b99e3d7340b1479a28b769ae291acb75c81da3776d35886338e88ea29dea41909ae1db83d18fe14724a39f64e5d"], 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@empty}}, &(0x7f00000000c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev={0xac, 0x14, 0x14, 0x2b}, @in=@loopback, 0x4e20, 0x8001, 0x4e20, 0xab2, 0x7f37b678759c26a, 0xa0, 0x0, 0x89, r8, r9}, {0x0, 0x1c523bac, 0x0, 0x7, 0xc0, 0x6, 0x7, 0x8}, {0x4, 0x5, 0x1f, 0xf12a}, 0x4, 0x6e6bbf, 0x0, 0x1, 0x1, 0x3}, {{@in=@dev={0xac, 0x14, 0x14, 0x14}, 0x4d6, 0xff}, 0xa, @in6=@empty, 0x34ff, 0x4, 0x0, 0x2, 0x9, 0xb0000000, 0x200}}, 0xe8) [ 300.166752] device sit0 entered promiscuous mode [ 300.176182] audit: type=1400 audit(1574744517.897:345): avc: denied { create } for pid=9005 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:57 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x10\x00', 0x141}) [ 300.214374] audit: type=1400 audit(1574744517.927:346): avc: denied { create } for pid=9005 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:01:58 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'batadv0\x00', 0x1}) [ 300.272484] device sit0 entered promiscuous mode [ 300.305134] device sit0 left promiscuous mode 05:01:58 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001c000704ab095806090007000aab08000600000002ffff93210001", 0x1f) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0x100000073) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) r6 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs, &(0x7f0000000040)=0x6e) flistxattr(r6, &(0x7f0000000180)=""/126, 0x7e) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 300.375765] device sit0 entered promiscuous mode [ 300.461921] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. [ 300.475605] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket [ 300.823643] device sit0 left promiscuous mode [ 300.875390] device sit0 entered promiscuous mode 05:02:00 executing program 3: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) io_cancel(0x0, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7ffff, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaad3f362aaaaaaaaaaeaaaaaaa08004700021c0000000040009078ac141400ac1423bb830a907800000000000089060000000000"], &(0x7f0000000040)) setsockopt$packet_int(r3, 0x107, 0xa, &(0x7f0000000100)=0x2, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) epoll_create(0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x44) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x20) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r4, 0x40045565, 0x2bf) socket$inet6_tcp(0xa, 0x1, 0x0) ftruncate(r2, 0x2007fff) sendfile(r1, r2, 0x0, 0x8000fffffffe) 05:02:00 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) pipe(&(0x7f0000000040)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:02:00 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) vmsplice(r0, &(0x7f0000000380)=[{&(0x7f0000000100)="d0839dbb6f06411c09c0bf8d8972aea90f6d13d11fc8487966c0161c4fba3894db52a2ccb76b6503d3672eb58eac3cae61b756163edf", 0x36}, {&(0x7f0000000140)="97bdd5b4d22b33bc5f2909cd8b2ca4c087f99faf2d58036501d8b5fbd6153d12ea2dc89e83855956cdd3b18f3dd6bd94dd5c3a2974fd74a376f8025d762b2cba55c18f276a1ea0101dcf3e19e2621382a7365ee7058f345e8321bcee04dfe2960504a88dbc9023a1a6e33e0a2e8bd618eb4f7d43318c17c97598a4ac5183270b300d6dffc5af6aef43fe8aa63eced2345d52cdaf9529bfedb032f9b4df240b90248e332d774783b6407325dc5323db67031efdeee1637174c5f663c4b952281f911a", 0xc2}, {&(0x7f0000000280)="82c2681a691dce772c4db5c3f1c15664770879caded3ae9244c1fbf08702e14c47501c1a7e3a4967c26cc70896ab0738e394fea43364ab01a7d6f55d22b0d47dd56759afdf71485db2623a6fb31f67c88fb9c9a572cdfd93564882e641dca93eeb6e5b64785533dbf0b2a0d0f42ccc71ba604772624772924d0a0e4a7b97030525b10e2b31f496aba6763dc18ad063a09bd1bc60bf12d42ca9686685e087ae3d37943d26995941c84b94f0629441ee87ff7b5d99f2f47dc4cef11efebdef6a5c1d72fec4afd86881cf1b5b", 0xcb}], 0x3, 0x8) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x0, 0x1, 0x5, 0x2, 0xff}}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) fallocate(r1, 0x20, 0x0, 0x8000) 05:02:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f00000001c0)={0x0, 0xffffffb3, 0x1, 0x6, 0x0, 0x2, 0x0, 0x1ff, 0x80, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7, @perf_bp={&(0x7f0000000180), 0xb}, 0x40, 0x1, 0x80000000, 0xe, 0x8, 0x7f, 0x1f}, 0x0, 0xa, 0xffffffffffffffff, 0x3) fcntl$notify(r1, 0x402, 0x40000038) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) set_robust_list(&(0x7f0000000140)={&(0x7f0000000080)={&(0x7f0000000040)}, 0x8001, &(0x7f0000000100)}, 0x18) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x76d) ioctl$TIOCLINUX3(r3, 0x541c, &(0x7f0000000240)) 05:02:00 executing program 5: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) r1 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f00000000c0)=0xc) setresuid(0x0, 0x0, r2) fstat(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000300), &(0x7f0000000340)) write$P9_RSTATu(r0, &(0x7f0000000380)={0x376, 0x7d, 0x1, {{0x0, 0x1db, 0x4, 0xfffffbff, {0x2, 0x0, 0x6}, 0x2100000, 0x81, 0x2, 0x56c1, 0x12, '/cpuset{vboxnet1$!', 0x186, 'fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x87\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r6 = dup(r5) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000000)=""/5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x87rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 303.086964] device sit0 left promiscuous mode [ 303.168027] device sit0 left promiscuous mode 05:02:00 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x1ff}]}, 0x10) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) remap_file_pages(&(0x7f0000432000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r2 = dup(r1) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x4800) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r6, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x2003, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000300)={0x90000000}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) [ 303.236534] device sit0 entered promiscuous mode [ 303.253305] device sit0 entered promiscuous mode [ 303.263707] device sit0 left promiscuous mode [ 303.386408] device sit0 left promiscuous mode 05:02:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 303.520448] device sit0 entered promiscuous mode 05:02:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) dup(r2) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000080)) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:02:01 executing program 3: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) socketpair(0x1, 0x80000, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x168, r2, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x447}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffbdbf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x66c7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x181d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa7}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x40}, 0x658e2ab569c75737) r3 = add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="ebba341f5a64eb6e9e76f15f51fef689fadd57674edd50ef069489cab58dee7b5288b301d606de517769907fe97f47f31f1f7bc0b1d7ef32b72a586b60cfd1dabea06ef2210b9a1701bfb17748139607d00161a8d614f76e882c686da4a720a89216db0c0467c450502c2685b9f9c0c9bd14b9d720bd", 0x76, 0xfffffffffffffffa) keyctl$get_security(0x11, r3, &(0x7f0000000400)=""/50, 0x32) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ashmem\x00', 0x2000, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x2, 0x204) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f00000004c0)={0x56da, 0x8000, 0xa6, 0x1}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000500)='threaded\x00', 0x9) fsetxattr$security_smack_transmute(r1, &(0x7f0000000540)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000580)='TRUE', 0x4, 0x2) fcntl$getown(r4, 0x9) r6 = accept$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000640)={'hsr0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/enforce\x00', 0x410801, 0x0) ioctl$TIOCVHANGUP(r7, 0x5437, 0x0) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(r8, 0x29, 0x17, &(0x7f00000006c0)=0x4c490225f3cefbed, 0x4) getsockname(0xffffffffffffffff, &(0x7f0000000700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000780)=0x80) getresuid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000940)={0xffffffffffffffff, r10, r11}, 0xc) r12 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000980)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_script(r12, &(0x7f00000009c0)={'#! ', './file0', [{0x20, '$'}, {0x20, '/selinux/enforce\x00'}], 0xa, "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"}, 0x101f) socketpair(0x3, 0xa, 0x7, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) accept$inet(r13, &(0x7f0000002680)={0x2, 0x0, @initdev}, &(0x7f00000026c0)=0x10) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pipe(&(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r14, 0x6, 0x15, &(0x7f0000002740)=0x5, 0x4) [ 303.595218] device sit0 entered promiscuous mode [ 303.614863] device sit0 left promiscuous mode [ 303.666094] audit: type=1400 audit(1574744521.377:347): avc: denied { create } for pid=9072 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:02:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000100)={0x2a, 0x29, 0x1, {0xd2d8, [{{0x2, 0x3, 0x1}, 0x1, 0xc5, 0x7, './file0'}]}}, 0xfffffffffffffeb5) fallocate(r1, 0x20, 0x0, 0x8000) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) close(r3) 05:02:01 executing program 3: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) socketpair(0x1, 0x80000, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040), 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x168, r2, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x108, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3e}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'hwsim0\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x447}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1c}}}, {0x14, 0x2, @in={0x2, 0x4e20, @empty}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffbdbf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x66c7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x181d}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x200}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa7}]}]}, 0x168}, 0x1, 0x0, 0x0, 0x40}, 0x658e2ab569c75737) r3 = add_key(&(0x7f0000000300)='id_legacy\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)="ebba341f5a64eb6e9e76f15f51fef689fadd57674edd50ef069489cab58dee7b5288b301d606de517769907fe97f47f31f1f7bc0b1d7ef32b72a586b60cfd1dabea06ef2210b9a1701bfb17748139607d00161a8d614f76e882c686da4a720a89216db0c0467c450502c2685b9f9c0c9bd14b9d720bd", 0x76, 0xfffffffffffffffa) keyctl$get_security(0x11, r3, &(0x7f0000000400)=""/50, 0x32) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ashmem\x00', 0x2000, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x2, 0x204) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f00000004c0)={0x56da, 0x8000, 0xa6, 0x1}, 0x10) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000500)='threaded\x00', 0x9) fsetxattr$security_smack_transmute(r1, &(0x7f0000000540)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000580)='TRUE', 0x4, 0x2) fcntl$getown(r4, 0x9) r6 = accept$packet(0xffffffffffffffff, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x14) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000640)={'hsr0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000680)='/selinux/enforce\x00', 0x410801, 0x0) ioctl$TIOCVHANGUP(r7, 0x5437, 0x0) r8 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(r8, 0x29, 0x17, &(0x7f00000006c0)=0x4c490225f3cefbed, 0x4) getsockname(0xffffffffffffffff, &(0x7f0000000700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000780)=0x80) getresuid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)=0x0) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000940)={0xffffffffffffffff, r10, r11}, 0xc) r12 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000980)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_script(r12, &(0x7f00000009c0)={'#! ', './file0', [{0x20, '$'}, {0x20, '/selinux/enforce\x00'}], 0xa, "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"}, 0x101f) socketpair(0x3, 0xa, 0x7, &(0x7f0000002640)={0xffffffffffffffff, 0xffffffffffffffff}) accept$inet(r13, &(0x7f0000002680)={0x2, 0x0, @initdev}, &(0x7f00000026c0)=0x10) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) pipe(&(0x7f0000002700)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r14, 0x6, 0x15, &(0x7f0000002740)=0x5, 0x4) [ 303.757213] device sit0 left promiscuous mode [ 303.766841] audit: type=1400 audit(1574744521.477:348): avc: denied { create } for pid=9072 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:02:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x240, r4, 0x800, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x20}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8000}]}, @TIPC_NLA_LINK={0x110, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8b3e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x94, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x48}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5644}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}]}]}, 0x240}, 0x1, 0x0, 0x0, 0x1002}, 0x4008022) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) fallocate(r2, 0x6c, 0x0, 0x8000) [ 303.851400] audit: type=1400 audit(1574744521.567:349): avc: denied { create } for pid=9085 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:02:01 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x1ff}]}, 0x10) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) remap_file_pages(&(0x7f0000432000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r2 = dup(r1) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x4800) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r6, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x2003, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000300)={0x90000000}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 05:02:01 executing program 3: open(0x0, 0x100, 0x1c0) syz_open_dev$loop(0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0xfffffffffffffe38) fcntl$getownex(r1, 0x10, 0x0) inotify_init() fcntl$setstatus(r1, 0x4, 0x6100) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(0xffffffffffffffff, 0x204) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000500), 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x12, 0x0, 0x0) add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f0000000300)={'syz'}, &(0x7f0000000340), 0x0, 0xfffffffffffffffa) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r4, &(0x7f0000000040), 0x8000fffffffe) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ppp\x00', 0x202142, 0x0) writev(r5, &(0x7f0000000380), 0x10000000000003cf) socket$inet6(0xa, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./bus\x00', 0x240000, 0x10) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) fcntl$lock(r7, 0x24, &(0x7f0000000100)={0x0, 0x1, 0xd95, 0x20}) r8 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000002780)={{{@in=@multicast2, @in6=@empty}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000002880)=0xe8) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000340)={0x0, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10) r9 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r9, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, 0x0) r10 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') fcntl$lock(r10, 0x6, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x3dde20, 0x0) sendfile(r1, r4, 0x0, 0xa5cc554) [ 303.924076] device sit0 entered promiscuous mode [ 303.943773] device sit0 left promiscuous mode [ 304.023028] audit: type=1400 audit(1574744521.727:350): avc: denied { create } for pid=9090 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 304.156123] device sit0 entered promiscuous mode 05:02:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xa9q\xa3\xff\xa0\x00\x03\x00', 0x100}) [ 304.287523] device sit0 left promiscuous mode [ 304.456742] device sit0 entered promiscuous mode [ 304.464793] device sit0 left promiscuous mode [ 304.472229] device sit0 entered promiscuous mode 05:02:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pwritev(r0, 0xfffffffffffffffe, 0x0, 0x3) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x8000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 304.556006] device sit0 left promiscuous mode [ 304.577495] device sit0 entered promiscuous mode [ 304.615545] device sit0 left promiscuous mode [ 304.745035] audit: type=1400 audit(1574744522.457:351): avc: denied { create } for pid=9090 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 304.787400] device sit0 entered promiscuous mode 05:02:03 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:02:03 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x1ff}]}, 0x10) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) remap_file_pages(&(0x7f0000432000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r2 = dup(r1) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x4800) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r6, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x2003, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000300)={0x90000000}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 05:02:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) fcntl$addseals(r0, 0x409, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:02:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000140), 0x1, 0x0) dup(r2) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000080)) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:02:03 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff8d) r2 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r2) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x20008020) fallocate(r1, 0x28, 0x7, 0x3fd) 05:02:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc60699238b3cc59f}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x800, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x21ce0a0c6e6d7c25}, 0x240c0080) recvfrom$unix(r1, &(0x7f0000000100)=""/180, 0xb4, 0x10103, &(0x7f00000001c0)=@abs={0xf1f7d4066a9ee223, 0x0, 0x4e21}, 0x6e) [ 306.111082] device sit0 entered promiscuous mode [ 306.133773] device sit0 left promiscuous mode [ 306.145549] audit: type=1400 audit(1574744523.857:352): avc: denied { create } for pid=9129 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 306.251933] device sit0 left promiscuous mode [ 306.281255] audit: type=1400 audit(1574744523.997:353): avc: denied { create } for pid=9129 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:02:04 executing program 3: socket$inet(0x2, 0x1005, 0x0) socket$inet(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/rt_acct\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) capset(&(0x7f0000000000), &(0x7f0000000100)={0x1000, 0xfffffffc, 0x5, 0xffffff7f, 0x4}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendfile(0xffffffffffffffff, r2, &(0x7f0000000340), 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000080)={0x3ff, 0x6, 0x8, 0x800, 0x3, 0x7, 0x6, 0x6b, 0xffffffff, 0xff}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x200000, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0xffffffffffffff0d) pwritev(r0, 0x0, 0x0, 0xfbffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x186ba2ba) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) creat(&(0x7f0000000300)='./bus\x00', 0x1c4) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r6 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) sendfile(r6, r5, 0x0, 0x2000005) read(r6, &(0x7f00000005c0)=""/193, 0xc1) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) socket$unix(0x1, 0x1, 0x0) lseek(0xffffffffffffffff, 0x100000000000000, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r8, r7, 0x0, 0x8000000001) sendfile(r7, r8, &(0x7f0000000180), 0x3) sendfile(r7, 0xffffffffffffffff, &(0x7f00000001c0), 0x8000ffffffff) socket$inet_tcp(0x2, 0x1, 0x0) [ 306.343911] device sit0 entered promiscuous mode [ 306.355043] device sit0 entered promiscuous mode [ 306.366935] device sit0 left promiscuous mode 05:02:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x200}) [ 306.516415] device sit0 entered promiscuous mode [ 306.528192] device sit0 left promiscuous mode [ 306.614943] syz-executor.3 (9156): /proc/9150/oom_adj is deprecated, please use /proc/9150/oom_score_adj instead. 05:02:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'hsr0\x00'}) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r4, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r5, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r5, 0x0) r6 = dup2(r4, r5) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x3e, &(0x7f0000000140)=0x566, 0x4) [ 306.708835] device sit0 left promiscuous mode 05:02:04 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x80000006, 0x0, 0x0, 0x1ff}]}, 0x10) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) remap_file_pages(&(0x7f0000432000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r2 = dup(r1) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x4800) ioctl$UI_SET_RELBIT(r4, 0x40045566, 0x0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r6 = openat$cgroup_ro(r5, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r6, 0x0) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x2003, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r7, &(0x7f0000000300)={0x90000000}) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 05:02:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0xc35, 0x2, 0x100, 0xffffffe0, 0x9}, 0x14) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:02:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) socket$key(0xf, 0x3, 0x2) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x600, 0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000180)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0xa5066a31f5700fa1}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0xffffffffffffffa4, 0x0, 0x20, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20004081}, 0x225a8f4cf0949f25) [ 306.923358] device sit0 entered promiscuous mode [ 306.968367] device sit0 entered promiscuous mode [ 307.002370] device sit0 left promiscuous mode [ 307.100850] device sit0 entered promiscuous mode [ 307.112067] device sit0 left promiscuous mode 05:02:06 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00', 0x200002, 0x0) open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) syz_open_procfs(0x0, &(0x7f0000000600)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7\t\b\x00\x00@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov=ie\xf3x\xfe[\x90\xe0\xaft\xafi\xd9\xb2\x96ef\x98XL\xe5\xb0\xc6\xac\xcb\x19\xf2\xba25v\xb2-\xc7g\tM\x04_R\x93\x1be\x8f\xacGxWc\xee[\xc0\xe6\xdc\xcc\x8dT[\x85\xb4\xa4@\t\xb3\x1f\b\x9c\xf9\x8d\x9d\x92YJ$\x89\xaa\xcfQ[?`\xf4\xfeg\xd6\xd9`Hpc\xdc@7N\xf4\xee\xfdQ\x1b\t\x00\x00\x00\xfcJ\x7fKC\xa1[\xe4\xc8f|\xe9\xef|\x1b\xf0d\xf0\x89\x1aM\x8b\xc3I&)\xc1\x8a\xc6\x11\x84&3\x02\x88\x97\xb7\xe3[E\x90\x95=\x8e7\x90\xa8,\x16~\x9c\xa1m\xf4F\xfb\x05\x82\x05\'1Q\xe5s\x8f\x13\xfe\xd3Zw\xf4e\xb9*\xcdgBY\xac\x83\xf8\xf9\xf0\xcc\"\xb4\xf4\xa7\'\x98\x1fg@\xbe|\xa72\xbf\vb\xc8y\x9b{\xfc?\x87\x9e\x16\'\'\xbe\xe6B\x9c\x01k\xe1\xa8\\\n\xcd.\xc14O\n\xd1\x14,\xc5\xa1\x1e\x9a\x03jUr\xca\xdb\x88C\x96\xd1\b+,\x8b\x8fTj\x80\'Q\x14\xa9\'L\x85c\x84P\xb1\xe6#\xba\x11+\xd9~\x13\xd44j\xed\x9b2\xc2\xdcT:\x9e\xa0\xe7\xb2\xf8\xf2\xd5\x96\xbe \xfci\xb9\xfa\x11\a\x15\xeb>rK\xaf\x1e\xcf\x1aI\xceM\x82v\xdd\xe4\xc4\xd1M8\xd9;\xb5\x14@K\x81\xcc\x02x\xc9]e\x96\xd57\be\xe5\x89\x9e\xefs\xe3U\xc7\xa1\xdf\x95\xe1\xf3\x0fM\x87\xb3\xd2)\v@w\x9f2\xbd\x8b!\xa2\xd4gv\xb5s\xf8\xc4\xdb\x87\x95dV\x9bc\xa3\a\x16\xba\xe9m/\x8a\x83\x9c\x84\xbes\xf6\xa4\xfb\xe09\xa6p\xcd\xd4*\xccF\xca\x1e\xacC!x\n!{\xc5oE\x00\xc2\xf6\x1f\xcf]\x891') openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/status\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='smaps\x00\xbe#\xd7c\xbf\t\v|=\x12\x9aT\xda\x8a\x18\x1f2\x80\xd1\x1ah\x1a84\xd4\xfd\xc4\xf4g\x06\xf9\xe5\xd0=K{W\xd1Yc\xf3\xd6\xa31\xb24\xa9BNo\x19\xc3\xe6>RL\"\xc5f+o\x86\xb9M\xc3w\x1a\xe1\xc1\xc9\xc0\xab\x1f/K\x8a\"\xf0\xf0\xa0\xa9\xeb\xb5g\xa2\xd6\xf1\xb2\xb3\x03\x92\xfe\xf6+\x15\x06\x05\xb2n\xa9\xe2\xa4\xe3\x85!M\xeb&$\xe0\xfc\r\x13yg\xefX\xfbk\xbb\x15\xea\xa4\xfe\ru\xed=~\xb2m\x1e\xcd\xb1e\xba?\xde\x1b9\x9d9(\xfc\xb1+\xc0\xd9\x97\xd8\xdf\x02\xb7\x95\xf2\x19=c\x13\xc2D\xe35\xd4\xbe-\x91\xb0M\x12ib\xc6\xda!\xd3t\x96|\x7f\x19\xb7\xfe\x87u\xe1\x85\xe6\xcb\x0f\xff\xc2;\xbc|+\x89\xa6/\x04A\x91\xeene\x10\xe4\xa2\x00\xf4mr\xc8\xe7\xd4R\xb5\xf8\x1a\x8d\x1c}\xabI\xa3\xde\x96\xb8%Sf\xae!q\x133\x8b\x9d<\"\xb8n\xb2\xbf\x1d\xdb\x9f\x12O/a\x90>\xc6\xd81O\xae\x00[\xbdU\xbe($\xfb\xff\xe3f\xdb\xd4\xab\x8e\xcfu\xf5\x89\xfc\x97\x82\xb7\xa9f\x7f\xbd\bINz\x86\xael.\xa7\xcb\f\xfa\xc3\xcax>\xf4\x10\xbf\xb9\xe1\xf8\xebI[F\xd5\xa4\x85l\xc2\xcfn\b\x00\x00\x00\x00\x00\x00\x00y;W\xed$\xdb\xd8J\x8b\xc5') syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() creat(&(0x7f0000000380)='./bus\x00', 0x100) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="04230f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:02:06 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00\x94u\xb7\xfbr\xf3\xf0\xaae\x8d\xa1\xa9%\x00\xb2\x1b\xb3o\xcbe\xa7\x8c\xd6\x1e\xc7p\x86\x8fG\xc1\xf8\xc6\xe5=+o\xac\xc3\xf0N\xca\xa5Zm\xc6\xa0\x110\xd2q\x98\xc5\xc3\xaa\x89\xc1\xce\xde\xf1\vp\xderD\xc6\xa2\xc2\xc3\xfc\xc7\x87\xf0O\xb8a\xd8\xef@uu\x1d\xef\xf7\x17@\x17\xf1\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) fchdir(r0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140)) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0x1127d0f4) fallocate(r1, 0x20, 0x0, 0x8000) 05:02:06 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netfilter\x00') r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000240)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xc60699238b3cc59f}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, r2, 0x800, 0x70bd2a, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x21ce0a0c6e6d7c25}, 0x240c0080) recvfrom$unix(r1, &(0x7f0000000100)=""/180, 0xb4, 0x10103, &(0x7f00000001c0)=@abs={0xf1f7d4066a9ee223, 0x0, 0x4e21}, 0x6e) 05:02:06 executing program 4: r0 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r0}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000040)={{0x3, 0x0, 0x198, 0x1dec5c1fee7bbe97, 0xffffff63}, 0x1, 0x7, 0x9}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) 05:02:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) time(&(0x7f0000000040)) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x1800) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r3, 0x0) sendfile(r2, r3, &(0x7f0000000180)=0x6, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') r5 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r5}) r6 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/enforce\x00', 0x200, 0x0) ioctl$FICLONE(r5, 0x40049409, r6) sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a00000041b9408f6d55faa997e001c3a92bd35671f0029992b6b0b920934d6d59151a021a8930be19ea90b2d", @ANYRES16=r4, @ANYBLOB="000829bd7000ffdbdf250b00000008000400ffffff7f2c00020008000e004e20000008000500040000000800070009000000080004000000000008000b0002000000080004002798000008000400010000001c00030008000500e0000002080008000000000008000500e0000002080005008100000008000500ffffff7f08000400ff0700001400010008000900280000000800050004000000"], 0xa0}, 0x1, 0x0, 0x0, 0x10000}, 0x4000000) 05:02:06 executing program 3: socket$inet(0x2, 0x1005, 0x0) socket$inet(0x10, 0x3, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='net/rt_acct\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) capset(&(0x7f0000000000), &(0x7f0000000100)={0x1000, 0xfffffffc, 0x5, 0xffffff7f, 0x4}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendfile(0xffffffffffffffff, r2, &(0x7f0000000340), 0x1) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000080)={0x3ff, 0x6, 0x8, 0x800, 0x3, 0x7, 0x6, 0x6b, 0xffffffff, 0xff}) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x200000, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00@\x00\xdd\xa8>\xbc\x89\x01(4\xbdfx\xb6tQ-n\xde\xd0 \xba.Qf\x97E\xa9\x85\xba\x884L\x18\xf4\xa1\xeao\x16\xae\x85Qx)\x15%\x12\xa9\xeb') socket$netlink(0x10, 0x3, 0x0) bind$netlink(0xffffffffffffffff, 0x0, 0xffffffffffffff0d) pwritev(r0, 0x0, 0x0, 0xfbffffffffffffff) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x186ba2ba) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) creat(&(0x7f0000000300)='./bus\x00', 0x1c4) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='pagemap\x00') r6 = memfd_create(&(0x7f0000000040)='/dev/loop#\x00', 0x0) sendfile(r6, r5, 0x0, 0x2000005) read(r6, &(0x7f00000005c0)=""/193, 0xc1) truncate(&(0x7f00000000c0)='./bus\x00', 0xa00) socket$unix(0x1, 0x1, 0x0) lseek(0xffffffffffffffff, 0x100000000000000, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000580)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4') sendfile(r8, r7, 0x0, 0x8000000001) sendfile(r7, r8, &(0x7f0000000180), 0x3) sendfile(r7, 0xffffffffffffffff, &(0x7f00000001c0), 0x8000ffffffff) socket$inet_tcp(0x2, 0x1, 0x0) [ 309.133486] device sit0 entered promiscuous mode [ 309.149684] audit: type=1400 audit(1574744526.857:354): avc: denied { create } for pid=9184 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 309.175032] device sit0 entered promiscuous mode [ 309.192928] device sit0 left promiscuous mode [ 309.205281] audit: type=1400 audit(1574744526.917:355): avc: denied { create } for pid=9188 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 05:02:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x6) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="24000000120007031dfffd946fa283000f000a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 309.313772] audit: type=1400 audit(1574744527.027:356): avc: denied { create } for pid=9184 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 309.358584] device sit0 left promiscuous mode [ 309.409717] kasan: CONFIG_KASAN_INLINE enabled [ 309.414224] kasan: GPF could be caused by NULL-ptr deref or user memory accessgeneral protection fault: 0000 [#1] PREEMPT SMP KASAN [ 309.427226] Modules linked in: [ 309.430560] CPU: 1 PID: 9211 Comm: syz-executor.5 Not tainted 4.4.174+ #4 [ 309.437487] task: ffff8800a668df00 task.stack: ffff8801cf610000 [ 309.443546] RIP: 0010:[] [] __list_del_entry_valid+0x7c/0x1a0 [ 309.452210] device sit0 entered promiscuous mode 05:02:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'sit0\x00\x00\x00\x00\x00\x00\x00\xd6\x00'}) r1 = syz_open_dev$mice(0x0, 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x280008}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r3, 0x8, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x7c5}}, ["", "", "", "", ""]}, 0x24}}, 0x82042) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r1}) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) rt_sigreturn() ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'sit0\x00\x01\xf4\xff\xff\xff\xa0\x00\x03\x00', 0x141}) [ 309.454471] device sit0 entered promiscuous mode [ 309.462282] RSP: 0018:ffff8801cf6175d8 EFLAGS: 00010246 [ 309.467727] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffff8801bbfc6b10 [ 309.474998] RDX: 0000000000000000 RSI: ffffffff83e654c0 RDI: ffff8801bbfc6b18 [ 309.482266] RBP: ffff8801cf6175f0 R08: 0000000000000000 R09: 1ffffffff075c6e3 [ 309.489534] R10: 000000000075bfc8 R11: 0000000000000000 R12: ffff8801bbfc6b18 [ 309.496802] R13: ffff8800a8a34040 R14: ffff8801bbfc6ab9 R15: ffff8801bbfc6b38 [ 309.504072] FS: 00007ff50902f700(0000) GS:ffff8801db700000(0000) knlGS:0000000000000000 [ 309.512295] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 309.518182] CR2: 0000000020fb01ff CR3: 00000000ba9f9000 CR4: 00000000001606b0 [ 309.525457] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 309.532852] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 309.540118] Stack: [ 309.542260] ffffffff82717d94 ffffffff8255c29c ffff8801bbfc6b10 ffff8801cf617628 [ 309.550331] ffffffff8255c2a4 ffff8801c09d4c80 ffff8801bbfc6b10 ffff8800b6866dc0 [ 309.558402] ffff8801bbfc6ab9[ 309.559249] audit: type=1400 audit(1574744527.147:357): avc: denied { create } for pid=9213 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=0 [ 309.585258] ffff8801bbfc6b38 ffff8801cf617648 ffffffff825784e3 [ 309.592027] Call Trace: [ 309.594617] [] ? _raw_spin_lock_bh+0x44/0x50 [ 309.600714] [] ? xfrm_state_walk_done+0x7c/0x1e0 [ 309.607124] [] xfrm_state_walk_done+0x84/0x1e0 [ 309.613358] [] xfrm_dump_sa_done+0x73/0xa0 [ 309.619243] [] ? xfrm_get_policy+0x8c0/0x8c0 [ 309.625301] [] netlink_dump+0x76b/0xad0 [ 309.630928] [] __netlink_dump_start+0x4ca/0x750 [ 309.637245] [] ? __netlink_ns_capable+0xe2/0x130 [ 309.643661] [] xfrm_user_rcv_msg+0x556/0x630 [ 309.649719] [] ? xfrm_user_rcv_msg+0x630/0x630 [ 309.655952] [] ? xfrm_dump_sa_done+0xa0/0xa0 [ 309.662012] [] ? xfrm_user_rcv_msg+0x630/0x630 [ 309.668241] [] ? xfrm_get_policy+0x8c0/0x8c0 [ 309.674561] [] ? mark_held_locks+0xb1/0x100 [ 309.680544] [] ? xfrm_netlink_rcv+0x61/0x90 [ 309.686513] [] ? mutex_lock_nested+0x7dd/0xb80 [ 309.692788] [] ? trace_hardirqs_on_caller+0x385/0x5a0 [ 309.699645] [] ? mutex_lock_nested+0x645/0xb80 [ 309.705876] [] ? xfrm_netlink_rcv+0x61/0x90 [ 309.711845] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 309.718629] [] ? mutex_trylock+0x500/0x500 [ 309.724518] [] netlink_rcv_skb+0xd4/0x2e0 [ 309.730316] [] ? xfrm_dump_sa_done+0xa0/0xa0 [ 309.736391] [] xfrm_netlink_rcv+0x70/0x90 [ 309.742186] [] netlink_unicast+0x4d7/0x700 [ 309.748071] [] ? netlink_sendskb+0x60/0x60 [ 309.753960] [] netlink_sendmsg+0x6b6/0xc80 [ 309.759853] [] ? nlmsg_notify+0x170/0x170 [ 309.765654] [] ? selinux_socket_sendmsg+0x3f/0x50 [ 309.772155] [] ? security_socket_sendmsg+0x8f/0xc0 [ 309.778737] [] ? nlmsg_notify+0x170/0x170 [ 309.784538] [] sock_sendmsg+0xbe/0x110 [ 309.790075] [] ___sys_sendmsg+0x769/0x890 [ 309.795875] [] ? copy_msghdr_from_user+0x550/0x550 [ 309.802462] [] ? debug_lockdep_rcu_enabled+0x71/0xa0 [ 309.809218] [] ? check_preemption_disabled+0x3c/0x200 [ 309.816058] [] ? check_preemption_disabled+0x3c/0x200 [ 309.822899] [] ? __fget+0x13b/0x370 [ 309.828175] [] ? __fget+0x162/0x370 [ 309.833456] [] ? __fget+0x47/0x370 [ 309.838651] [] ? __fget_light+0xa3/0x1f0 [ 309.844372] [] ? __fdget+0x1b/0x20 [ 309.849560] [] __sys_sendmsg+0xc5/0x160 [ 309.855182] [] ? SyS_shutdown+0x1a0/0x1a0 [ 309.860979] [] ? SyS_clock_gettime+0x118/0x1e0 [ 309.867214] [] ? SyS_clock_settime+0x220/0x220 [ 309.873462] [] SyS_sendmsg+0x2d/0x50 [ 309.878831] [] entry_SYSCALL_64_fastpath+0x1e/0x9a [ 309.885396] Code: 00 ad de 4c 8b 01 49 39 c0 74 66 48 b8 00 02 00 00 00 00 ad de 48 39 c3 74 78 48 b8 00 00 00 00 00 fc ff df 48 89 da 48 c1 ea 03 <80> 3c 02 00 0f 85 fb 00 00 00 48 8b 03 48 39 c8 75 74 49 8d 78 [ 309.913101] RIP [] __list_del_entry_valid+0x7c/0x1a0 [ 309.919996] RSP [ 309.923660] device sit0 left promiscuous mode [ 309.923702] ---[ end trace c1a2f79e510d6d61 ]--- [ 309.923708] Kernel panic - not syncing: Fatal exception in interrupt [ 309.928770] Kernel Offset: disabled [ 309.943574] Rebooting in 86400 seconds..