f, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) unshare(0x4040000000) write$binfmt_elf64(r2, 0x0, 0x2de) unlink(0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40080004}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x30, r4, 0x200, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1010000, 0x1, 0x4, 0xd6}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0x4) creat(&(0x7f0000000940)='./bus\x00', 0xfffffffffffffffc) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') getpid() ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) 00:07:03 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='limits\x00') sendfile(r0, r1, 0x0, 0x7ffffffd) 00:07:03 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) unshare(0x4040000000) write$binfmt_elf64(r2, 0x0, 0x2de) unlink(0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40080004}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x30, r4, 0x200, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1010000, 0x1, 0x4, 0xd6}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0x4) creat(&(0x7f0000000940)='./bus\x00', 0xfffffffffffffffc) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') getpid() ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) 00:07:03 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xf1629b6348f06616) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101a00, 0x0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000040)=""/8) fcntl$setpipe(r2, 0x407, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$void(0xffffffffffffffff, 0x5450) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000000c0)=0xe) getpid() 00:07:03 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='limits\x00') sendfile(r0, r1, 0x0, 0x7ffffffd) 00:07:04 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='limits\x00') sendfile(r0, r1, 0x0, 0x7ffffffd) 00:07:05 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='limits\x00') sendfile(r0, r1, 0x0, 0x7ffffffd) [ 163.395189] audit_printk_skb: 1143 callbacks suppressed [ 163.395198] audit: type=1400 audit(1546214825.183:10310): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 163.536433] audit: type=1400 audit(1546214825.323:10311): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 163.659509] audit: type=1400 audit(1546214825.453:10312): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:05 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xf1629b6348f06616) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101a00, 0x0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000040)=""/8) fcntl$setpipe(r2, 0x407, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$void(0xffffffffffffffff, 0x5450) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000000c0)=0xe) getpid() [ 163.754227] audit: type=1400 audit(1546214825.543:10313): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:05 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) unshare(0x4040000000) write$binfmt_elf64(r2, 0x0, 0x2de) unlink(0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40080004}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x30, r4, 0x200, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1010000, 0x1, 0x4, 0xd6}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0x4) creat(&(0x7f0000000940)='./bus\x00', 0xfffffffffffffffc) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') getpid() ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) 00:07:05 executing program 1: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xf1629b6348f06616) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101a00, 0x0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000040)=""/8) fcntl$setpipe(r2, 0x407, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$void(0xffffffffffffffff, 0x5450) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000000c0)=0xe) getpid() [ 163.790665] audit: type=1400 audit(1546214825.583:10314): avc: denied { sys_admin } for pid=2080 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:05 executing program 0: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xf1629b6348f06616) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101a00, 0x0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000040)=""/8) fcntl$setpipe(r2, 0x407, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$void(0xffffffffffffffff, 0x5450) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000000c0)=0xe) getpid() 00:07:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000340)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000440)=0xc) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) openat(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) unshare(0x4040000000) write$binfmt_elf64(r2, 0x0, 0x2de) unlink(0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000640)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40080004}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)={0x30, r4, 0x200, 0x70bd2d, 0x25dfdbff, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1010000, 0x1, 0x4, 0xd6}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0x4) creat(&(0x7f0000000940)='./bus\x00', 0xfffffffffffffffc) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680)='IPVS\x00') getpid() ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) [ 163.792138] audit: type=1400 audit(1546214825.583:10315): avc: denied { sys_admin } for pid=2080 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 163.804531] audit: type=1400 audit(1546214825.593:10316): avc: denied { sys_admin } for pid=2080 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 163.832228] audit: type=1400 audit(1546214825.623:10317): avc: denied { sys_admin } for pid=2080 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 163.846466] audit: type=1400 audit(1546214825.643:10318): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 163.849266] audit: type=1400 audit(1546214825.643:10319): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:07 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='limits\x00') sendfile(r0, r1, 0x0, 0x7ffffffd) 00:07:08 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='limits\x00') sendfile(r0, r1, 0x0, 0x7ffffffd) 00:07:08 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000000180), 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clock_getres(0x0, &(0x7f0000000140)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000000040), 0x0) 00:07:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 00:07:08 executing program 5: r0 = socket(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 00:07:08 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='limits\x00') sendfile(r0, r1, 0x0, 0x7ffffffd) 00:07:09 executing program 4: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0xf1629b6348f06616) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r1) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101a00, 0x0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000040)=""/8) fcntl$setpipe(r2, 0x407, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) fchdir(r0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$void(0xffffffffffffffff, 0x5450) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000000c0)=0xe) getpid() 00:07:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 00:07:09 executing program 5: r0 = socket(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) 00:07:09 executing program 0: clock_getres(0x5, &(0x7f0000000000)) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f00006f7000)={0x77359400}, &(0x7f0000000100), 0x0) write(r0, &(0x7f0000001180)="8e4a6dc6ecfc5418cac05a2891650934a0464ebe77437e9b899e5c406b752028701489976c9d93de3b49a2977ecb3c94fc35ed76c8d9b10c195b247424bca071d265e0e0db1a11b9182da96b5153c1a7", 0x50) futex(&(0x7f0000001140), 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000080)=0x1, 0x0) 00:07:09 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0xffffffffffffffff, 0x0) 00:07:09 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 00:07:10 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0xffffffffffffffff, 0x0) [ 168.411268] audit_printk_skb: 1385 callbacks suppressed [ 168.411277] audit: type=1400 audit(1546214830.203:10783): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 168.426584] audit: type=1400 audit(1546214830.223:10784): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) write(r0, &(0x7f0000000000)="2400000052001f0014f9f407000904ff0200070208000100ffffffff0800000000000006", 0x24) [ 168.431322] audit: type=1400 audit(1546214830.223:10785): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 168.452206] audit: type=1400 audit(1546214830.243:10786): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 168.517819] audit: type=1400 audit(1546214830.313:10787): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 168.603533] audit: type=1400 audit(1546214830.393:10788): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 168.616514] audit: type=1400 audit(1546214830.403:10789): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 168.627883] audit: type=1400 audit(1546214830.413:10790): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 168.661986] audit: type=1400 audit(1546214830.453:10791): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 168.675472] audit: type=1400 audit(1546214830.463:10792): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:11 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000000180), 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clock_getres(0x0, &(0x7f0000000140)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000000040), 0x0) 00:07:11 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 00:07:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 00:07:11 executing program 0: clock_getres(0x5, &(0x7f0000000000)) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f00006f7000)={0x77359400}, &(0x7f0000000100), 0x0) write(r0, &(0x7f0000001180)="8e4a6dc6ecfc5418cac05a2891650934a0464ebe77437e9b899e5c406b752028701489976c9d93de3b49a2977ecb3c94fc35ed76c8d9b10c195b247424bca071d265e0e0db1a11b9182da96b5153c1a7", 0x50) futex(&(0x7f0000001140), 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000080)=0x1, 0x0) 00:07:11 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0xffffffffffffffff, 0x0) 00:07:11 executing program 4: clock_getres(0x5, &(0x7f0000000000)) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f00006f7000)={0x77359400}, &(0x7f0000000100), 0x0) write(r0, &(0x7f0000001180)="8e4a6dc6ecfc5418cac05a2891650934a0464ebe77437e9b899e5c406b752028701489976c9d93de3b49a2977ecb3c94fc35ed76c8d9b10c195b247424bca071d265e0e0db1a11b9182da96b5153c1a7", 0x50) futex(&(0x7f0000001140), 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000080)=0x1, 0x0) 00:07:11 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0xffffffffffffffff, 0x0) 00:07:11 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 00:07:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, r0) keyctl$clear(0x7, r0) 00:07:12 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000000180), 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clock_getres(0x0, &(0x7f0000000140)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000000040), 0x0) 00:07:12 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 00:07:12 executing program 0: clock_getres(0x5, &(0x7f0000000000)) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f00006f7000)={0x77359400}, &(0x7f0000000100), 0x0) write(r0, &(0x7f0000001180)="8e4a6dc6ecfc5418cac05a2891650934a0464ebe77437e9b899e5c406b752028701489976c9d93de3b49a2977ecb3c94fc35ed76c8d9b10c195b247424bca071d265e0e0db1a11b9182da96b5153c1a7", 0x50) futex(&(0x7f0000001140), 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000080)=0x1, 0x0) 00:07:13 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000000180), 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clock_getres(0x0, &(0x7f0000000140)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000000040), 0x0) 00:07:13 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x4, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) r2 = dup3(r1, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) 00:07:13 executing program 4: clock_getres(0x5, &(0x7f0000000000)) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f00006f7000)={0x77359400}, &(0x7f0000000100), 0x0) write(r0, &(0x7f0000001180)="8e4a6dc6ecfc5418cac05a2891650934a0464ebe77437e9b899e5c406b752028701489976c9d93de3b49a2977ecb3c94fc35ed76c8d9b10c195b247424bca071d265e0e0db1a11b9182da96b5153c1a7", 0x50) futex(&(0x7f0000001140), 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000080)=0x1, 0x0) 00:07:13 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 00:07:13 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0xfffffe10, 0x33, 0x4}, 0xdec286b387438c76) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='z1\x00', 0x200002, 0x0) fcntl$setstatus(r3, 0x4, 0x44400) fchdir(r2) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x3fc) write$selinux_context(r4, &(0x7f00000003c0)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffda3) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x330) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xff, 0x7, 0xf8, 0xff, 0x7fffffff}) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000480), 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) listen(r1, 0x10003) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) splice(r6, &(0x7f0000000180)=0x5b, r5, &(0x7f0000000300), 0x2, 0x4) setsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000440)="a511d63ef4328d3e4e043d386654e7940518d24e0000000079b350ec9c8909e90a6cdabf44890e465b1db35abfcbfc6f5c60e9a494b799dd854b9cfe0219dc6b09bcc13222fcceea199330bcc3685e0d7f579bbaeae9b3c80c207e658b9246878d0c", 0x62) [ 171.663136] binder: release 5393:5397 transaction 2 out, still active [ 171.675004] binder: 5393:5397 transaction failed 29189/0, size 0-0 line 2945 [ 171.684159] binder: undelivered TRANSACTION_COMPLETE [ 171.740670] binder: send failed reply for transaction 2, target dead 00:07:13 executing program 0: clock_getres(0x5, &(0x7f0000000000)) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f00006f7000)={0x77359400}, &(0x7f0000000100), 0x0) write(r0, &(0x7f0000001180)="8e4a6dc6ecfc5418cac05a2891650934a0464ebe77437e9b899e5c406b752028701489976c9d93de3b49a2977ecb3c94fc35ed76c8d9b10c195b247424bca071d265e0e0db1a11b9182da96b5153c1a7", 0x50) futex(&(0x7f0000001140), 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000080)=0x1, 0x0) [ 171.791239] binder_alloc: binder_alloc_mmap_handler: 5393 20001000-20004000 already mapped failed -16 [ 171.824773] binder: BINDER_SET_CONTEXT_MGR already set [ 171.824781] binder: 5393:5397 ioctl 40046207 0 returned -16 [ 171.922305] binder_alloc: 5393: binder_alloc_buf, no vma [ 171.930951] binder: 5393:5407 transaction failed 29189/-3, size 0-0 line 3136 [ 171.946319] binder: undelivered TRANSACTION_ERROR: 29190 00:07:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)="955beebb896cb2c29fc0721fa4ae73cb766c1935ef7032072ddd52c4c65240e415262471d326ac5b1a0c10138beef39d37fd9da948adae84305ecabdfbfd89e2ec4a21905147e659b05c87319a063e9e355102b253", 0x55, 0x2, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x400, 0x0, 0x2}]) [ 172.021424] binder: undelivered TRANSACTION_ERROR: 29189 00:07:14 executing program 4: clock_getres(0x5, &(0x7f0000000000)) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140), 0x1000) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f00006f7000)={0x77359400}, &(0x7f0000000100), 0x0) write(r0, &(0x7f0000001180)="8e4a6dc6ecfc5418cac05a2891650934a0464ebe77437e9b899e5c406b752028701489976c9d93de3b49a2977ecb3c94fc35ed76c8d9b10c195b247424bca071d265e0e0db1a11b9182da96b5153c1a7", 0x50) futex(&(0x7f0000001140), 0x1, 0x0, &(0x7f00000000c0), &(0x7f0000000080)=0x1, 0x0) 00:07:14 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000000180), 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clock_getres(0x0, &(0x7f0000000140)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000000040), 0x0) 00:07:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)="955beebb896cb2c29fc0721fa4ae73cb766c1935ef7032072ddd52c4c65240e415262471d326ac5b1a0c10138beef39d37fd9da948adae84305ecabdfbfd89e2ec4a21905147e659b05c87319a063e9e355102b253", 0x55, 0x2, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x400, 0x0, 0x2}]) 00:07:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)="955beebb896cb2c29fc0721fa4ae73cb766c1935ef7032072ddd52c4c65240e415262471d326ac5b1a0c10138beef39d37fd9da948adae84305ecabdfbfd89e2ec4a21905147e659b05c87319a063e9e355102b253", 0x55, 0x2, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x400, 0x0, 0x2}]) 00:07:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)="955beebb896cb2c29fc0721fa4ae73cb766c1935ef7032072ddd52c4c65240e415262471d326ac5b1a0c10138beef39d37fd9da948adae84305ecabdfbfd89e2ec4a21905147e659b05c87319a063e9e355102b253", 0x55, 0x2, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x400, 0x0, 0x2}]) [ 173.419060] audit_printk_skb: 1773 callbacks suppressed [ 173.419068] audit: type=1400 audit(1546214835.213:11384): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 173.421421] audit: type=1400 audit(1546214835.213:11385): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 173.426615] audit: type=1400 audit(1546214835.223:11386): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 173.429381] audit: type=1400 audit(1546214835.223:11387): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 173.438949] audit: type=1400 audit(1546214835.223:11388): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 173.439003] audit: type=1400 audit(1546214835.233:11389): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:15 executing program 3: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000000180), 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clock_getres(0x0, &(0x7f0000000140)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000000040), 0x0) 00:07:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0xfffffe10, 0x33, 0x4}, 0xdec286b387438c76) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='z1\x00', 0x200002, 0x0) fcntl$setstatus(r3, 0x4, 0x44400) fchdir(r2) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x3fc) write$selinux_context(r4, &(0x7f00000003c0)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffda3) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x330) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xff, 0x7, 0xf8, 0xff, 0x7fffffff}) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000480), 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) listen(r1, 0x10003) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) splice(r6, &(0x7f0000000180)=0x5b, r5, &(0x7f0000000300), 0x2, 0x4) setsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000440)="a511d63ef4328d3e4e043d386654e7940518d24e0000000079b350ec9c8909e90a6cdabf44890e465b1db35abfcbfc6f5c60e9a494b799dd854b9cfe0219dc6b09bcc13222fcceea199330bcc3685e0d7f579bbaeae9b3c80c207e658b9246878d0c", 0x62) 00:07:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0xfffffe10, 0x33, 0x4}, 0xdec286b387438c76) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='z1\x00', 0x200002, 0x0) fcntl$setstatus(r3, 0x4, 0x44400) fchdir(r2) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x3fc) write$selinux_context(r4, &(0x7f00000003c0)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffda3) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x330) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xff, 0x7, 0xf8, 0xff, 0x7fffffff}) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000480), 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) listen(r1, 0x10003) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) splice(r6, &(0x7f0000000180)=0x5b, r5, &(0x7f0000000300), 0x2, 0x4) setsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000440)="a511d63ef4328d3e4e043d386654e7940518d24e0000000079b350ec9c8909e90a6cdabf44890e465b1db35abfcbfc6f5c60e9a494b799dd854b9cfe0219dc6b09bcc13222fcceea199330bcc3685e0d7f579bbaeae9b3c80c207e658b9246878d0c", 0x62) 00:07:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)="955beebb896cb2c29fc0721fa4ae73cb766c1935ef7032072ddd52c4c65240e415262471d326ac5b1a0c10138beef39d37fd9da948adae84305ecabdfbfd89e2ec4a21905147e659b05c87319a063e9e355102b253", 0x55, 0x2, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x400, 0x0, 0x2}]) [ 173.446823] audit: type=1400 audit(1546214835.243:11391): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 173.459411] audit: type=1400 audit(1546214835.253:11392): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 173.467874] audit: type=1400 audit(1546214835.263:11393): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:16 executing program 1: socket$inet(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, 0xfffffffffffffdd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='reno\x00', 0xffffffffffffffb1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280)=""/112, &(0x7f0000000140)=0x70) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@sha1={0x1, "9825b15b0717f58ba5d715757be48ba6967503e3"}, 0x15, 0x3) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0xfffffffffffffee2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0xa}, @rand_addr, @multicast1}, 0xc) socket$inet6(0xa, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000100)) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 173.471314] audit: type=1400 audit(1546214835.233:11390): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:16 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000000180), 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clock_getres(0x0, &(0x7f0000000140)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) futex(&(0x7f000000cffc), 0xc, 0x4000000001, &(0x7f000000d000)={0x0, 0x7f}, &(0x7f0000000040), 0x0) 00:07:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)="955beebb896cb2c29fc0721fa4ae73cb766c1935ef7032072ddd52c4c65240e415262471d326ac5b1a0c10138beef39d37fd9da948adae84305ecabdfbfd89e2ec4a21905147e659b05c87319a063e9e355102b253", 0x55, 0x2, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x400, 0x0, 0x2}]) 00:07:17 executing program 1: socket$inet(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, 0xfffffffffffffdd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='reno\x00', 0xffffffffffffffb1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280)=""/112, &(0x7f0000000140)=0x70) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@sha1={0x1, "9825b15b0717f58ba5d715757be48ba6967503e3"}, 0x15, 0x3) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0xfffffffffffffee2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0xa}, @rand_addr, @multicast1}, 0xc) socket$inet6(0xa, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000100)) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 00:07:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000680)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x6, r2, &(0x7f0000000240)="955beebb896cb2c29fc0721fa4ae73cb766c1935ef7032072ddd52c4c65240e415262471d326ac5b1a0c10138beef39d37fd9da948adae84305ecabdfbfd89e2ec4a21905147e659b05c87319a063e9e355102b253", 0x55, 0x2, 0x0, 0x2}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x400, 0x0, 0x2}]) 00:07:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0xfffffe10, 0x33, 0x4}, 0xdec286b387438c76) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='z1\x00', 0x200002, 0x0) fcntl$setstatus(r3, 0x4, 0x44400) fchdir(r2) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x3fc) write$selinux_context(r4, &(0x7f00000003c0)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffda3) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x330) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xff, 0x7, 0xf8, 0xff, 0x7fffffff}) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000480), 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) listen(r1, 0x10003) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) splice(r6, &(0x7f0000000180)=0x5b, r5, &(0x7f0000000300), 0x2, 0x4) setsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000440)="a511d63ef4328d3e4e043d386654e7940518d24e0000000079b350ec9c8909e90a6cdabf44890e465b1db35abfcbfc6f5c60e9a494b799dd854b9cfe0219dc6b09bcc13222fcceea199330bcc3685e0d7f579bbaeae9b3c80c207e658b9246878d0c", 0x62) 00:07:17 executing program 3: socket$inet(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, 0xfffffffffffffdd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='reno\x00', 0xffffffffffffffb1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280)=""/112, &(0x7f0000000140)=0x70) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@sha1={0x1, "9825b15b0717f58ba5d715757be48ba6967503e3"}, 0x15, 0x3) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0xfffffffffffffee2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0xa}, @rand_addr, @multicast1}, 0xc) socket$inet6(0xa, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000100)) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 00:07:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0xfffffe10, 0x33, 0x4}, 0xdec286b387438c76) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='z1\x00', 0x200002, 0x0) fcntl$setstatus(r3, 0x4, 0x44400) fchdir(r2) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x3fc) write$selinux_context(r4, &(0x7f00000003c0)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffda3) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x330) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xff, 0x7, 0xf8, 0xff, 0x7fffffff}) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000480), 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) listen(r1, 0x10003) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) splice(r6, &(0x7f0000000180)=0x5b, r5, &(0x7f0000000300), 0x2, 0x4) setsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000440)="a511d63ef4328d3e4e043d386654e7940518d24e0000000079b350ec9c8909e90a6cdabf44890e465b1db35abfcbfc6f5c60e9a494b799dd854b9cfe0219dc6b09bcc13222fcceea199330bcc3685e0d7f579bbaeae9b3c80c207e658b9246878d0c", 0x62) 00:07:17 executing program 0: socket$inet(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, 0xfffffffffffffdd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='reno\x00', 0xffffffffffffffb1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280)=""/112, &(0x7f0000000140)=0x70) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@sha1={0x1, "9825b15b0717f58ba5d715757be48ba6967503e3"}, 0x15, 0x3) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0xfffffffffffffee2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0xa}, @rand_addr, @multicast1}, 0xc) socket$inet6(0xa, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000100)) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 00:07:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0x80000001) 00:07:18 executing program 1: socket$inet(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, 0xfffffffffffffdd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='reno\x00', 0xffffffffffffffb1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280)=""/112, &(0x7f0000000140)=0x70) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@sha1={0x1, "9825b15b0717f58ba5d715757be48ba6967503e3"}, 0x15, 0x3) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0xfffffffffffffee2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0xa}, @rand_addr, @multicast1}, 0xc) socket$inet6(0xa, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000100)) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 00:07:18 executing program 3: socket$inet(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, 0xfffffffffffffdd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='reno\x00', 0xffffffffffffffb1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280)=""/112, &(0x7f0000000140)=0x70) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@sha1={0x1, "9825b15b0717f58ba5d715757be48ba6967503e3"}, 0x15, 0x3) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0xfffffffffffffee2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0xa}, @rand_addr, @multicast1}, 0xc) socket$inet6(0xa, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000100)) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 177.240254] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2618 sclass=netlink_route_socket pig=5527 comm=syz-executor2 00:07:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="a5fe9e7be7060850100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390b4fef75c9923a1745b53c", 0xa7, 0x8801, 0x0, 0x0) 00:07:19 executing program 0: socket$inet(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, 0xfffffffffffffdd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='reno\x00', 0xffffffffffffffb1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280)=""/112, &(0x7f0000000140)=0x70) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@sha1={0x1, "9825b15b0717f58ba5d715757be48ba6967503e3"}, 0x15, 0x3) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0xfffffffffffffee2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0xa}, @rand_addr, @multicast1}, 0xc) socket$inet6(0xa, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000100)) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 00:07:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="a5fe9e7be7060850100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390b4fef75c9923a1745b53c", 0xa7, 0x8801, 0x0, 0x0) 00:07:20 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0xfffffe10, 0x33, 0x4}, 0xdec286b387438c76) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='z1\x00', 0x200002, 0x0) fcntl$setstatus(r3, 0x4, 0x44400) fchdir(r2) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x3fc) write$selinux_context(r4, &(0x7f00000003c0)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffda3) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x330) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xff, 0x7, 0xf8, 0xff, 0x7fffffff}) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000480), 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) listen(r1, 0x10003) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) splice(r6, &(0x7f0000000180)=0x5b, r5, &(0x7f0000000300), 0x2, 0x4) setsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000440)="a511d63ef4328d3e4e043d386654e7940518d24e0000000079b350ec9c8909e90a6cdabf44890e465b1db35abfcbfc6f5c60e9a494b799dd854b9cfe0219dc6b09bcc13222fcceea199330bcc3685e0d7f579bbaeae9b3c80c207e658b9246878d0c", 0x62) [ 178.436590] audit_printk_skb: 1341 callbacks suppressed [ 178.436599] audit: type=1400 audit(1546214840.223:11841): avc: denied { sys_admin } for pid=2075 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:20 executing program 1: socket$inet(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, 0xfffffffffffffdd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='reno\x00', 0xffffffffffffffb1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280)=""/112, &(0x7f0000000140)=0x70) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@sha1={0x1, "9825b15b0717f58ba5d715757be48ba6967503e3"}, 0x15, 0x3) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0xfffffffffffffee2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0xa}, @rand_addr, @multicast1}, 0xc) socket$inet6(0xa, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000100)) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) 00:07:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000880)="d6a758d87881ee4ac9938e438707c7eeba83d49e697bc5491658c26fbbf0e70b740eddcb7a981f842a682c2fe970a3b65571e0e15d31985c8113d9419816fada032277657938bc45c22430311f9fdb04327827c796e480ad63ef996ade99ea14fd2d83febfa3f216c192011a0e37e25ce0c63f34494834df78d3ad0fbdc56eee1f7d74a5328708f2010b5f2dfa11ed68153f4445f7ab1638a45a7d9bde8f7872599d6712a7671914774b578b40545c1b13188c6ed53a5901f6bd3e1f11544a205547491badb855", 0xc7}], 0x1) listen(r0, 0x7f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r2 = memfd_create(&(0x7f00000004c0)='system_u:object_r:crontab_exec_t:s0\x00', 0x0) write$P9_RFSYNC(r2, &(0x7f0000000240)={0xfffffe10, 0x33, 0x4}, 0xdec286b387438c76) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty, 0x80000}, 0x1c) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000500)='z1\x00', 0x200002, 0x0) fcntl$setstatus(r3, 0x4, 0x44400) fchdir(r2) r4 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x3fc) write$selinux_context(r4, &(0x7f00000003c0)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffda3) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000580)='htcp\x00', 0x330) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x5) write(0xffffffffffffffff, &(0x7f0000000380), 0x0) ioctl$int_out(r1, 0x0, &(0x7f00000002c0)) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0xff, 0x7, 0xf8, 0xff, 0x7fffffff}) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) write(r4, &(0x7f0000000480), 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000400)={0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) listen(r1, 0x10003) open(&(0x7f00000005c0)='./bus\x00', 0x200, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r6, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) splice(r6, &(0x7f0000000180)=0x5b, r5, &(0x7f0000000300), 0x2, 0x4) setsockopt$inet6_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000440)="a511d63ef4328d3e4e043d386654e7940518d24e0000000079b350ec9c8909e90a6cdabf44890e465b1db35abfcbfc6f5c60e9a494b799dd854b9cfe0219dc6b09bcc13222fcceea199330bcc3685e0d7f579bbaeae9b3c80c207e658b9246878d0c", 0x62) [ 178.449160] audit: type=1400 audit(1546214840.243:11842): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:20 executing program 3: socket$inet(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, 0xfffffffffffffdd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='reno\x00', 0xffffffffffffffb1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280)=""/112, &(0x7f0000000140)=0x70) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@sha1={0x1, "9825b15b0717f58ba5d715757be48ba6967503e3"}, 0x15, 0x3) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0xfffffffffffffee2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0xa}, @rand_addr, @multicast1}, 0xc) socket$inet6(0xa, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000100)) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 178.523977] audit: type=1400 audit(1546214840.313:11843): avc: denied { map_create } for pid=5556 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 178.536083] audit: type=1400 audit(1546214840.313:11844): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="a5fe9e7be7060850100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390b4fef75c9923a1745b53c", 0xa7, 0x8801, 0x0, 0x0) [ 178.552252] audit: type=1400 audit(1546214840.343:11845): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:21 executing program 0: socket$inet(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, 0xfffffffffffffdd8) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='reno\x00', 0xffffffffffffffb1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setns(0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000280)=""/112, &(0x7f0000000140)=0x70) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setxattr$security_ima(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@sha1={0x1, "9825b15b0717f58ba5d715757be48ba6967503e3"}, 0x15, 0x3) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, 0x0, 0xfffffffffffffee2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000000)={@dev={0xac, 0x14, 0x14, 0xa}, @rand_addr, @multicast1}, 0xc) socket$inet6(0xa, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @local}, 0x1c) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, &(0x7f0000000100)) ftruncate(r2, 0x7fff) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) [ 178.566361] audit: type=1400 audit(1546214840.353:11846): avc: denied { sys_admin } for pid=2079 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 178.569962] audit: type=1400 audit(1546214840.363:11847): avc: denied { sys_admin } for pid=2079 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 178.577117] audit: type=1400 audit(1546214840.373:11848): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="a5fe9e7be7060850100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390b4fef75c9923a1745b53c", 0xa7, 0x8801, 0x0, 0x0) [ 178.599383] audit: type=1400 audit(1546214840.393:11849): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 178.607721] audit: type=1400 audit(1546214840.403:11850): avc: denied { sys_admin } for pid=2079 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="a5fe9e7be7060850100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390b4fef75c9923a1745b53c", 0xa7, 0x8801, 0x0, 0x0) 00:07:22 executing program 3: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) ioctl$int_in(r0, 0x100005452, &(0x7f0000000040)=0x8001) ppoll(&(0x7f0000000500)=[{r0, 0x2103, 0x64}], 0x1, &(0x7f0000000580), 0x0, 0x0) 00:07:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="a5fe9e7be7060850100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390b4fef75c9923a1745b53c", 0xa7, 0x8801, 0x0, 0x0) 00:07:22 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4004700e, 0x4) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, 0x0, 0xfffffdef) r7 = getpgrp(0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) sched_setscheduler(r7, 0x1, &(0x7f0000000080)=0x1) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) r8 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afa8f2786faed6766ec8342dc457e112e7f35836e74612f3e870a4c9ac20baf69ae9ab245de78779f80ebc7b85aa7ffd459b4078ceb9dab1bd58937da3c420f79bf0434318578bb71c0b30a7848fa2e1e533a101f6eb9e5175893c6159f00fa2487eb0fb3af72778ab660b5a83b5880bd667da89f4a009be76d191ed205f25fa669595dd23c06daa5", 0xe5, 0xfffffffffffffffb) keyctl$get_security(0x11, r8, &(0x7f0000000280)=""/243, 0xf3) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, r0, 0x1, 0x5, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0xfffffffffffffdfa) sendmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="ab48fba9275216f9c1fec687653e2e4137c0d9c1f6706aa02a75c657b5227c024751c660c3ed0ed7fd91b424c3ed6786ce921e576db7659475fb5bc7be5ac49d74a5702ea6d1046c0b3d417f6b8785edaf8196ac1f9dcd935c3b822fed01c0b86ed7a2bbed6bb78ba84ebe6872e45740781de0ffcf46c794236e8235fee64c1a3fcd", 0x82}], 0x1}, 0x79}, {{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001840)="88658c969f8f0a70e832efea12aab6d1ee024c61a886137c08f8fdeb6c0e9fd7d8ffb411c639b64c682ff2f54c1cc4641391c9b7070f11494484f2d2baa7d49c5a176332795e48172a1fe1f8ae79c9332034aa6decfab75ba68929fd1b70287b7a60f55e4b2557bb8d99c988ec78d9007e68921b3fccbbdac8268a4f32509deb7729a8369030bc586bcbbc78a4a8e18c65f7a97302c7e76a47e6d2fb1ba25f1fe9ec74a1e93f639d85090350e91b41b93c50d73a1bc5692d2945ba6cae40b3ad75eab07142bdc48e0a0c95c988bfe78f9bf0988f7dc3d6416c42", 0xda}], 0x1}, 0x204}, {{&(0x7f0000001ac0)=@hci={0x1f, r0, 0x3}, 0x80, &(0x7f0000002f00)=[{&(0x7f0000001f00)="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", 0x1000}], 0x1}, 0x80}], 0x3, 0x0) 00:07:22 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/pid\x00') r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) setns(r0, 0xc000000) 00:07:24 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x40000) 00:07:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x2}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x19b) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) sendto$inet(r0, &(0x7f00000001c0)="a5fe9e7be7060850100792f46b647308d3e2a67328969288734cc698158a84b40408261762639ee5e5881d4fb471fcb9639d30513ab42a04f920d8c1fa0c6ed49b0028fda44d1e69121bd2ff68125d42c7beccab2998e3392614583dd729cd341292ded369a34c4c75e12e8e0f519531fc8f11e74b74f2e5ad24cd0ab65395a2307394f48438306edcbb2ad2261f7535abea9833df32f75d92d392390b4fef75c9923a1745b53c", 0xa7, 0x8801, 0x0, 0x0) 00:07:24 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv6_newrule={0x20, 0x20, 0x801, 0x0, 0x0, {0xa, 0x20}}, 0x20}}, 0x0) 00:07:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x8, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) [ 182.441399] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 00:07:24 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv6_newrule={0x20, 0x20, 0x801, 0x0, 0x0, {0xa, 0x20}}, 0x20}}, 0x0) 00:07:24 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x40000) 00:07:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x40000) 00:07:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x8, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) [ 183.125816] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 00:07:25 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv6_newrule={0x20, 0x20, 0x801, 0x0, 0x0, {0xa, 0x20}}, 0x20}}, 0x0) 00:07:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x40000) [ 183.452706] audit_printk_skb: 1993 callbacks suppressed [ 183.452715] audit: type=1400 audit(1546214845.243:12516): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 183.470151] audit: type=1400 audit(1546214845.263:12517): avc: denied { dac_override } for pid=5663 comm="syz-executor4" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:25 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x40000) [ 183.475704] audit: type=1400 audit(1546214845.263:12518): avc: denied { sys_admin } for pid=2079 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 183.478178] audit: type=1400 audit(1546214845.273:12519): avc: denied { sys_admin } for pid=2079 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 183.498424] audit: type=1400 audit(1546214845.293:12520): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 183.500490] audit: type=1400 audit(1546214845.293:12521): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 183.503447] audit: type=1400 audit(1546214845.293:12522): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 183.505510] audit: type=1400 audit(1546214845.293:12523): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 183.518802] audit: type=1400 audit(1546214845.313:12524): avc: denied { sys_admin } for pid=2079 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 183.524663] audit: type=1400 audit(1546214845.313:12525): avc: denied { sys_admin } for pid=2079 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 183.849683] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 00:07:26 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/pid\x00') r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) setns(r0, 0xc000000) 00:07:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x40000) 00:07:26 executing program 2: r0 = socket(0x10, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv6_newrule={0x20, 0x20, 0x801, 0x0, 0x0, {0xa, 0x20}}, 0x20}}, 0x0) 00:07:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 00:07:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r2 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, 0x0, 0x40000) 00:07:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x8, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) 00:07:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) [ 184.847849] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 00:07:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e22}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000596000)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000100)=0x8, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22}, 0x10) 00:07:26 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="8907e10300", 0x5) 00:07:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 00:07:27 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="8907e10300", 0x5) 00:07:27 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3) 00:07:28 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 00:07:28 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/pid\x00') r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) setns(r0, 0xc000000) 00:07:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 00:07:28 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3) 00:07:28 executing program 1: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x100, 0x0) close(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clone(0x8860000, &(0x7f0000000140)="b30b488b8d030ab103b38ba2b3c644e1e22aafa3404e6e091f17a9d5690ca8195c780f21b8cc8d044454ec970cdcf4345d8f99b6e6a34c2c48761c48bb752811890e9f2d0e02d021d6b30e79540e616d0008e6ce1f1298ce2e0c73f634a851a6ecc771fe2dad34c222bb167f43297db87732", 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r6 = socket$nl_route(0x10, 0x3, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000080)) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) r11 = openat$cgroup_ro(r7, 0x0, 0x0, 0x0) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r8, &(0x7f0000d83ff8), 0x8000fffffffe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$getown(r11, 0x9) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f00000004c0)) getpid() ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000680)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000740)=0x0) ioprio_get$pid(0x3, r12) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0x0, 0x4, {0xeea6}}, 0x18) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000780)) 00:07:28 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="8907e10300", 0x5) 00:07:28 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 00:07:28 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3) 00:07:28 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="8907e10300", 0x5) 00:07:28 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3) 00:07:29 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 00:07:29 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3) 00:07:29 executing program 2: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3) [ 188.472439] audit_printk_skb: 2279 callbacks suppressed [ 188.472447] audit: type=1400 audit(1546214850.263:13288): avc: denied { sys_admin } for pid=2080 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 188.482776] audit: type=1400 audit(1546214850.273:13289): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 188.484751] audit: type=1400 audit(1546214850.273:13290): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 188.486854] audit: type=1400 audit(1546214850.213:13283): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:30 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000200)='ns/pid\x00') r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) setns(r0, 0xc000000) 00:07:30 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3) [ 188.491416] audit: type=1400 audit(1546214850.283:13291): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 188.493548] audit: type=1400 audit(1546214850.283:13292): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:30 executing program 1: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x100, 0x0) close(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clone(0x8860000, &(0x7f0000000140)="b30b488b8d030ab103b38ba2b3c644e1e22aafa3404e6e091f17a9d5690ca8195c780f21b8cc8d044454ec970cdcf4345d8f99b6e6a34c2c48761c48bb752811890e9f2d0e02d021d6b30e79540e616d0008e6ce1f1298ce2e0c73f634a851a6ecc771fe2dad34c222bb167f43297db87732", 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r6 = socket$nl_route(0x10, 0x3, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000080)) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[@ANYBLOB="000326bd7000fcdbdf250f000000280002001400010000000006000000000000000000000000080008000400000008000400736970001400070000000000000000000000000000000000080001000a0000000c00010008008d6275b9a2f559b26e290d29083bdcb9f592b9f7c4509680d2308540637233381aa01e1429fb8477e556a138c3461ea86b38f0b9830746c1910a3fc44695288c02b054764effab21330ab0500f33fe76e45e8c71f1fcfa8193ef9561fe41a49c80aaf16cc276ac7257dd456ee57aa1497cd0a1ace365c1e439fc0168edcc62d7ae32f62a2f2d96e23aced75bf74cfa0bd39f5037b590b809d74d578be68c4a3a0f9c4f5664deb4a6b131a32b0c805be936"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) r11 = openat$cgroup_ro(r7, 0x0, 0x0, 0x0) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r8, &(0x7f0000d83ff8), 0x8000fffffffe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$getown(r11, 0x9) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f00000004c0)) getpid() ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000680)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000740)=0x0) ioprio_get$pid(0x3, r12) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0x0, 0x4, {0xeea6}}, 0x18) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000780)) 00:07:30 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x100, 0x0) close(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clone(0x8860000, &(0x7f0000000140)="b30b488b8d030ab103b38ba2b3c644e1e22aafa3404e6e091f17a9d5690ca8195c780f21b8cc8d044454ec970cdcf4345d8f99b6e6a34c2c48761c48bb752811890e9f2d0e02d021d6b30e79540e616d0008e6ce1f1298ce2e0c73f634a851a6ecc771fe2dad34c222bb167f43297db87732", 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r6 = socket$nl_route(0x10, 0x3, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000080)) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) r11 = openat$cgroup_ro(r7, 0x0, 0x0, 0x0) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r8, &(0x7f0000d83ff8), 0x8000fffffffe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$getown(r11, 0x9) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f00000004c0)) getpid() ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000680)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000740)=0x0) ioprio_get$pid(0x3, r12) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0x0, 0x4, {0xeea6}}, 0x18) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000780)) 00:07:30 executing program 2: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3) 00:07:30 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) [ 188.495609] audit: type=1400 audit(1546214850.283:13293): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 188.544975] audit: type=1400 audit(1546214850.333:13294): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:30 executing program 5: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x100, 0x0) close(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clone(0x8860000, &(0x7f0000000140)="b30b488b8d030ab103b38ba2b3c644e1e22aafa3404e6e091f17a9d5690ca8195c780f21b8cc8d044454ec970cdcf4345d8f99b6e6a34c2c48761c48bb752811890e9f2d0e02d021d6b30e79540e616d0008e6ce1f1298ce2e0c73f634a851a6ecc771fe2dad34c222bb167f43297db87732", 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r6 = socket$nl_route(0x10, 0x3, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000080)) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) r11 = openat$cgroup_ro(r7, 0x0, 0x0, 0x0) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r8, &(0x7f0000d83ff8), 0x8000fffffffe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$getown(r11, 0x9) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f00000004c0)) getpid() ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000680)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000740)=0x0) ioprio_get$pid(0x3, r12) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0x0, 0x4, {0xeea6}}, 0x18) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000780)) [ 188.547963] audit: type=1400 audit(1546214850.343:13295): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:30 executing program 2: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3) [ 188.549880] audit: type=1400 audit(1546214850.343:13296): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:30 executing program 3: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) mlock(&(0x7f0000001000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x3) 00:07:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00') close(r0) 00:07:32 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\xf6\x9bm\x10\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') rt_sigaction(0x36, &(0x7f0000000180)={&(0x7f00000000c0)="c461e9d961f40fdbf83e2664640f62ffc421fde70740790cc4a3014bbe0000802099c421d97402400f0fc9aa460f698900e0000047dde9", {}, 0x0, &(0x7f0000000100)="f20f5f13c4812971d3ffc4e371210dbbac00004b660f38db98feefffffc403fd00289966f08018008fe938018a000000002626da63643636660f38228a001000008fc9d091726b"}, &(0x7f00000006c0)={&(0x7f0000000540)="8fa848860b008f495801480fc4e38d6b730288c462693ed1c483a95e0200f20f2ac6c48179e395453200002e42e000c443a55f5300038fc838a63fc0", {}, 0x0, &(0x7f0000000680)="c442393716c4a3e17c5b2b8bf23e6436f042f61af080345e2a6dc4215d72d5f7c461ddf1c3673642fe0e6566430f383245c6660f71e10d"}, 0x8, &(0x7f0000000700)) sendfile(r0, r1, &(0x7f0000000080), 0x71c) 00:07:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00') close(r0) 00:07:34 executing program 1: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x100, 0x0) close(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clone(0x8860000, &(0x7f0000000140)="b30b488b8d030ab103b38ba2b3c644e1e22aafa3404e6e091f17a9d5690ca8195c780f21b8cc8d044454ec970cdcf4345d8f99b6e6a34c2c48761c48bb752811890e9f2d0e02d021d6b30e79540e616d0008e6ce1f1298ce2e0c73f634a851a6ecc771fe2dad34c222bb167f43297db87732", 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r6 = socket$nl_route(0x10, 0x3, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000080)) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) r11 = openat$cgroup_ro(r7, 0x0, 0x0, 0x0) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r8, &(0x7f0000d83ff8), 0x8000fffffffe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$getown(r11, 0x9) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f00000004c0)) getpid() ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000680)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000740)=0x0) ioprio_get$pid(0x3, r12) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0x0, 0x4, {0xeea6}}, 0x18) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000780)) 00:07:34 executing program 5: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x100, 0x0) close(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clone(0x8860000, &(0x7f0000000140)="b30b488b8d030ab103b38ba2b3c644e1e22aafa3404e6e091f17a9d5690ca8195c780f21b8cc8d044454ec970cdcf4345d8f99b6e6a34c2c48761c48bb752811890e9f2d0e02d021d6b30e79540e616d0008e6ce1f1298ce2e0c73f634a851a6ecc771fe2dad34c222bb167f43297db87732", 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r6 = socket$nl_route(0x10, 0x3, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000080)) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) r11 = openat$cgroup_ro(r7, 0x0, 0x0, 0x0) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r8, &(0x7f0000d83ff8), 0x8000fffffffe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$getown(r11, 0x9) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f00000004c0)) getpid() ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000680)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000740)=0x0) ioprio_get$pid(0x3, r12) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0x0, 0x4, {0xeea6}}, 0x18) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000780)) 00:07:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00') close(r0) 00:07:34 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x100, 0x0) close(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clone(0x8860000, &(0x7f0000000140)="b30b488b8d030ab103b38ba2b3c644e1e22aafa3404e6e091f17a9d5690ca8195c780f21b8cc8d044454ec970cdcf4345d8f99b6e6a34c2c48761c48bb752811890e9f2d0e02d021d6b30e79540e616d0008e6ce1f1298ce2e0c73f634a851a6ecc771fe2dad34c222bb167f43297db87732", 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r6 = socket$nl_route(0x10, 0x3, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000080)) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) r11 = openat$cgroup_ro(r7, 0x0, 0x0, 0x0) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r8, &(0x7f0000d83ff8), 0x8000fffffffe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$getown(r11, 0x9) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f00000004c0)) getpid() ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000680)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000740)=0x0) ioprio_get$pid(0x3, r12) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0x0, 0x4, {0xeea6}}, 0x18) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000780)) 00:07:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\xf6\x9bm\x10\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') rt_sigaction(0x36, &(0x7f0000000180)={&(0x7f00000000c0)="c461e9d961f40fdbf83e2664640f62ffc421fde70740790cc4a3014bbe0000802099c421d97402400f0fc9aa460f698900e0000047dde9", {}, 0x0, &(0x7f0000000100)="f20f5f13c4812971d3ffc4e371210dbbac00004b660f38db98feefffffc403fd00289966f08018008fe938018a000000002626da63643636660f38228a001000008fc9d091726b"}, &(0x7f00000006c0)={&(0x7f0000000540)="8fa848860b008f495801480fc4e38d6b730288c462693ed1c483a95e0200f20f2ac6c48179e395453200002e42e000c443a55f5300038fc838a63fc0", {}, 0x0, &(0x7f0000000680)="c442393716c4a3e17c5b2b8bf23e6436f042f61af080345e2a6dc4215d72d5f7c461ddf1c3673642fe0e6566430f383245c6660f71e10d"}, 0x8, &(0x7f0000000700)) sendfile(r0, r1, &(0x7f0000000080), 0x71c) 00:07:34 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 00:07:34 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt6_stats\x00') close(r0) 00:07:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\xf6\x9bm\x10\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') rt_sigaction(0x36, &(0x7f0000000180)={&(0x7f00000000c0)="c461e9d961f40fdbf83e2664640f62ffc421fde70740790cc4a3014bbe0000802099c421d97402400f0fc9aa460f698900e0000047dde9", {}, 0x0, &(0x7f0000000100)="f20f5f13c4812971d3ffc4e371210dbbac00004b660f38db98feefffffc403fd00289966f08018008fe938018a000000002626da63643636660f38228a001000008fc9d091726b"}, &(0x7f00000006c0)={&(0x7f0000000540)="8fa848860b008f495801480fc4e38d6b730288c462693ed1c483a95e0200f20f2ac6c48179e395453200002e42e000c443a55f5300038fc838a63fc0", {}, 0x0, &(0x7f0000000680)="c442393716c4a3e17c5b2b8bf23e6436f042f61af080345e2a6dc4215d72d5f7c461ddf1c3673642fe0e6566430f383245c6660f71e10d"}, 0x8, &(0x7f0000000700)) sendfile(r0, r1, &(0x7f0000000080), 0x71c) 00:07:34 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 00:07:35 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f00000001c0)="f5246e3b4f465964", 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 00:07:35 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3:U\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\xf6\x9bm\x10\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#') rt_sigaction(0x36, &(0x7f0000000180)={&(0x7f00000000c0)="c461e9d961f40fdbf83e2664640f62ffc421fde70740790cc4a3014bbe0000802099c421d97402400f0fc9aa460f698900e0000047dde9", {}, 0x0, &(0x7f0000000100)="f20f5f13c4812971d3ffc4e371210dbbac00004b660f38db98feefffffc403fd00289966f08018008fe938018a000000002626da63643636660f38228a001000008fc9d091726b"}, &(0x7f00000006c0)={&(0x7f0000000540)="8fa848860b008f495801480fc4e38d6b730288c462693ed1c483a95e0200f20f2ac6c48179e395453200002e42e000c443a55f5300038fc838a63fc0", {}, 0x0, &(0x7f0000000680)="c442393716c4a3e17c5b2b8bf23e6436f042f61af080345e2a6dc4215d72d5f7c461ddf1c3673642fe0e6566430f383245c6660f71e10d"}, 0x8, &(0x7f0000000700)) sendfile(r0, r1, &(0x7f0000000080), 0x71c) [ 193.492030] audit_printk_skb: 1433 callbacks suppressed [ 193.492039] audit: type=1400 audit(1546214855.283:13776): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:35 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) [ 193.538403] audit: type=1400 audit(1546214855.313:13777): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 193.540530] audit: type=1400 audit(1546214855.333:13778): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 193.564233] audit: type=1400 audit(1546214855.353:13779): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 193.585483] audit: type=1400 audit(1546214855.353:13780): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 193.589227] audit: type=1400 audit(1546214855.383:13781): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 193.620140] audit: type=1400 audit(1546214855.413:13782): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 193.660216] audit: type=1400 audit(1546214855.453:13783): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 193.701364] audit: type=1400 audit(1546214855.453:13784): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 193.755490] audit: type=1400 audit(1546214855.543:13785): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:36 executing program 1: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x100, 0x0) close(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clone(0x8860000, &(0x7f0000000140)="b30b488b8d030ab103b38ba2b3c644e1e22aafa3404e6e091f17a9d5690ca8195c780f21b8cc8d044454ec970cdcf4345d8f99b6e6a34c2c48761c48bb752811890e9f2d0e02d021d6b30e79540e616d0008e6ce1f1298ce2e0c73f634a851a6ecc771fe2dad34c222bb167f43297db87732", 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r6 = socket$nl_route(0x10, 0x3, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000080)) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) r11 = openat$cgroup_ro(r7, 0x0, 0x0, 0x0) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r8, &(0x7f0000d83ff8), 0x8000fffffffe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$getown(r11, 0x9) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f00000004c0)) getpid() ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000680)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000740)=0x0) ioprio_get$pid(0x3, r12) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0x0, 0x4, {0xeea6}}, 0x18) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000780)) 00:07:36 executing program 5: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x100, 0x0) close(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clone(0x8860000, &(0x7f0000000140)="b30b488b8d030ab103b38ba2b3c644e1e22aafa3404e6e091f17a9d5690ca8195c780f21b8cc8d044454ec970cdcf4345d8f99b6e6a34c2c48761c48bb752811890e9f2d0e02d021d6b30e79540e616d0008e6ce1f1298ce2e0c73f634a851a6ecc771fe2dad34c222bb167f43297db87732", 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r6 = socket$nl_route(0x10, 0x3, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000080)) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[@ANYBLOB="000326bd7000fcdbdf250f000000280002001400010000000006000000000000000000000000080008000400000008000400736970001400070000000000000000000000000000000000080001000a0000000c00010008008d6275b9a2f559b26e290d29083bdcb9f592b9f7c4509680d2308540637233381aa01e1429fb8477e556a138c3461ea86b38f0b9830746c1910a3fc44695288c02b054764effab21330ab0500f33fe76e45e8c71f1fcfa8193ef9561fe41a49c80aaf16cc276ac7257dd456ee57aa1497cd0a1ace365c1e439fc0168edcc62d7ae32f62a2f2d96e23aced75bf74cfa0bd39f5037b590b809d74d578be68c4a3a0f9c4f5664deb4a6b131a32b0c805be936"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) r11 = openat$cgroup_ro(r7, 0x0, 0x0, 0x0) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r8, &(0x7f0000d83ff8), 0x8000fffffffe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$getown(r11, 0x9) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f00000004c0)) getpid() ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000680)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000740)=0x0) ioprio_get$pid(0x3, r12) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0x0, 0x4, {0xeea6}}, 0x18) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000780)) 00:07:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') pread64(r0, 0x0, 0x0, 0x0) 00:07:37 executing program 4: pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000700)='/dev/net/tun\x00', 0x100, 0x0) close(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) clone(0x8860000, &(0x7f0000000140)="b30b488b8d030ab103b38ba2b3c644e1e22aafa3404e6e091f17a9d5690ca8195c780f21b8cc8d044454ec970cdcf4345d8f99b6e6a34c2c48761c48bb752811890e9f2d0e02d021d6b30e79540e616d0008e6ce1f1298ce2e0c73f634a851a6ecc771fe2dad34c222bb167f43297db87732", 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000005c0)={'veth1\x00', 0x200000005002}) r6 = socket$nl_route(0x10, 0x3, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000080)) write$FUSE_IOCTL(0xffffffffffffffff, 0x0, 0x0) r7 = fcntl$dupfd(0xffffffffffffffff, 0x0, r4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0), 0xc, &(0x7f0000000500)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) sendmsg$nl_route(r6, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r8 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r10, &(0x7f00000001c0), 0xfffffef3) r11 = openat$cgroup_ro(r7, 0x0, 0x0, 0x0) read(r9, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r8, &(0x7f0000d83ff8), 0x8000fffffffe) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) fcntl$getown(r11, 0x9) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f00000004c0)) getpid() ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000680)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000740)=0x0) ioprio_get$pid(0x3, r12) write$FUSE_BMAP(r1, &(0x7f0000000000)={0x18, 0x0, 0x4, {0xeea6}}, 0x18) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000780)) 00:07:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') pread64(r0, 0x0, 0x0, 0x0) 00:07:37 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000100)) 00:07:37 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f00000001c0)="f5246e3b4f465964", 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 00:07:37 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) mknod$loop(&(0x7f0000000180)='./file0/file0\x00', 0x2021, 0xffffffffffffffff) 00:07:37 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f00000001c0)="f5246e3b4f465964", 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 00:07:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') pread64(r0, 0x0, 0x0, 0x0) 00:07:37 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f00000001c0)="f5246e3b4f465964", 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) clock_settime(0x0, &(0x7f0000000000)={0x77359400}) 00:07:37 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) mknod$loop(&(0x7f0000000180)='./file0/file0\x00', 0x2021, 0xffffffffffffffff) 00:07:39 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) mknod$loop(&(0x7f0000000180)='./file0/file0\x00', 0x2021, 0xffffffffffffffff) 00:07:39 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x40) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) mknod$loop(&(0x7f0000000180)='./file0/file0\x00', 0x2021, 0xffffffffffffffff) 00:07:39 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 00:07:39 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/exec\x00') pread64(r0, 0x0, 0x0, 0x0) 00:07:39 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000540)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x2d) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) inotify_init1(0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000580)=',/+\x00', 0x0, &(0x7f00000006c0)='\x00'], &(0x7f0000000880)=[&(0x7f0000000740)='./cgroup.net\x00', &(0x7f0000000780)='\x00', &(0x7f00000007c0)='./cgroup.cpu\x00', &(0x7f0000000800)='cpuacct.usage_percpu\x00', &(0x7f0000000840)='!wlan1ppp0.wlan0#-\x00']) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) r5 = creat(0x0, 0x0) fstat(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x19, 0x2, {0x1, {0xa0, 0x2, 0x8}, 0xf2, 0x0, r6, 0xa57d, 0x1, 0x9, 0x0, 0x7fff, 0x6, 0x99, 0x80000000, 0x2d, 0x0, 0x7, 0x10000, 0x0, 0x4}}, 0xa0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r4, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000140)=""/219) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x204, 0x4, 0x89, 0x0, 0xa558, 0x0, 0x5, 0x0, 0x2, 0x8000, 0x1, 0x2, 0x9, 0x0, 0x0, 0x7, 0x9, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x6c3, 0x4, 0x0, 0x0, 0x6, 0x49bd}, r3, 0xd, 0xffffffffffffff9c, 0x3) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000340)) ioctl$UI_BEGIN_FF_UPLOAD(r5, 0xc06055c8, &(0x7f00000002c0)={0x4, 0x0, {0x0, 0x400, 0x29, {0x0, 0x286}, {0xf1e}, @cond=[{0x9, 0x7, 0x9, 0x0, 0x80000001}, {0x8001, 0x9, 0x4, 0x4, 0x50, 0x9}]}, {0x55, 0x0, 0x80, {0x1, 0x7}, {0x5, 0x100000000}, @period={0x0, 0x4ddc0000, 0x0, 0xffffffff, 0x100000001, {0x0, 0x0, 0x2, 0x5}, 0x0, 0x0}}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) 00:07:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) listen(r0, 0x7f) clone(0x52254200, &(0x7f00000000c0)="ca637a87", 0x0, &(0x7f0000000340), &(0x7f0000000380)="62e2a9dedabfec0b7eb2b2daac9cd744f2a1ba8f698158860e8e79c4c9de0713e74a4b5e038060965498f50dbcf5d9260254f4eb2fdaab33a2d7be5eca8c165b2b6aa8ed") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000440), 0x0, 0x20000004, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syncfs(r0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}}, 0x24000004) getsockopt$sock_buf(r4, 0x1, 0x0, &(0x7f00000001c0)=""/135, &(0x7f0000000000)=0x87) r5 = accept4(r0, 0x0, &(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000004c0)={'veth0_to_team\x00', {0x2, 0x4e20, @multicast2}}) socket$inet6(0xa, 0x0, 0x81) getsockname$inet6(r5, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000480)=0x1c) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='erspan0\x00', 0x2}) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 00:07:39 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) r1 = memfd_create(&(0x7f0000000080), 0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000740)) recvmmsg(0xffffffffffffffff, &(0x7f00000045c0)=[{{&(0x7f0000000780)=@generic, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000800)=""/158, 0x9e}, {&(0x7f00000008c0)=""/125, 0x7d}], 0x2, 0x0, 0x0, 0x4}, 0x846}, {{&(0x7f00000005c0)=@xdp, 0x80, &(0x7f00000041c0), 0x0, &(0x7f00000004c0)=""/112, 0x70}}], 0x2, 0x0, &(0x7f00000046c0)={0x77359400}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000480)) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, &(0x7f0000000300)) getitimer(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000004a00)=0x79) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000004c80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000004dc0)) ioctl$FICLONE(r1, 0x40049409, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@dev}}, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x22) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ptrace$pokeuser(0x6, r4, 0xd951, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') getresgid(&(0x7f00000003c0), &(0x7f0000000400), 0x0) sendfile(r1, r5, &(0x7f0000000000), 0x7ffffffd) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 00:07:39 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 00:07:40 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 00:07:40 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) [ 198.506405] audit_printk_skb: 1665 callbacks suppressed [ 198.506414] audit: type=1400 audit(1546214860.283:14339): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 198.513138] audit: type=1400 audit(1546214860.303:14342): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:40 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) r1 = memfd_create(&(0x7f0000000080), 0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000740)) recvmmsg(0xffffffffffffffff, &(0x7f00000045c0)=[{{&(0x7f0000000780)=@generic, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000800)=""/158, 0x9e}, {&(0x7f00000008c0)=""/125, 0x7d}], 0x2, 0x0, 0x0, 0x4}, 0x846}, {{&(0x7f00000005c0)=@xdp, 0x80, &(0x7f00000041c0), 0x0, &(0x7f00000004c0)=""/112, 0x70}}], 0x2, 0x0, &(0x7f00000046c0)={0x77359400}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000480)) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, &(0x7f0000000300)) getitimer(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000004a00)=0x79) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000004c80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000004dc0)) ioctl$FICLONE(r1, 0x40049409, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@dev}}, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x22) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ptrace$pokeuser(0x6, r4, 0xd951, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') getresgid(&(0x7f00000003c0), &(0x7f0000000400), 0x0) sendfile(r1, r5, &(0x7f0000000000), 0x7ffffffd) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) [ 198.521768] audit: type=1400 audit(1546214860.313:14344): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 198.522055] audit: type=1400 audit(1546214860.313:14343): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:40 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) [ 198.535529] audit: type=1400 audit(1546214860.323:14345): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:41 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 00:07:41 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000540)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x2d) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) inotify_init1(0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000580)=',/+\x00', 0x0, &(0x7f00000006c0)='\x00'], &(0x7f0000000880)=[&(0x7f0000000740)='./cgroup.net\x00', &(0x7f0000000780)='\x00', &(0x7f00000007c0)='./cgroup.cpu\x00', &(0x7f0000000800)='cpuacct.usage_percpu\x00', &(0x7f0000000840)='!wlan1ppp0.wlan0#-\x00']) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) r5 = creat(0x0, 0x0) fstat(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x19, 0x2, {0x1, {0xa0, 0x2, 0x8}, 0xf2, 0x0, r6, 0xa57d, 0x1, 0x9, 0x0, 0x7fff, 0x6, 0x99, 0x80000000, 0x2d, 0x0, 0x7, 0x10000, 0x0, 0x4}}, 0xa0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r4, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000140)=""/219) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x204, 0x4, 0x89, 0x0, 0xa558, 0x0, 0x5, 0x0, 0x2, 0x8000, 0x1, 0x2, 0x9, 0x0, 0x0, 0x7, 0x9, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x6c3, 0x4, 0x0, 0x0, 0x6, 0x49bd}, r3, 0xd, 0xffffffffffffff9c, 0x3) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000340)) ioctl$UI_BEGIN_FF_UPLOAD(r5, 0xc06055c8, &(0x7f00000002c0)={0x4, 0x0, {0x0, 0x400, 0x29, {0x0, 0x286}, {0xf1e}, @cond=[{0x9, 0x7, 0x9, 0x0, 0x80000001}, {0x8001, 0x9, 0x4, 0x4, 0x50, 0x9}]}, {0x55, 0x0, 0x80, {0x1, 0x7}, {0x5, 0x100000000}, @period={0x0, 0x4ddc0000, 0x0, 0xffffffff, 0x100000001, {0x0, 0x0, 0x2, 0x5}, 0x0, 0x0}}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) [ 198.537934] audit: type=1400 audit(1546214860.333:14346): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 198.567869] audit: type=1400 audit(1546214860.353:14347): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) listen(r0, 0x7f) clone(0x52254200, &(0x7f00000000c0)="ca637a87", 0x0, &(0x7f0000000340), &(0x7f0000000380)="62e2a9dedabfec0b7eb2b2daac9cd744f2a1ba8f698158860e8e79c4c9de0713e74a4b5e038060965498f50dbcf5d9260254f4eb2fdaab33a2d7be5eca8c165b2b6aa8ed") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000440), 0x0, 0x20000004, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syncfs(r0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}}, 0x24000004) getsockopt$sock_buf(r4, 0x1, 0x0, &(0x7f00000001c0)=""/135, &(0x7f0000000000)=0x87) r5 = accept4(r0, 0x0, &(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000004c0)={'veth0_to_team\x00', {0x2, 0x4e20, @multicast2}}) socket$inet6(0xa, 0x0, 0x81) getsockname$inet6(r5, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000480)=0x1c) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='erspan0\x00', 0x2}) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 198.583450] audit: type=1400 audit(1546214860.373:14348): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:41 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) r1 = memfd_create(&(0x7f0000000080), 0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000740)) recvmmsg(0xffffffffffffffff, &(0x7f00000045c0)=[{{&(0x7f0000000780)=@generic, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000800)=""/158, 0x9e}, {&(0x7f00000008c0)=""/125, 0x7d}], 0x2, 0x0, 0x0, 0x4}, 0x846}, {{&(0x7f00000005c0)=@xdp, 0x80, &(0x7f00000041c0), 0x0, &(0x7f00000004c0)=""/112, 0x70}}], 0x2, 0x0, &(0x7f00000046c0)={0x77359400}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000480)) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, &(0x7f0000000300)) getitimer(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000004a00)=0x79) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000004c80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000004dc0)) ioctl$FICLONE(r1, 0x40049409, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@dev}}, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x22) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ptrace$pokeuser(0x6, r4, 0xd951, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') getresgid(&(0x7f00000003c0), &(0x7f0000000400), 0x0) sendfile(r1, r5, &(0x7f0000000000), 0x7ffffffd) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) [ 198.594637] audit: type=1400 audit(1546214860.383:14349): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 198.605843] audit: type=1400 audit(1546214860.393:14350): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:41 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 00:07:41 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8032, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 00:07:42 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) r1 = memfd_create(&(0x7f0000000080), 0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000740)) recvmmsg(0xffffffffffffffff, &(0x7f00000045c0)=[{{&(0x7f0000000780)=@generic, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000800)=""/158, 0x9e}, {&(0x7f00000008c0)=""/125, 0x7d}], 0x2, 0x0, 0x0, 0x4}, 0x846}, {{&(0x7f00000005c0)=@xdp, 0x80, &(0x7f00000041c0), 0x0, &(0x7f00000004c0)=""/112, 0x70}}], 0x2, 0x0, &(0x7f00000046c0)={0x77359400}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000480)) setitimer(0x1, &(0x7f00000000c0)={{}, {0x0, 0x2710}}, &(0x7f0000000300)) getitimer(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000004a00)=0x79) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000004c80)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000004dc0)) ioctl$FICLONE(r1, 0x40049409, r1) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@dev}}, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x22) getsockopt$inet6_mreq(r1, 0x29, 0x0, 0x0, &(0x7f0000000080)) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) ptrace$pokeuser(0x6, r4, 0xd951, 0x6) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') getresgid(&(0x7f00000003c0), &(0x7f0000000400), 0x0) sendfile(r1, r5, &(0x7f0000000000), 0x7ffffffd) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 00:07:43 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 00:07:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) listen(r0, 0x7f) clone(0x52254200, &(0x7f00000000c0)="ca637a87", 0x0, &(0x7f0000000340), &(0x7f0000000380)="62e2a9dedabfec0b7eb2b2daac9cd744f2a1ba8f698158860e8e79c4c9de0713e74a4b5e038060965498f50dbcf5d9260254f4eb2fdaab33a2d7be5eca8c165b2b6aa8ed") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000440), 0x0, 0x20000004, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syncfs(r0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}}, 0x24000004) getsockopt$sock_buf(r4, 0x1, 0x0, &(0x7f00000001c0)=""/135, &(0x7f0000000000)=0x87) r5 = accept4(r0, 0x0, &(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000004c0)={'veth0_to_team\x00', {0x2, 0x4e20, @multicast2}}) socket$inet6(0xa, 0x0, 0x81) getsockname$inet6(r5, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000480)=0x1c) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='erspan0\x00', 0x2}) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 00:07:43 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000080)='2', 0x1}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='clear_refs\x00') writev(r0, &(0x7f00000000c0), 0x20000000000003fa) 00:07:43 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000540)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x2d) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) inotify_init1(0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000580)=',/+\x00', 0x0, &(0x7f00000006c0)='\x00'], &(0x7f0000000880)=[&(0x7f0000000740)='./cgroup.net\x00', &(0x7f0000000780)='\x00', &(0x7f00000007c0)='./cgroup.cpu\x00', &(0x7f0000000800)='cpuacct.usage_percpu\x00', &(0x7f0000000840)='!wlan1ppp0.wlan0#-\x00']) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) r5 = creat(0x0, 0x0) fstat(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x19, 0x2, {0x1, {0xa0, 0x2, 0x8}, 0xf2, 0x0, r6, 0xa57d, 0x1, 0x9, 0x0, 0x7fff, 0x6, 0x99, 0x80000000, 0x2d, 0x0, 0x7, 0x10000, 0x0, 0x4}}, 0xa0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r4, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000140)=""/219) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x204, 0x4, 0x89, 0x0, 0xa558, 0x0, 0x5, 0x0, 0x2, 0x8000, 0x1, 0x2, 0x9, 0x0, 0x0, 0x7, 0x9, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x6c3, 0x4, 0x0, 0x0, 0x6, 0x49bd}, r3, 0xd, 0xffffffffffffff9c, 0x3) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000340)) ioctl$UI_BEGIN_FF_UPLOAD(r5, 0xc06055c8, &(0x7f00000002c0)={0x4, 0x0, {0x0, 0x400, 0x29, {0x0, 0x286}, {0xf1e}, @cond=[{0x9, 0x7, 0x9, 0x0, 0x80000001}, {0x8001, 0x9, 0x4, 0x4, 0x50, 0x9}]}, {0x55, 0x0, 0x80, {0x1, 0x7}, {0x5, 0x100000000}, @period={0x0, 0x4ddc0000, 0x0, 0xffffffff, 0x100000001, {0x0, 0x0, 0x2, 0x5}, 0x0, 0x0}}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) 00:07:43 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000540)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x2d) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) inotify_init1(0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000580)=',/+\x00', 0x0, &(0x7f00000006c0)='\x00'], &(0x7f0000000880)=[&(0x7f0000000740)='./cgroup.net\x00', &(0x7f0000000780)='\x00', &(0x7f00000007c0)='./cgroup.cpu\x00', &(0x7f0000000800)='cpuacct.usage_percpu\x00', &(0x7f0000000840)='!wlan1ppp0.wlan0#-\x00']) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) r5 = creat(0x0, 0x0) fstat(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x19, 0x2, {0x1, {0xa0, 0x2, 0x8}, 0xf2, 0x0, r6, 0xa57d, 0x1, 0x9, 0x0, 0x7fff, 0x6, 0x99, 0x80000000, 0x2d, 0x0, 0x7, 0x10000, 0x0, 0x4}}, 0xa0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r4, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000140)=""/219) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x204, 0x4, 0x89, 0x0, 0xa558, 0x0, 0x5, 0x0, 0x2, 0x8000, 0x1, 0x2, 0x9, 0x0, 0x0, 0x7, 0x9, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x6c3, 0x4, 0x0, 0x0, 0x6, 0x49bd}, r3, 0xd, 0xffffffffffffff9c, 0x3) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000340)) ioctl$UI_BEGIN_FF_UPLOAD(r5, 0xc06055c8, &(0x7f00000002c0)={0x4, 0x0, {0x0, 0x400, 0x29, {0x0, 0x286}, {0xf1e}, @cond=[{0x9, 0x7, 0x9, 0x0, 0x80000001}, {0x8001, 0x9, 0x4, 0x4, 0x50, 0x9}]}, {0x55, 0x0, 0x80, {0x1, 0x7}, {0x5, 0x100000000}, @period={0x0, 0x4ddc0000, 0x0, 0xffffffff, 0x100000001, {0x0, 0x0, 0x2, 0x5}, 0x0, 0x0}}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) 00:07:43 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000540)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x2d) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) inotify_init1(0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000580)=',/+\x00', 0x0, &(0x7f00000006c0)='\x00'], &(0x7f0000000880)=[&(0x7f0000000740)='./cgroup.net\x00', &(0x7f0000000780)='\x00', &(0x7f00000007c0)='./cgroup.cpu\x00', &(0x7f0000000800)='cpuacct.usage_percpu\x00', &(0x7f0000000840)='!wlan1ppp0.wlan0#-\x00']) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) r5 = creat(0x0, 0x0) fstat(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x19, 0x2, {0x1, {0xa0, 0x2, 0x8}, 0xf2, 0x0, r6, 0xa57d, 0x1, 0x9, 0x0, 0x7fff, 0x6, 0x99, 0x80000000, 0x2d, 0x0, 0x7, 0x10000, 0x0, 0x4}}, 0xa0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r4, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000140)=""/219) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x204, 0x4, 0x89, 0x0, 0xa558, 0x0, 0x5, 0x0, 0x2, 0x8000, 0x1, 0x2, 0x9, 0x0, 0x0, 0x7, 0x9, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x6c3, 0x4, 0x0, 0x0, 0x6, 0x49bd}, r3, 0xd, 0xffffffffffffff9c, 0x3) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000340)) ioctl$UI_BEGIN_FF_UPLOAD(r5, 0xc06055c8, &(0x7f00000002c0)={0x4, 0x0, {0x0, 0x400, 0x29, {0x0, 0x286}, {0xf1e}, @cond=[{0x9, 0x7, 0x9, 0x0, 0x80000001}, {0x8001, 0x9, 0x4, 0x4, 0x50, 0x9}]}, {0x55, 0x0, 0x80, {0x1, 0x7}, {0x5, 0x100000000}, @period={0x0, 0x4ddc0000, 0x0, 0xffffffff, 0x100000001, {0x0, 0x0, 0x2, 0x5}, 0x0, 0x0}}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) 00:07:43 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 00:07:44 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000540)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x2d) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) inotify_init1(0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000580)=',/+\x00', 0x0, &(0x7f00000006c0)='\x00'], &(0x7f0000000880)=[&(0x7f0000000740)='./cgroup.net\x00', &(0x7f0000000780)='\x00', &(0x7f00000007c0)='./cgroup.cpu\x00', &(0x7f0000000800)='cpuacct.usage_percpu\x00', &(0x7f0000000840)='!wlan1ppp0.wlan0#-\x00']) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) r5 = creat(0x0, 0x0) fstat(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x19, 0x2, {0x1, {0xa0, 0x2, 0x8}, 0xf2, 0x0, r6, 0xa57d, 0x1, 0x9, 0x0, 0x7fff, 0x6, 0x99, 0x80000000, 0x2d, 0x0, 0x7, 0x10000, 0x0, 0x4}}, 0xa0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r4, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000140)=""/219) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x204, 0x4, 0x89, 0x0, 0xa558, 0x0, 0x5, 0x0, 0x2, 0x8000, 0x1, 0x2, 0x9, 0x0, 0x0, 0x7, 0x9, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x6c3, 0x4, 0x0, 0x0, 0x6, 0x49bd}, r3, 0xd, 0xffffffffffffff9c, 0x3) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000340)) ioctl$UI_BEGIN_FF_UPLOAD(r5, 0xc06055c8, &(0x7f00000002c0)={0x4, 0x0, {0x0, 0x400, 0x29, {0x0, 0x286}, {0xf1e}, @cond=[{0x9, 0x7, 0x9, 0x0, 0x80000001}, {0x8001, 0x9, 0x4, 0x4, 0x50, 0x9}]}, {0x55, 0x0, 0x80, {0x1, 0x7}, {0x5, 0x100000000}, @period={0x0, 0x4ddc0000, 0x0, 0xffffffff, 0x100000001, {0x0, 0x0, 0x2, 0x5}, 0x0, 0x0}}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) 00:07:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) listen(r0, 0x7f) clone(0x52254200, &(0x7f00000000c0)="ca637a87", 0x0, &(0x7f0000000340), &(0x7f0000000380)="62e2a9dedabfec0b7eb2b2daac9cd744f2a1ba8f698158860e8e79c4c9de0713e74a4b5e038060965498f50dbcf5d9260254f4eb2fdaab33a2d7be5eca8c165b2b6aa8ed") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000440), 0x0, 0x20000004, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) syncfs(r0) recvfrom$inet6(r3, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x0, &(0x7f0000001880), 0x1c) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[]}}, 0x24000004) getsockopt$sock_buf(r4, 0x1, 0x0, &(0x7f00000001c0)=""/135, &(0x7f0000000000)=0x87) r5 = accept4(r0, 0x0, &(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f00000004c0)={'veth0_to_team\x00', {0x2, 0x4e20, @multicast2}}) socket$inet6(0xa, 0x0, 0x81) getsockname$inet6(r5, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000480)=0x1c) ioctl$sock_SIOCGIFBR(r5, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='erspan0\x00', 0x2}) sendto$inet6(r5, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 00:07:44 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000540)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x2d) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) inotify_init1(0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000580)=',/+\x00', 0x0, &(0x7f00000006c0)='\x00'], &(0x7f0000000880)=[&(0x7f0000000740)='./cgroup.net\x00', &(0x7f0000000780)='\x00', &(0x7f00000007c0)='./cgroup.cpu\x00', &(0x7f0000000800)='cpuacct.usage_percpu\x00', &(0x7f0000000840)='!wlan1ppp0.wlan0#-\x00']) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) r5 = creat(0x0, 0x0) fstat(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x19, 0x2, {0x1, {0xa0, 0x2, 0x8}, 0xf2, 0x0, r6, 0xa57d, 0x1, 0x9, 0x0, 0x7fff, 0x6, 0x99, 0x80000000, 0x2d, 0x0, 0x7, 0x10000, 0x0, 0x4}}, 0xa0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r4, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000140)=""/219) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x204, 0x4, 0x89, 0x0, 0xa558, 0x0, 0x5, 0x0, 0x2, 0x8000, 0x1, 0x2, 0x9, 0x0, 0x0, 0x7, 0x9, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x6c3, 0x4, 0x0, 0x0, 0x6, 0x49bd}, r3, 0xd, 0xffffffffffffff9c, 0x3) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000340)) ioctl$UI_BEGIN_FF_UPLOAD(r5, 0xc06055c8, &(0x7f00000002c0)={0x4, 0x0, {0x0, 0x400, 0x29, {0x0, 0x286}, {0xf1e}, @cond=[{0x9, 0x7, 0x9, 0x0, 0x80000001}, {0x8001, 0x9, 0x4, 0x4, 0x50, 0x9}]}, {0x55, 0x0, 0x80, {0x1, 0x7}, {0x5, 0x100000000}, @period={0x0, 0x4ddc0000, 0x0, 0xffffffff, 0x100000001, {0x0, 0x0, 0x2, 0x5}, 0x0, 0x0}}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) 00:07:44 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000540)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x2d) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) inotify_init1(0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000580)=',/+\x00', 0x0, &(0x7f00000006c0)='\x00'], &(0x7f0000000880)=[&(0x7f0000000740)='./cgroup.net\x00', &(0x7f0000000780)='\x00', &(0x7f00000007c0)='./cgroup.cpu\x00', &(0x7f0000000800)='cpuacct.usage_percpu\x00', &(0x7f0000000840)='!wlan1ppp0.wlan0#-\x00']) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) r5 = creat(0x0, 0x0) fstat(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x19, 0x2, {0x1, {0xa0, 0x2, 0x8}, 0xf2, 0x0, r6, 0xa57d, 0x1, 0x9, 0x0, 0x7fff, 0x6, 0x99, 0x80000000, 0x2d, 0x0, 0x7, 0x10000, 0x0, 0x4}}, 0xa0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r4, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000140)=""/219) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x204, 0x4, 0x89, 0x0, 0xa558, 0x0, 0x5, 0x0, 0x2, 0x8000, 0x1, 0x2, 0x9, 0x0, 0x0, 0x7, 0x9, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x6c3, 0x4, 0x0, 0x0, 0x6, 0x49bd}, r3, 0xd, 0xffffffffffffff9c, 0x3) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000340)) ioctl$UI_BEGIN_FF_UPLOAD(r5, 0xc06055c8, &(0x7f00000002c0)={0x4, 0x0, {0x0, 0x400, 0x29, {0x0, 0x286}, {0xf1e}, @cond=[{0x9, 0x7, 0x9, 0x0, 0x80000001}, {0x8001, 0x9, 0x4, 0x4, 0x50, 0x9}]}, {0x55, 0x0, 0x80, {0x1, 0x7}, {0x5, 0x100000000}, @period={0x0, 0x4ddc0000, 0x0, 0xffffffff, 0x100000001, {0x0, 0x0, 0x2, 0x5}, 0x0, 0x0}}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) 00:07:44 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) [ 203.522097] audit_printk_skb: 1479 callbacks suppressed 00:07:45 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) [ 203.522112] audit: type=1400 audit(1546214865.313:14844): avc: denied { dac_override } for pid=6081 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 203.534344] audit: type=1400 audit(1546214865.323:14845): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 203.558968] audit: type=1400 audit(1546214865.343:14846): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:45 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8) [ 203.561438] audit: type=1400 audit(1546214865.353:14847): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x40, 0x0, 0x300) [ 203.584604] audit: type=1400 audit(1546214865.373:14848): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 203.629402] audit: type=1400 audit(1546214865.423:14850): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:46 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8) 00:07:46 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000540)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x2d) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) inotify_init1(0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000580)=',/+\x00', 0x0, &(0x7f00000006c0)='\x00'], &(0x7f0000000880)=[&(0x7f0000000740)='./cgroup.net\x00', &(0x7f0000000780)='\x00', &(0x7f00000007c0)='./cgroup.cpu\x00', &(0x7f0000000800)='cpuacct.usage_percpu\x00', &(0x7f0000000840)='!wlan1ppp0.wlan0#-\x00']) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) r5 = creat(0x0, 0x0) fstat(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x19, 0x2, {0x1, {0xa0, 0x2, 0x8}, 0xf2, 0x0, r6, 0xa57d, 0x1, 0x9, 0x0, 0x7fff, 0x6, 0x99, 0x80000000, 0x2d, 0x0, 0x7, 0x10000, 0x0, 0x4}}, 0xa0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r4, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000140)=""/219) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x204, 0x4, 0x89, 0x0, 0xa558, 0x0, 0x5, 0x0, 0x2, 0x8000, 0x1, 0x2, 0x9, 0x0, 0x0, 0x7, 0x9, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x6c3, 0x4, 0x0, 0x0, 0x6, 0x49bd}, r3, 0xd, 0xffffffffffffff9c, 0x3) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000340)) ioctl$UI_BEGIN_FF_UPLOAD(r5, 0xc06055c8, &(0x7f00000002c0)={0x4, 0x0, {0x0, 0x400, 0x29, {0x0, 0x286}, {0xf1e}, @cond=[{0x9, 0x7, 0x9, 0x0, 0x80000001}, {0x8001, 0x9, 0x4, 0x4, 0x50, 0x9}]}, {0x55, 0x0, 0x80, {0x1, 0x7}, {0x5, 0x100000000}, @period={0x0, 0x4ddc0000, 0x0, 0xffffffff, 0x100000001, {0x0, 0x0, 0x2, 0x5}, 0x0, 0x0}}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) 00:07:46 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) [ 203.639457] audit: type=1400 audit(1546214865.393:14849): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 203.641513] audit: type=1400 audit(1546214865.433:14851): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:46 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x40, 0x0, 0x300) [ 203.651418] audit: type=1400 audit(1546214865.443:14852): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:47 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) 00:07:47 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8) [ 203.686537] audit: type=1400 audit(1546214865.483:14853): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:47 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000540)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r0, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000005c0)=0x2d) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) inotify_init1(0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000080)='cpuacct.usage_percpu\x00', 0x275a, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000700)=[&(0x7f0000000580)=',/+\x00', 0x0, &(0x7f00000006c0)='\x00'], &(0x7f0000000880)=[&(0x7f0000000740)='./cgroup.net\x00', &(0x7f0000000780)='\x00', &(0x7f00000007c0)='./cgroup.cpu\x00', &(0x7f0000000800)='cpuacct.usage_percpu\x00', &(0x7f0000000840)='!wlan1ppp0.wlan0#-\x00']) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x7c774aac) r5 = creat(0x0, 0x0) fstat(r4, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000480)={0xa0, 0x19, 0x2, {0x1, {0xa0, 0x2, 0x8}, 0xf2, 0x0, r6, 0xa57d, 0x1, 0x9, 0x0, 0x7fff, 0x6, 0x99, 0x80000000, 0x2d, 0x0, 0x7, 0x10000, 0x0, 0x4}}, 0xa0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r4, 0x0) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000140)=""/219) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x3ff, 0x0, 0x0, 0x7, 0x0, 0x0, 0x204, 0x4, 0x89, 0x0, 0xa558, 0x0, 0x5, 0x0, 0x2, 0x8000, 0x1, 0x2, 0x9, 0x0, 0x0, 0x7, 0x9, 0x7fffffff, 0x5, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x5, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={0x0}, 0x0, 0x6c3, 0x4, 0x0, 0x0, 0x6, 0x49bd}, r3, 0xd, 0xffffffffffffff9c, 0x3) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000340)) ioctl$UI_BEGIN_FF_UPLOAD(r5, 0xc06055c8, &(0x7f00000002c0)={0x4, 0x0, {0x0, 0x400, 0x29, {0x0, 0x286}, {0xf1e}, @cond=[{0x9, 0x7, 0x9, 0x0, 0x80000001}, {0x8001, 0x9, 0x4, 0x4, 0x50, 0x9}]}, {0x55, 0x0, 0x80, {0x1, 0x7}, {0x5, 0x100000000}, @period={0x0, 0x4ddc0000, 0x0, 0xffffffff, 0x100000001, {0x0, 0x0, 0x2, 0x5}, 0x0, 0x0}}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) write$P9_RFLUSH(0xffffffffffffffff, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000300), 0x1, 0x0) 00:07:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x40, 0x0, 0x300) 00:07:47 executing program 5: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) signalfd(0xffffffffffffff9c, &(0x7f0000000000), 0x8) 00:07:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x40, 0x0, 0x300) 00:07:48 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x40, 0x0, 0x300) 00:07:48 executing program 5: mprotect(&(0x7f00006fe000/0x4000)=nil, 0x4000, 0x0) setrlimit(0x2, &(0x7f0000482ff0)) mprotect(&(0x7f0000700000/0x2000)=nil, 0x2000, 0x2) 00:07:48 executing program 4: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) mlock(&(0x7f0000001000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9) 00:07:48 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000000)={&(0x7f0000003100)=""/4096, 0x1000}) 00:07:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x40, 0x0, 0x300) 00:07:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r4, 0x4, 0x40400) write$FUSE_WRITE(r4, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) [ 207.148204] mmap: syz-executor5 (6159): VmData 18329600 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 00:07:49 executing program 4: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) mlock(&(0x7f0000001000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9) [ 207.161869] mmap: syz-executor4 (6160) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 00:07:49 executing program 5: mprotect(&(0x7f00006fe000/0x4000)=nil, 0x4000, 0x0) setrlimit(0x2, &(0x7f0000482ff0)) mprotect(&(0x7f0000700000/0x2000)=nil, 0x2000, 0x2) 00:07:49 executing program 4: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) mlock(&(0x7f0000001000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9) 00:07:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x40, 0x0, 0x300) 00:07:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r4, 0x4, 0x40400) write$FUSE_WRITE(r4, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 00:07:49 executing program 5: mprotect(&(0x7f00006fe000/0x4000)=nil, 0x4000, 0x0) setrlimit(0x2, &(0x7f0000482ff0)) mprotect(&(0x7f0000700000/0x2000)=nil, 0x2000, 0x2) 00:07:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 00:07:49 executing program 4: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x4800002, 0x4831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) mlock(&(0x7f0000001000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x9) 00:07:50 executing program 5: mprotect(&(0x7f00006fe000/0x4000)=nil, 0x4000, 0x0) setrlimit(0x2, &(0x7f0000482ff0)) mprotect(&(0x7f0000700000/0x2000)=nil, 0x2000, 0x2) [ 208.546580] audit_printk_skb: 1893 callbacks suppressed [ 208.546589] audit: type=1400 audit(1546214870.343:15486): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 208.557310] audit: type=1400 audit(1546214870.333:15485): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 208.570494] audit: type=1400 audit(1546214870.353:15487): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 208.583320] audit: type=1400 audit(1546214870.373:15489): avc: denied { dac_override } for pid=6188 comm="syz-executor2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 208.597511] audit: type=1400 audit(1546214870.373:15488): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 208.599593] audit: type=1400 audit(1546214870.393:15490): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 208.601713] audit: type=1400 audit(1546214870.393:15491): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 208.603855] audit: type=1400 audit(1546214870.393:15492): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 208.605946] audit: type=1400 audit(1546214870.393:15493): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 208.660432] audit: type=1400 audit(1546214870.453:15494): avc: denied { dac_override } for pid=6188 comm="syz-executor2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), 0x36b) 00:07:52 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 00:07:52 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0x1}, r0) 00:07:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 00:07:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 00:07:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r4, 0x4, 0x40400) write$FUSE_WRITE(r4, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 00:07:52 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0x1}, r0) 00:07:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 00:07:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 00:07:52 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 00:07:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r4, 0x4, 0x40400) write$FUSE_WRITE(r4, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) [ 210.771936] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 210.837891] qtaguid: iface_stat: create6(lo): no inet dev 00:07:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 00:07:52 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), 0x36b) 00:07:52 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0x1}, r0) 00:07:53 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 00:07:53 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 00:07:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000), &(0x7f00000000c0)=0x4) [ 211.614090] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 211.667090] qtaguid: iface_stat: create6(lo): no inet dev 00:07:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = socket(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), 0x36b) 00:07:53 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80)={'syz', 0x1}, r0) 00:07:53 executing program 2: pause() preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100052, r0, 0x0) 00:07:53 executing program 4: openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0xf3}], 0x1, 0x0) memfd_create(&(0x7f0000000200)='U+', 0x1) pipe(0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_flowlabel\x00') socket$inet6(0x10, 0x0, 0x100000000005) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000023c0), 0x0) preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000001c0)) 00:07:54 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) munlockall() mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x100000a, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') fcntl$setstatus(r0, 0x4, 0x6800) pread64(r0, &(0x7f0000000000), 0xffffffffffffff07, 0x0) 00:07:54 executing program 1: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="89b223040000000000000056000000000000", 0x12}], 0x1) [ 212.543918] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 212.596903] qtaguid: iface_stat: create6(lo): no inet dev 00:07:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000002c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\xd4@\xab\xe3\xfare.t\x00Y\x98\'7F\xdf\xaf\xf96\x8bru\xb9\xa2\x94$\x84A)\r\x8f\x150x0}) sendmsg$nl_route(r2, &(0x7f0000005700)={0x0, 0x0, &(0x7f00000056c0)={&(0x7f0000000080)=@setlink={0x34, 0x13, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_IFNAME={0x14, 0x4, 'C\x00\x00\x001\x00'}]}, 0x34}}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), 0x36b) 00:07:55 executing program 4: openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0xf3}], 0x1, 0x0) memfd_create(&(0x7f0000000200)='U+', 0x1) pipe(0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_flowlabel\x00') socket$inet6(0x10, 0x0, 0x100000000005) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000023c0), 0x0) preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000001c0)) 00:07:55 executing program 1: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="89b223040000000000000056000000000000", 0x12}], 0x1) [ 213.414092] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:07:55 executing program 3: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="89b223040000000000000056000000000000", 0x12}], 0x1) [ 213.483317] qtaguid: iface_stat: create6(lo): no inet dev [ 213.560825] audit_printk_skb: 1773 callbacks suppressed [ 213.560834] audit: type=1400 audit(1546214875.353:16086): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:55 executing program 0: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write(r0, &(0x7f00000002c0)="0601b4", 0x3) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) [ 213.575846] audit: type=1400 audit(1546214875.363:16087): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:55 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000140)) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0/../file0/file1\x00') chdir(&(0x7f00000000c0)='./file0/../file0\x00') clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x0, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2008002) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000640)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000680)={r3}) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) write(r2, &(0x7f0000000380)="d93d1886e1fdbc6cd6ca412805566cde6298891321c83e90fb9d4ec0886152b39d549db1776d393071cd64707a610020d6e4662ed6f6fe77aa169f914f02c9835455bc55f624e7caf468a39087934d3b2f13e3bd6222b36bfde4d5b57dbed60a40d35ea0f0dfae0476115bb8acab61709f9aa88ed79dd9cba57a15358812ee434d3e505a5e2b21a49b97d62e3e59d73ea401e4bdaa8a03d99415b9806cde", 0x9e) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000240)={{{@in=@dev, @in=@multicast1}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@loopback}}, &(0x7f0000000180)=0xe8) getresgid(&(0x7f0000000340), &(0x7f0000000440), &(0x7f0000000480)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000700)={{{@in=@remote, @in6=@remote}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) setuid(r4) write$FUSE_LSEEK(r2, &(0x7f0000000a40)={0x18, 0xfffffffffffffff5, 0x4, {0x8}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000a00)) getuid() [ 213.587396] audit: type=1400 audit(1546214875.383:16088): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 213.637217] audit: type=1400 audit(1546214875.433:16089): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:55 executing program 4: openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0xf3}], 0x1, 0x0) memfd_create(&(0x7f0000000200)='U+', 0x1) pipe(0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_flowlabel\x00') socket$inet6(0x10, 0x0, 0x100000000005) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000023c0), 0x0) preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000001c0)) [ 213.638000] audit: type=1400 audit(1546214875.433:16090): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 213.639403] audit: type=1400 audit(1546214875.433:16091): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 213.641446] audit: type=1400 audit(1546214875.433:16092): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 213.643516] audit: type=1400 audit(1546214875.433:16093): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 213.666288] audit: type=1400 audit(1546214875.433:16094): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:56 executing program 0: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write(r0, &(0x7f00000002c0)="0601b4", 0x3) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) 00:07:56 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/116, 0x74}], 0x1, 0x0) close(r0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, &(0x7f0000000280)='\x00') syz_open_procfs(0x0, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) 00:07:56 executing program 4: openat$keychord(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0xf3}], 0x1, 0x0) memfd_create(&(0x7f0000000200)='U+', 0x1) pipe(0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip6_flowlabel\x00') socket$inet6(0x10, 0x0, 0x100000000005) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000023c0), 0x0) preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f00000001c0)) 00:07:56 executing program 3: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="89b223040000000000000056000000000000", 0x12}], 0x1) [ 213.684396] audit: type=1400 audit(1546214875.473:16095): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:07:56 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='\x803\r\x9e\xcc\xf9u\x89\x85\x8c\x19P\xe9\xc7\x01\xf3\xd1\x01\xd1\b\x1f\x97\x86\a\xdc\xd0^\xfa-F\xca\xfef\xff\xfe\xff\xff[Cc\b\xbf\xd1n\x1d;\xcanv\x13\x9c)\xba1\x92\xc9\xdc|\x1b\xcf\x1e\xb8\x84\xb0\xa9\xf7_\x9c\x98\x05g\xe6;\xfbe\xd5G\xfc\x83Lh\x82\xde\xc7\x02\xcd\xc3\xbc6\x91rl\x14\x1d\x9e\xf4\xb5\xcd[\xf6\xd1\xb0\xbaZ\xf0\x9b\xaa\xf0\xf6\xee\xe5\xfd\xcbQ\xd0TC\x18\x92\x9a3\xbb\x8e\xad\xbd\xfe\xb4s\xb4\xf9\xe6\xef\xc9zTz\x1bC\xf0Q\xc7P\xe6\xd6\xd6\xf0Q\x9b\x11c\rZ\xf8\xe7\xfe\r\xa2\xc2`\'\x93\xedDz\xb0\x94\xbe\x99SJ\x93\xb3\x8dE\x962\x8aiD\xe3\xac\t^QE\xbc-\x0f\xd9\xd6\x02\xdb\xb5\x1a_\xc9\xd8\xc9,\x1a\xb2\xfeU\x94\x86\x1e\x1bOa\xb7me\x95\x9b\x18E1\xb5g\x13\xb4\xbf:\x053P&b\xbf\xd7\x8f\x88\x04\x14\xf4\x13\v[QkF\xb7.ai\x0f\xc1G\xf6TZ\xedd\x1eO\"\xc9\xe2') 00:07:56 executing program 3: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="89b223040000000000000056000000000000", 0x12}], 0x1) 00:07:57 executing program 1: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="89b223040000000000000056000000000000", 0x12}], 0x1) 00:07:57 executing program 3: r0 = socket$inet(0x2, 0x4000000400000001, 0x0) shutdown(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:07:57 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='\x803\r\x9e\xcc\xf9u\x89\x85\x8c\x19P\xe9\xc7\x01\xf3\xd1\x01\xd1\b\x1f\x97\x86\a\xdc\xd0^\xfa-F\xca\xfef\xff\xfe\xff\xff[Cc\b\xbf\xd1n\x1d;\xcanv\x13\x9c)\xba1\x92\xc9\xdc|\x1b\xcf\x1e\xb8\x84\xb0\xa9\xf7_\x9c\x98\x05g\xe6;\xfbe\xd5G\xfc\x83Lh\x82\xde\xc7\x02\xcd\xc3\xbc6\x91rl\x14\x1d\x9e\xf4\xb5\xcd[\xf6\xd1\xb0\xbaZ\xf0\x9b\xaa\xf0\xf6\xee\xe5\xfd\xcbQ\xd0TC\x18\x92\x9a3\xbb\x8e\xad\xbd\xfe\xb4s\xb4\xf9\xe6\xef\xc9zTz\x1bC\xf0Q\xc7P\xe6\xd6\xd6\xf0Q\x9b\x11c\rZ\xf8\xe7\xfe\r\xa2\xc2`\'\x93\xedDz\xb0\x94\xbe\x99SJ\x93\xb3\x8dE\x962\x8aiD\xe3\xac\t^QE\xbc-\x0f\xd9\xd6\x02\xdb\xb5\x1a_\xc9\xd8\xc9,\x1a\xb2\xfeU\x94\x86\x1e\x1bOa\xb7me\x95\x9b\x18E1\xb5g\x13\xb4\xbf:\x053P&b\xbf\xd7\x8f\x88\x04\x14\xf4\x13\v[QkF\xb7.ai\x0f\xc1G\xf6TZ\xedd\x1eO\"\xc9\xe2') 00:07:57 executing program 4: fchdir(0xffffffffffffffff) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x20) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xf0d741) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x3, 0x0) lseek(r1, 0x200000, 0x4) inotify_init() 00:07:57 executing program 0: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write(r0, &(0x7f00000002c0)="0601b4", 0x3) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) 00:07:57 executing program 3: r0 = socket$inet(0x2, 0x4000000400000001, 0x0) shutdown(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:07:58 executing program 1: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x102) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000140)="89b223040000000000000056000000000000", 0x12}], 0x1) 00:07:58 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000240), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 00:07:58 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='\x803\r\x9e\xcc\xf9u\x89\x85\x8c\x19P\xe9\xc7\x01\xf3\xd1\x01\xd1\b\x1f\x97\x86\a\xdc\xd0^\xfa-F\xca\xfef\xff\xfe\xff\xff[Cc\b\xbf\xd1n\x1d;\xcanv\x13\x9c)\xba1\x92\xc9\xdc|\x1b\xcf\x1e\xb8\x84\xb0\xa9\xf7_\x9c\x98\x05g\xe6;\xfbe\xd5G\xfc\x83Lh\x82\xde\xc7\x02\xcd\xc3\xbc6\x91rl\x14\x1d\x9e\xf4\xb5\xcd[\xf6\xd1\xb0\xbaZ\xf0\x9b\xaa\xf0\xf6\xee\xe5\xfd\xcbQ\xd0TC\x18\x92\x9a3\xbb\x8e\xad\xbd\xfe\xb4s\xb4\xf9\xe6\xef\xc9zTz\x1bC\xf0Q\xc7P\xe6\xd6\xd6\xf0Q\x9b\x11c\rZ\xf8\xe7\xfe\r\xa2\xc2`\'\x93\xedDz\xb0\x94\xbe\x99SJ\x93\xb3\x8dE\x962\x8aiD\xe3\xac\t^QE\xbc-\x0f\xd9\xd6\x02\xdb\xb5\x1a_\xc9\xd8\xc9,\x1a\xb2\xfeU\x94\x86\x1e\x1bOa\xb7me\x95\x9b\x18E1\xb5g\x13\xb4\xbf:\x053P&b\xbf\xd7\x8f\x88\x04\x14\xf4\x13\v[QkF\xb7.ai\x0f\xc1G\xf6TZ\xedd\x1eO\"\xc9\xe2') 00:07:58 executing program 3: r0 = socket$inet(0x2, 0x4000000400000001, 0x0) shutdown(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:07:58 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='4'], 0x1) splice(r1, 0x0, r0, &(0x7f0000000100), 0x400000000003, 0x0) 00:07:59 executing program 4: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) clone(0x210007f5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000000)='\x00', 0x31c, 0x0) 00:07:59 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='\x803\r\x9e\xcc\xf9u\x89\x85\x8c\x19P\xe9\xc7\x01\xf3\xd1\x01\xd1\b\x1f\x97\x86\a\xdc\xd0^\xfa-F\xca\xfef\xff\xfe\xff\xff[Cc\b\xbf\xd1n\x1d;\xcanv\x13\x9c)\xba1\x92\xc9\xdc|\x1b\xcf\x1e\xb8\x84\xb0\xa9\xf7_\x9c\x98\x05g\xe6;\xfbe\xd5G\xfc\x83Lh\x82\xde\xc7\x02\xcd\xc3\xbc6\x91rl\x14\x1d\x9e\xf4\xb5\xcd[\xf6\xd1\xb0\xbaZ\xf0\x9b\xaa\xf0\xf6\xee\xe5\xfd\xcbQ\xd0TC\x18\x92\x9a3\xbb\x8e\xad\xbd\xfe\xb4s\xb4\xf9\xe6\xef\xc9zTz\x1bC\xf0Q\xc7P\xe6\xd6\xd6\xf0Q\x9b\x11c\rZ\xf8\xe7\xfe\r\xa2\xc2`\'\x93\xedDz\xb0\x94\xbe\x99SJ\x93\xb3\x8dE\x962\x8aiD\xe3\xac\t^QE\xbc-\x0f\xd9\xd6\x02\xdb\xb5\x1a_\xc9\xd8\xc9,\x1a\xb2\xfeU\x94\x86\x1e\x1bOa\xb7me\x95\x9b\x18E1\xb5g\x13\xb4\xbf:\x053P&b\xbf\xd7\x8f\x88\x04\x14\xf4\x13\v[QkF\xb7.ai\x0f\xc1G\xf6TZ\xedd\x1eO\"\xc9\xe2') 00:07:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r2}, {r1, 0x1301}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 00:07:59 executing program 3: r0 = socket$inet(0x2, 0x4000000400000001, 0x0) shutdown(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 00:07:59 executing program 0: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write(r0, &(0x7f00000002c0)="0601b4", 0x3) sendfile(r0, r0, &(0x7f0000001000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) 00:07:59 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='4'], 0x1) splice(r1, 0x0, r0, &(0x7f0000000100), 0x400000000003, 0x0) 00:07:59 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000200)="65387a51f6c02bbe3cac00ae5f66dfd1813fedfd", 0x14}], 0x1}}], 0x1, 0x0) 00:07:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xe, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000180)) ioctl$LOOP_CLR_FD(r0, 0x4c01) ftruncate(0xffffffffffffffff, 0x8200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x8020000000000004, 0x10000000004, 0x0, 0x0, 0x0}, 0x2c) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0xffffffffffffffc5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)="5d9ad447ce84939016c3019e4ae711ea696d3c4d2f6cd3379c2f890ea62894da166fd682878ef0aca539be83eec6db937f786956cc2fc5f32345377204af7f26f2197c68a978b068f1a33d386d2513ed040e"}, 0x20) memfd_create(&(0x7f0000000000)='\x00', 0x1) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78}, 0x78) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) write$FUSE_LK(r1, &(0x7f0000000140)={0x28, 0x0, 0x5, {{0x7fffffff, 0x0, 0x3, r2}}}, 0x28) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(0xffffffffffffffff, 0x9) 00:08:00 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='4'], 0x1) splice(r1, 0x0, r0, &(0x7f0000000100), 0x400000000003, 0x0) 00:08:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') dup3(r0, r1, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) [ 218.569591] audit_printk_skb: 2070 callbacks suppressed [ 218.569599] audit: type=1400 audit(1546214880.363:16786): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:00 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xe, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000180)) ioctl$LOOP_CLR_FD(r0, 0x4c01) ftruncate(0xffffffffffffffff, 0x8200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x8020000000000004, 0x10000000004, 0x0, 0x0, 0x0}, 0x2c) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0xffffffffffffffc5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)="5d9ad447ce84939016c3019e4ae711ea696d3c4d2f6cd3379c2f890ea62894da166fd682878ef0aca539be83eec6db937f786956cc2fc5f32345377204af7f26f2197c68a978b068f1a33d386d2513ed040e"}, 0x20) memfd_create(&(0x7f0000000000)='\x00', 0x1) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78}, 0x78) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) write$FUSE_LK(r1, &(0x7f0000000140)={0x28, 0x0, 0x5, {{0x7fffffff, 0x0, 0x3, r2}}}, 0x28) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(0xffffffffffffffff, 0x9) [ 218.581254] audit: type=1400 audit(1546214880.373:16787): avc: denied { net_raw } for pid=6400 comm="syz-executor3" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 218.609234] audit: type=1400 audit(1546214880.403:16789): avc: denied { map_create } for pid=6399 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 00:08:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xe, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000180)) ioctl$LOOP_CLR_FD(r0, 0x4c01) ftruncate(0xffffffffffffffff, 0x8200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x8020000000000004, 0x10000000004, 0x0, 0x0, 0x0}, 0x2c) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0xffffffffffffffc5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)="5d9ad447ce84939016c3019e4ae711ea696d3c4d2f6cd3379c2f890ea62894da166fd682878ef0aca539be83eec6db937f786956cc2fc5f32345377204af7f26f2197c68a978b068f1a33d386d2513ed040e"}, 0x20) memfd_create(&(0x7f0000000000)='\x00', 0x1) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78}, 0x78) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) write$FUSE_LK(r1, &(0x7f0000000140)={0x28, 0x0, 0x5, {{0x7fffffff, 0x0, 0x3, r2}}}, 0x28) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(0xffffffffffffffff, 0x9) 00:08:00 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000200)="65387a51f6c02bbe3cac00ae5f66dfd1813fedfd", 0x14}], 0x1}}], 0x1, 0x0) 00:08:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r2}, {r1, 0x1301}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) [ 218.613989] audit: type=1400 audit(1546214880.393:16788): avc: denied { net_raw } for pid=6400 comm="syz-executor3" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 218.623753] audit: type=1400 audit(1546214880.413:16790): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 218.643981] audit: type=1400 audit(1546214880.433:16791): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xe, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000180)) ioctl$LOOP_CLR_FD(r0, 0x4c01) ftruncate(0xffffffffffffffff, 0x8200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x8020000000000004, 0x10000000004, 0x0, 0x0, 0x0}, 0x2c) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0xffffffffffffffc5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)="5d9ad447ce84939016c3019e4ae711ea696d3c4d2f6cd3379c2f890ea62894da166fd682878ef0aca539be83eec6db937f786956cc2fc5f32345377204af7f26f2197c68a978b068f1a33d386d2513ed040e"}, 0x20) memfd_create(&(0x7f0000000000)='\x00', 0x1) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78}, 0x78) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) write$FUSE_LK(r1, &(0x7f0000000140)={0x28, 0x0, 0x5, {{0x7fffffff, 0x0, 0x3, r2}}}, 0x28) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(0xffffffffffffffff, 0x9) 00:08:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') dup3(r0, r1, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) [ 218.661881] audit: type=1400 audit(1546214880.453:16792): avc: denied { net_raw } for pid=6400 comm="syz-executor3" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xe, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000180)) ioctl$LOOP_CLR_FD(r0, 0x4c01) ftruncate(0xffffffffffffffff, 0x8200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x8020000000000004, 0x10000000004, 0x0, 0x0, 0x0}, 0x2c) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0xffffffffffffffc5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)="5d9ad447ce84939016c3019e4ae711ea696d3c4d2f6cd3379c2f890ea62894da166fd682878ef0aca539be83eec6db937f786956cc2fc5f32345377204af7f26f2197c68a978b068f1a33d386d2513ed040e"}, 0x20) memfd_create(&(0x7f0000000000)='\x00', 0x1) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78}, 0x78) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) write$FUSE_LK(r1, &(0x7f0000000140)={0x28, 0x0, 0x5, {{0x7fffffff, 0x0, 0x3, r2}}}, 0x28) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(0xffffffffffffffff, 0x9) [ 218.665945] audit: type=1400 audit(1546214880.453:16793): avc: denied { net_raw } for pid=6400 comm="syz-executor3" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:01 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000200)="65387a51f6c02bbe3cac00ae5f66dfd1813fedfd", 0x14}], 0x1}}], 0x1, 0x0) [ 218.679297] audit: type=1400 audit(1546214880.473:16794): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 218.693969] audit: type=1400 audit(1546214880.483:16795): avc: denied { map_create } for pid=6399 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 00:08:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xe, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000180)) ioctl$LOOP_CLR_FD(r0, 0x4c01) ftruncate(0xffffffffffffffff, 0x8200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x8020000000000004, 0x10000000004, 0x0, 0x0, 0x0}, 0x2c) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0xffffffffffffffc5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)="5d9ad447ce84939016c3019e4ae711ea696d3c4d2f6cd3379c2f890ea62894da166fd682878ef0aca539be83eec6db937f786956cc2fc5f32345377204af7f26f2197c68a978b068f1a33d386d2513ed040e"}, 0x20) memfd_create(&(0x7f0000000000)='\x00', 0x1) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78}, 0x78) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) write$FUSE_LK(r1, &(0x7f0000000140)={0x28, 0x0, 0x5, {{0x7fffffff, 0x0, 0x3, r2}}}, 0x28) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(0xffffffffffffffff, 0x9) 00:08:01 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000080)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0xe, 0x1c, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb47081025bad6b39d778066f9d1ac8a570e3a42f70a7c0f30f66157a96aae15813f0dceb297", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6033a61edb75c8d51c055faf7f4fdb16e0cdaa4276939a3410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000180)) ioctl$LOOP_CLR_FD(r0, 0x4c01) ftruncate(0xffffffffffffffff, 0x8200) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x8, 0x8020000000000004, 0x10000000004, 0x0, 0x0, 0x0}, 0x2c) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0xffffffffffffffc5, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={0xffffffffffffffff, 0x0, &(0x7f00000004c0)="5d9ad447ce84939016c3019e4ae711ea696d3c4d2f6cd3379c2f890ea62894da166fd682878ef0aca539be83eec6db937f786956cc2fc5f32345377204af7f26f2197c68a978b068f1a33d386d2513ed040e"}, 0x20) memfd_create(&(0x7f0000000000)='\x00', 0x1) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000440)={0x78}, 0x78) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)=0x0) write$FUSE_LK(r1, &(0x7f0000000140)={0x28, 0x0, 0x5, {{0x7fffffff, 0x0, 0x3, r2}}}, 0x28) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(0xffffffffffffffff, 0x9) 00:08:02 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='4'], 0x1) splice(r1, 0x0, r0, &(0x7f0000000100), 0x400000000003, 0x0) 00:08:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r2}, {r1, 0x1301}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 00:08:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') dup3(r0, r1, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) 00:08:02 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r2}, {r1, 0x1301}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 00:08:02 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000200)="65387a51f6c02bbe3cac00ae5f66dfd1813fedfd", 0x14}], 0x1}}], 0x1, 0x0) 00:08:02 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = inotify_init() mkdir(&(0x7f0000000140)='./file0//ile0\x00', 0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x3) rmdir(&(0x7f0000000180)='./file0//ile0\x00') 00:08:02 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 00:08:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r2}, {r1, 0x1301}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 00:08:03 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = inotify_init() mkdir(&(0x7f0000000140)='./file0//ile0\x00', 0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x3) rmdir(&(0x7f0000000180)='./file0//ile0\x00') 00:08:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000001c0)='./file0\x00') dup3(r0, r1, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='.\x00', 0x0, 0x2002, 0x0) creat(&(0x7f0000000080)='./file1\x00', 0x0) 00:08:03 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = inotify_init() mkdir(&(0x7f0000000140)='./file0//ile0\x00', 0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x3) rmdir(&(0x7f0000000180)='./file0//ile0\x00') 00:08:03 executing program 3: r0 = socket(0x1, 0x1, 0x7) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0\x00', 0x4}, 0x18) fcntl$notify(r0, 0x402, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)) syncfs(r1) fchdir(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000380)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000640)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ppoll(&(0x7f0000000140)=[{}, {r5}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) close(r6) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r4, r3, 0x0, 0x800) r7 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) fcntl$setown(r4, 0x8, r2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r7, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000080), 0xfffffffffffffffc) ioctl(r0, 0x8916, &(0x7f0000000000)) 00:08:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r2}, {r1, 0x1301}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) 00:08:04 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = inotify_init() mkdir(&(0x7f0000000140)='./file0//ile0\x00', 0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x3) rmdir(&(0x7f0000000180)='./file0//ile0\x00') 00:08:04 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = inotify_init() mkdir(&(0x7f0000000140)='./file0//ile0\x00', 0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x3) rmdir(&(0x7f0000000180)='./file0//ile0\x00') 00:08:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x79) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff02, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0)=0x1, 0x4) timer_create(0x4, &(0x7f0000000540)={0x0, 0x31, 0x4, @thr={&(0x7f0000000500)="08b243", 0x0}}, 0x0) timer_delete(0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'ip6gre0\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000340)={'syz_tun\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}) getpeername$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000480)) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000180)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0xffffffffffffffca, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$getflags(r0, 0x404) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x6200fd, 0x0) r3 = getpid() r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x1040000000000001, @dev}, 0x0, {0x2, 0x0, @dev}, '\x00\x00\x93\xa9\xde\x89\xf0O\x10\"\x00|\x05\xabI\x00'}) wait4(r3, 0x0, 0x40000000, &(0x7f0000000380)) accept4(r1, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x800) 00:08:04 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) 00:08:05 executing program 3: r0 = socket(0x1, 0x1, 0x7) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0\x00', 0x4}, 0x18) fcntl$notify(r0, 0x402, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)) syncfs(r1) fchdir(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000380)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000640)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ppoll(&(0x7f0000000140)=[{}, {r5}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) close(r6) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r4, r3, 0x0, 0x800) r7 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) fcntl$setown(r4, 0x8, r2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r7, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000080), 0xfffffffffffffffc) ioctl(r0, 0x8916, &(0x7f0000000000)) 00:08:05 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = inotify_init() mkdir(&(0x7f0000000140)='./file0//ile0\x00', 0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x3) rmdir(&(0x7f0000000180)='./file0//ile0\x00') 00:08:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r2}, {r1, 0x1301}], 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080), 0x8) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000016) [ 223.577892] audit_printk_skb: 2121 callbacks suppressed [ 223.577901] audit: type=1400 audit(1546214885.373:17503): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:05 executing program 4: r0 = socket(0x1, 0x1, 0x7) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0\x00', 0x4}, 0x18) fcntl$notify(r0, 0x402, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)) syncfs(r1) fchdir(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000380)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000640)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ppoll(&(0x7f0000000140)=[{}, {r5}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) close(r6) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r4, r3, 0x0, 0x800) r7 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) fcntl$setown(r4, 0x8, r2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r7, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000080), 0xfffffffffffffffc) ioctl(r0, 0x8916, &(0x7f0000000000)) 00:08:05 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r0 = inotify_init() mkdir(&(0x7f0000000140)='./file0//ile0\x00', 0x0) inotify_add_watch(r0, &(0x7f00000001c0)='./file0\x00', 0x3) rmdir(&(0x7f0000000180)='./file0//ile0\x00') [ 223.615874] audit: type=1400 audit(1546214885.403:17504): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 223.636538] audit: type=1400 audit(1546214885.433:17505): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:05 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x79) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff02, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0)=0x1, 0x4) timer_create(0x4, &(0x7f0000000540)={0x0, 0x31, 0x4, @thr={&(0x7f0000000500)="08b243", 0x0}}, 0x0) timer_delete(0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'ip6gre0\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000340)={'syz_tun\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}) getpeername$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000480)) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000180)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0xffffffffffffffca, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$getflags(r0, 0x404) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x6200fd, 0x0) r3 = getpid() r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x1040000000000001, @dev}, 0x0, {0x2, 0x0, @dev}, '\x00\x00\x93\xa9\xde\x89\xf0O\x10\"\x00|\x05\xabI\x00'}) wait4(r3, 0x0, 0x40000000, &(0x7f0000000380)) accept4(r1, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x800) [ 223.638688] audit: type=1400 audit(1546214885.433:17506): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 223.641645] audit: type=1400 audit(1546214885.433:17507): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 223.643790] audit: type=1400 audit(1546214885.433:17508): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 223.645840] audit: type=1400 audit(1546214885.433:17509): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x79) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff02, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0)=0x1, 0x4) timer_create(0x4, &(0x7f0000000540)={0x0, 0x31, 0x4, @thr={&(0x7f0000000500)="08b243", 0x0}}, 0x0) timer_delete(0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'ip6gre0\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000340)={'syz_tun\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}) getpeername$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000480)) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000180)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0xffffffffffffffca, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$getflags(r0, 0x404) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x6200fd, 0x0) r3 = getpid() r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x1040000000000001, @dev}, 0x0, {0x2, 0x0, @dev}, '\x00\x00\x93\xa9\xde\x89\xf0O\x10\"\x00|\x05\xabI\x00'}) wait4(r3, 0x0, 0x40000000, &(0x7f0000000380)) accept4(r1, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x800) 00:08:06 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f00000007c0), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000780), &(0x7f0000000080)='./file0/file1\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000200)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) [ 223.651288] audit: type=1400 audit(1546214885.443:17510): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x79) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff02, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0)=0x1, 0x4) timer_create(0x4, &(0x7f0000000540)={0x0, 0x31, 0x4, @thr={&(0x7f0000000500)="08b243", 0x0}}, 0x0) timer_delete(0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'ip6gre0\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000340)={'syz_tun\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}) getpeername$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000480)) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000180)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0xffffffffffffffca, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$getflags(r0, 0x404) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x6200fd, 0x0) r3 = getpid() r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x1040000000000001, @dev}, 0x0, {0x2, 0x0, @dev}, '\x00\x00\x93\xa9\xde\x89\xf0O\x10\"\x00|\x05\xabI\x00'}) wait4(r3, 0x0, 0x40000000, &(0x7f0000000380)) accept4(r1, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x800) [ 223.653626] audit: type=1400 audit(1546214885.443:17511): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:06 executing program 3: r0 = socket(0x1, 0x1, 0x7) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0\x00', 0x4}, 0x18) fcntl$notify(r0, 0x402, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)) syncfs(r1) fchdir(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000380)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000640)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ppoll(&(0x7f0000000140)=[{}, {r5}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) close(r6) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r4, r3, 0x0, 0x800) r7 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) fcntl$setown(r4, 0x8, r2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r7, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000080), 0xfffffffffffffffc) ioctl(r0, 0x8916, &(0x7f0000000000)) [ 223.655724] audit: type=1400 audit(1546214885.443:17512): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:07 executing program 4: r0 = socket(0x1, 0x1, 0x7) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0\x00', 0x4}, 0x18) fcntl$notify(r0, 0x402, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)) syncfs(r1) fchdir(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000380)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000640)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ppoll(&(0x7f0000000140)=[{}, {r5}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) close(r6) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r4, r3, 0x0, 0x800) r7 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) fcntl$setown(r4, 0x8, r2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r7, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000080), 0xfffffffffffffffc) ioctl(r0, 0x8916, &(0x7f0000000000)) 00:08:07 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f00000007c0), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000780), &(0x7f0000000080)='./file0/file1\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000200)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 00:08:07 executing program 0: r0 = socket(0x4000000018, 0x0, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000001240)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100)}]) 00:08:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x79) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff02, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0)=0x1, 0x4) timer_create(0x4, &(0x7f0000000540)={0x0, 0x31, 0x4, @thr={&(0x7f0000000500)="08b243", 0x0}}, 0x0) timer_delete(0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'ip6gre0\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000340)={'syz_tun\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}) getpeername$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000480)) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000180)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0xffffffffffffffca, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$getflags(r0, 0x404) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x6200fd, 0x0) r3 = getpid() r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x1040000000000001, @dev}, 0x0, {0x2, 0x0, @dev}, '\x00\x00\x93\xa9\xde\x89\xf0O\x10\"\x00|\x05\xabI\x00'}) wait4(r3, 0x0, 0x40000000, &(0x7f0000000380)) accept4(r1, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x800) 00:08:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x79) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff02, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0)=0x1, 0x4) timer_create(0x4, &(0x7f0000000540)={0x0, 0x31, 0x4, @thr={&(0x7f0000000500)="08b243", 0x0}}, 0x0) timer_delete(0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'ip6gre0\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000340)={'syz_tun\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}) getpeername$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000480)) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000180)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0xffffffffffffffca, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$getflags(r0, 0x404) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x6200fd, 0x0) r3 = getpid() r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x1040000000000001, @dev}, 0x0, {0x2, 0x0, @dev}, '\x00\x00\x93\xa9\xde\x89\xf0O\x10\"\x00|\x05\xabI\x00'}) wait4(r3, 0x0, 0x40000000, &(0x7f0000000380)) accept4(r1, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x800) 00:08:08 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f00000007c0), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000780), &(0x7f0000000080)='./file0/file1\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000200)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 00:08:08 executing program 3: r0 = socket(0x1, 0x1, 0x7) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0\x00', 0x4}, 0x18) fcntl$notify(r0, 0x402, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)) syncfs(r1) fchdir(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000380)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000640)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ppoll(&(0x7f0000000140)=[{}, {r5}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) close(r6) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r4, r3, 0x0, 0x800) r7 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) fcntl$setown(r4, 0x8, r2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r7, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000080), 0xfffffffffffffffc) ioctl(r0, 0x8916, &(0x7f0000000000)) 00:08:08 executing program 0: r0 = socket(0x4000000018, 0x0, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000001240)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100)}]) 00:08:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@dstopts, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000100)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:08:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getuid() setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x79) setsockopt$inet_tcp_int(r0, 0x6, 0x80200000000002, &(0x7f0000000680)=0x82, 0x4) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffff02, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f00000000c0)=0x1, 0x4) timer_create(0x4, &(0x7f0000000540)={0x0, 0x31, 0x4, @thr={&(0x7f0000000500)="08b243", 0x0}}, 0x0) timer_delete(0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r1 = accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'ip6gre0\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000340)={'syz_tun\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}) getpeername$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000440)=0x14) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000480)) r2 = fcntl$dupfd(r0, 0x406, r1) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000180)) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000000)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0xffffffffffffffca, 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$getflags(r0, 0x404) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000040), 0x4) openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x6200fd, 0x0) r3 = getpid() r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r4, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x1040000000000001, @dev}, 0x0, {0x2, 0x0, @dev}, '\x00\x00\x93\xa9\xde\x89\xf0O\x10\"\x00|\x05\xabI\x00'}) wait4(r3, 0x0, 0x40000000, &(0x7f0000000380)) accept4(r1, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000100)=0x80, 0x800) 00:08:09 executing program 4: r0 = socket(0x1, 0x1, 0x7) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth0\x00', 0x4}, 0x18) fcntl$notify(r0, 0x402, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) stat(&(0x7f00000000c0)='./bus\x00', &(0x7f00000001c0)) syncfs(r1) fchdir(r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0}, &(0x7f0000000440)=0xc) r3 = syz_open_procfs(r2, &(0x7f0000000380)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000640)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) ppoll(&(0x7f0000000140)=[{}, {r5}], 0x2, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x4) close(r6) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendfile(r4, r3, 0x0, 0x800) r7 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) fcntl$setown(r4, 0x8, r2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r7, 0x0) fcntl$setstatus(r4, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000080), 0xfffffffffffffffc) ioctl(r0, 0x8916, &(0x7f0000000000)) 00:08:09 executing program 0: r0 = socket(0x4000000018, 0x0, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000001240)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100)}]) 00:08:09 executing program 1: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(&(0x7f00000007c0), &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) mkdir(&(0x7f0000000880)='./file0/file1\x00', 0x0) mount(&(0x7f0000000780), &(0x7f0000000080)='./file0/file1\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000200)) umount2(&(0x7f0000000000)='./file0\x00', 0x0) 00:08:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@dstopts, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000100)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 00:08:09 executing program 0: r0 = socket(0x4000000018, 0x0, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r2, 0x1, &(0x7f0000001240)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000100)}]) 00:08:10 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r4, 0x4, 0x40400) write$FUSE_WRITE(r4, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) [ 228.599535] audit_printk_skb: 1932 callbacks suppressed [ 228.599544] audit: type=1400 audit(1546214890.393:18157): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@dstopts, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000100)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 228.599902] audit: type=1400 audit(1546214890.393:18158): avc: denied { net_raw } for pid=6628 comm="syz-executor2" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 228.667232] audit: type=1400 audit(1546214890.463:18159): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:10 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) truncate(&(0x7f0000000340)='./bus\x00', 0xfc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) truncate(&(0x7f00000001c0)='./bus\x00', 0x100000) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x1000200000000}) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 228.670080] audit: type=1400 audit(1546214890.463:18160): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) 00:08:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @loopback}, 0x10) 00:08:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0xffffffffffffffff, 0x3c7) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 228.671910] audit: type=1400 audit(1546214890.463:18161): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000300)=0x200000072, 0x4) [ 228.725444] audit: type=1400 audit(1546214890.513:18162): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=@dstopts, 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000100)=0x6, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) recvmmsg(r0, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 228.736910] audit: type=1400 audit(1546214890.533:18163): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:11 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file1\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'dummy0\x00'}) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000580)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)='\x02\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x02\x00\xf3\x00\x00\x00\x00\x00', 0x14, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file1\x00', 0x8, 0x0) dup(r1) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0xe874) 00:08:11 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0xffffffffffffffff, 0x3c7) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 228.812609] audit: type=1400 audit(1546214890.583:18164): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 228.814516] audit: type=1400 audit(1546214890.583:18165): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:11 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) truncate(&(0x7f0000000340)='./bus\x00', 0xfc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) truncate(&(0x7f00000001c0)='./bus\x00', 0x100000) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x1000200000000}) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:08:11 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000300)=0x200000072, 0x4) [ 228.831453] audit: type=1400 audit(1546214890.623:18166): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r4, 0x4, 0x40400) write$FUSE_WRITE(r4, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 00:08:12 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000300)=0x200000072, 0x4) 00:08:12 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) truncate(&(0x7f0000000340)='./bus\x00', 0xfc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) truncate(&(0x7f00000001c0)='./bus\x00', 0x100000) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x1000200000000}) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:08:12 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0xffffffffffffffff, 0x3c7) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 00:08:12 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file1\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'dummy0\x00'}) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000580)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)='\x02\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x02\x00\xf3\x00\x00\x00\x00\x00', 0x14, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file1\x00', 0x8, 0x0) dup(r1) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0xe874) 00:08:13 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) truncate(&(0x7f0000000340)='./bus\x00', 0xfc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) truncate(&(0x7f00000001c0)='./bus\x00', 0x100000) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x1000200000000}) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:08:13 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000140)=0xffffffffffffffff, 0x3c7) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 00:08:13 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) truncate(&(0x7f0000000340)='./bus\x00', 0xfc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) truncate(&(0x7f00000001c0)='./bus\x00', 0x100000) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x1000200000000}) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:08:13 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000300)=0x200000072, 0x4) 00:08:13 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r4, 0x4, 0x40400) write$FUSE_WRITE(r4, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 00:08:13 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) truncate(&(0x7f0000000340)='./bus\x00', 0xfc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) truncate(&(0x7f00000001c0)='./bus\x00', 0x100000) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x1000200000000}) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:08:13 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x40000000}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) fchdir(0xffffffffffffffff) mremap(&(0x7f0000789000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000789000/0x3000)=nil) ioperm(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000080)='system_u:object_r:wtmp_t:s0', 0x0) fsetxattr(r2, &(0x7f0000000200)=@known='security.selinux\x00', &(0x7f0000000040)='system_u::wtmp_t:\x00\x10', 0x13, 0x0) 00:08:14 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) truncate(&(0x7f0000000340)='./bus\x00', 0xfc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) truncate(&(0x7f00000001c0)='./bus\x00', 0x100000) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x1000200000000}) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:08:14 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) truncate(&(0x7f0000000340)='./bus\x00', 0xfc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) truncate(&(0x7f00000001c0)='./bus\x00', 0x100000) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x1000200000000}) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:08:14 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file1\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'dummy0\x00'}) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000580)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)='\x02\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x02\x00\xf3\x00\x00\x00\x00\x00', 0x14, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file1\x00', 0x8, 0x0) dup(r1) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0xe874) 00:08:14 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x40000000}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) fchdir(0xffffffffffffffff) mremap(&(0x7f0000789000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000789000/0x3000)=nil) ioperm(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000080)='system_u:object_r:wtmp_t:s0', 0x0) fsetxattr(r2, &(0x7f0000000200)=@known='security.selinux\x00', &(0x7f0000000040)='system_u::wtmp_t:\x00\x10', 0x13, 0x0) 00:08:14 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r2, 0x2081fc) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fcntl$setstatus(r4, 0x4, 0x40400) write$FUSE_WRITE(r4, &(0x7f0000000080)={0x18}, 0x18) fcntl$setstatus(r1, 0x4, 0x6100) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xf642e7e) 00:08:14 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) truncate(&(0x7f0000000340)='./bus\x00', 0xfc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) truncate(&(0x7f00000001c0)='./bus\x00', 0x100000) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x1000200000000}) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:08:15 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x40000000}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) fchdir(0xffffffffffffffff) mremap(&(0x7f0000789000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000789000/0x3000)=nil) ioperm(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000080)='system_u:object_r:wtmp_t:s0', 0x0) fsetxattr(r2, &(0x7f0000000200)=@known='security.selinux\x00', &(0x7f0000000040)='system_u::wtmp_t:\x00\x10', 0x13, 0x0) [ 233.609246] audit_printk_skb: 2277 callbacks suppressed [ 233.609259] audit: type=1400 audit(1546214895.403:18928): avc: denied { dac_override } for pid=6736 comm="syz-executor5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 233.667070] audit: type=1401 audit(1546214895.463:18929): op=setxattr invalid_context=73797374656D5F753A3A77746D705F743A0010 [ 233.680960] audit: type=1400 audit(1546214895.473:18930): avc: denied { sys_admin } for pid=2080 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:15 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) truncate(&(0x7f0000000340)='./bus\x00', 0xfc) r2 = open(&(0x7f0000000000)='./bus\x00', 0x26880, 0x0) lseek(r1, 0x0, 0x2) truncate(&(0x7f00000001c0)='./bus\x00', 0x100000) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x1000200000000}) sendfile(r1, r2, 0x0, 0x8000fffffffe) 00:08:15 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x40000000}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) fchdir(0xffffffffffffffff) mremap(&(0x7f0000789000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000789000/0x3000)=nil) ioperm(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000080)='system_u:object_r:wtmp_t:s0', 0x0) fsetxattr(r2, &(0x7f0000000200)=@known='security.selinux\x00', &(0x7f0000000040)='system_u::wtmp_t:\x00\x10', 0x13, 0x0) [ 233.686474] audit: type=1400 audit(1546214895.483:18931): avc: denied { sys_admin } for pid=2080 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:15 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c40)=[{{0x0, 0x0, &(0x7f00000024c0)=[{0x0}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4204, r1, 0x202, &(0x7f0000000000)={&(0x7f0000002100)=""/4096, 0x1008}) [ 233.689601] audit: type=1400 audit(1546214895.483:18932): avc: denied { dac_override } for pid=6736 comm="syz-executor5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:16 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000600)='./cgroup.net/syz0\x00', 0x200002, 0x0) r0 = eventfd2(0x0, 0x0) r1 = dup(r0) r2 = open(&(0x7f00000008c0)='./file1\x00', 0x20141042, 0x0) ftruncate(r2, 0x280080) sendfile(r1, r2, &(0x7f0000000200), 0x2008000fffffffe) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'dummy0\x00'}) fchdir(0xffffffffffffffff) mkdir(&(0x7f0000578000)='./file0\x00', 0x0) lsetxattr(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000580)=@known='system.posix_acl_default\x00', &(0x7f00000003c0)='\x02\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x02\x00\xf3\x00\x00\x00\x00\x00', 0x14, 0x0) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', &(0x7f00000001c0)='./file1\x00', 0x8, 0x0) dup(r1) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4004700e, 0xe874) 00:08:16 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x40000000}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) fchdir(0xffffffffffffffff) mremap(&(0x7f0000789000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000789000/0x3000)=nil) ioperm(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000080)='system_u:object_r:wtmp_t:s0', 0x0) fsetxattr(r2, &(0x7f0000000200)=@known='security.selinux\x00', &(0x7f0000000040)='system_u::wtmp_t:\x00\x10', 0x13, 0x0) [ 233.698447] audit: type=1400 audit(1546214895.493:18933): avc: denied { sys_admin } for pid=2079 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:16 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000640)="d4", 0x1}], 0x1}], 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r2+30000000}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockname$packet(r0, 0x0, 0x0) 00:08:16 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x40000000}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) fchdir(0xffffffffffffffff) mremap(&(0x7f0000789000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000789000/0x3000)=nil) ioperm(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000080)='system_u:object_r:wtmp_t:s0', 0x0) fsetxattr(r2, &(0x7f0000000200)=@known='security.selinux\x00', &(0x7f0000000040)='system_u::wtmp_t:\x00\x10', 0x13, 0x0) [ 233.711444] audit: type=1400 audit(1546214895.503:18934): avc: denied { sys_admin } for pid=2079 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 233.725734] audit: type=1400 audit(1546214895.513:18935): avc: denied { dac_override } for pid=6744 comm="syz-executor3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 233.756308] audit: type=1400 audit(1546214895.543:18936): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:16 executing program 4: getgroups(0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff]) setfsgid(r0) [ 233.759966] audit: type=1400 audit(1546214895.553:18937): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:17 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)={0x40000000}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) fchdir(0xffffffffffffffff) mremap(&(0x7f0000789000/0x4000)=nil, 0x4000, 0x3000, 0x0, &(0x7f0000789000/0x3000)=nil) ioperm(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(0x0, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000080)='system_u:object_r:wtmp_t:s0', 0x0) fsetxattr(r2, &(0x7f0000000200)=@known='security.selinux\x00', &(0x7f0000000040)='system_u::wtmp_t:\x00\x10', 0x13, 0x0) 00:08:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x2000) dup3(r1, r0, 0x0) close(r2) 00:08:17 executing program 4: getgroups(0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff]) setfsgid(r0) 00:08:17 executing program 5: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000440)='./cgroup.net\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) io_setup(0x0, 0x0) io_cancel(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x8, r1, &(0x7f0000000100), 0x0, 0x534f, 0x0, 0x0, 0xffffffffffffff9c}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r1, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f00000003c0)) fcntl$lock(0xffffffffffffffff, 0x24, 0x0) 00:08:17 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000640)="d4", 0x1}], 0x1}], 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r2+30000000}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockname$packet(r0, 0x0, 0x0) 00:08:17 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xbfffa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x4e22}, 0x1c) write(r1, &(0x7f00000000c0)="06", 0x1) close(r0) 00:08:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x2000) dup3(r1, r0, 0x0) close(r2) 00:08:17 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x100000000) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r5, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r4) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[], 0x6ec}}, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000900)={0x100000000, {{0xa, 0x4e21, 0xa8, @remote, 0x1f}}, {{0xa, 0x4e21, 0x8000, @loopback, 0x7}}}, 0x104) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 00:08:18 executing program 4: getgroups(0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff]) setfsgid(r0) 00:08:18 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x2000) dup3(r1, r0, 0x0) close(r2) 00:08:18 executing program 4: getgroups(0x2, &(0x7f0000000080)=[0xffffffffffffffff, 0xffffffffffffffff]) setfsgid(r0) 00:08:19 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000640)="d4", 0x1}], 0x1}], 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r2+30000000}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockname$packet(r0, 0x0, 0x0) 00:08:19 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x2000) dup3(r1, r0, 0x0) close(r2) 00:08:19 executing program 0: chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = socket(0x11, 0x200000000080002, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) bind$unix(r1, &(0x7f0000000240)=@abs, 0x6e) accept4(r0, &(0x7f00000003c0)=@hci={0x1f, 0x0}, &(0x7f00000001c0)=0x80, 0x800) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000440)={'team0\x00', r3}) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000200)='team0\x00') 00:08:19 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x100000000) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r5, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r4) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[], 0x6ec}}, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000900)={0x100000000, {{0xa, 0x4e21, 0xa8, @remote, 0x1f}}, {{0xa, 0x4e21, 0x8000, @loopback, 0x7}}}, 0x104) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 00:08:19 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x100000000) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r5, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r4) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[], 0x6ec}}, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000900)={0x100000000, {{0xa, 0x4e21, 0xa8, @remote, 0x1f}}, {{0xa, 0x4e21, 0x8000, @loopback, 0x7}}}, 0x104) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 00:08:19 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x5) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xfffffdef) r6 = getpgrp(0x0) sched_setscheduler(r6, 0x1, &(0x7f0000000080)=0x40) sendto$inet6(r0, &(0x7f0000000300), 0x334, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x800018a, 0x0) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afa8f2786faed6766ec8342dc457e112e7f35836e74612f3e870a4c9ac20baf69ae9ab245de78779f80ebc7b85aa7ffd459b4078ceb9dab1bd58937da3c420f79bf0434318578bb71c0b30a7848fa2e1e533a101f6eb9e5175893c6159f00fa2487eb0fb3af72778ab660b5a83b5880bd667da89f4a009be76d191ed205f25fa669595dd23c06daa5", 0xe5, 0xfffffffffffffffb) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) keyctl$get_security(0x11, r7, &(0x7f0000000280)=""/243, 0xf3) 00:08:19 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 00:08:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@srh, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) [ 238.630273] audit_printk_skb: 1959 callbacks suppressed [ 238.630281] audit: type=1400 audit(1546214900.423:19593): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:20 executing program 2: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000640)="d4", 0x1}], 0x1}], 0x1, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r2+30000000}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) getsockname$packet(r0, 0x0, 0x0) [ 238.644129] audit: type=1400 audit(1546214900.403:19591): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 238.652628] audit: type=1400 audit(1546214900.423:19592): avc: denied { net_admin } for pid=6857 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 238.659905] audit: type=1400 audit(1546214900.433:19594): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 238.669614] audit: type=1400 audit(1546214900.463:19596): avc: denied { create } for pid=6858 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:08:21 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) [ 238.673845] audit: type=1400 audit(1546214900.463:19597): avc: denied { write } for pid=6858 comm="syz-executor4" path="socket:[24819]" dev="sockfs" ino=24819 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 238.675379] audit: type=1400 audit(1546214900.463:19598): avc: denied { write } for pid=6858 comm="syz-executor4" path="socket:[24819]" dev="sockfs" ino=24819 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:08:21 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x100000000) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r5, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r4) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[], 0x6ec}}, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000900)={0x100000000, {{0xa, 0x4e21, 0xa8, @remote, 0x1f}}, {{0xa, 0x4e21, 0x8000, @loopback, 0x7}}}, 0x104) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 00:08:21 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x100000000) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r5, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r4) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[], 0x6ec}}, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000900)={0x100000000, {{0xa, 0x4e21, 0xa8, @remote, 0x1f}}, {{0xa, 0x4e21, 0x8000, @loopback, 0x7}}}, 0x104) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) [ 238.686072] audit: type=1400 audit(1546214900.453:19595): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 238.688076] audit: type=1400 audit(1546214900.483:19599): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:22 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) [ 238.694383] audit: type=1400 audit(1546214900.483:19600): avc: denied { write } for pid=6858 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:08:22 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0xa02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'sit0\x00\x00\x00\x02\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="1fcd1442c2ee086172b815d28d43b0"]}) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/141, 0x8d}, {&(0x7f0000000200)=""/105, 0x69}, {&(0x7f0000000280)=""/250, 0xfa}, {&(0x7f0000000380)=""/41, 0x29}], 0x4) ioctl(r0, 0x720, &(0x7f0000000100)) 00:08:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x5) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xfffffdef) r6 = getpgrp(0x0) sched_setscheduler(r6, 0x1, &(0x7f0000000080)=0x40) sendto$inet6(r0, &(0x7f0000000300), 0x334, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x800018a, 0x0) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afa8f2786faed6766ec8342dc457e112e7f35836e74612f3e870a4c9ac20baf69ae9ab245de78779f80ebc7b85aa7ffd459b4078ceb9dab1bd58937da3c420f79bf0434318578bb71c0b30a7848fa2e1e533a101f6eb9e5175893c6159f00fa2487eb0fb3af72778ab660b5a83b5880bd667da89f4a009be76d191ed205f25fa669595dd23c06daa5", 0xe5, 0xfffffffffffffffb) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) keyctl$get_security(0x11, r7, &(0x7f0000000280)=""/243, 0xf3) 00:08:22 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@srh, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 00:08:22 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x7c) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 00:08:23 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x100000000) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r5, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r4) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[], 0x6ec}}, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000900)={0x100000000, {{0xa, 0x4e21, 0xa8, @remote, 0x1f}}, {{0xa, 0x4e21, 0x8000, @loopback, 0x7}}}, 0x104) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 00:08:23 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x100000000) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r5, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r4) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[], 0x6ec}}, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000900)={0x100000000, {{0xa, 0x4e21, 0xa8, @remote, 0x1f}}, {{0xa, 0x4e21, 0x8000, @loopback, 0x7}}}, 0x104) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 00:08:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x5) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xfffffdef) r6 = getpgrp(0x0) sched_setscheduler(r6, 0x1, &(0x7f0000000080)=0x40) sendto$inet6(r0, &(0x7f0000000300), 0x334, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x800018a, 0x0) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afa8f2786faed6766ec8342dc457e112e7f35836e74612f3e870a4c9ac20baf69ae9ab245de78779f80ebc7b85aa7ffd459b4078ceb9dab1bd58937da3c420f79bf0434318578bb71c0b30a7848fa2e1e533a101f6eb9e5175893c6159f00fa2487eb0fb3af72778ab660b5a83b5880bd667da89f4a009be76d191ed205f25fa669595dd23c06daa5", 0xe5, 0xfffffffffffffffb) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) keyctl$get_security(0x11, r7, &(0x7f0000000280)=""/243, 0xf3) 00:08:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@srh, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 00:08:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@srh, 0x8) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) 00:08:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) [ 243.646433] audit_printk_skb: 1761 callbacks suppressed [ 243.646443] audit: type=1400 audit(1546214905.423:20188): avc: denied { write } for pid=6945 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:08:25 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x20, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}]}}) [ 243.657715] audit: type=1400 audit(1546214905.453:20189): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:25 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x5) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xfffffdef) r6 = getpgrp(0x0) sched_setscheduler(r6, 0x1, &(0x7f0000000080)=0x40) sendto$inet6(r0, &(0x7f0000000300), 0x334, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x800018a, 0x0) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afa8f2786faed6766ec8342dc457e112e7f35836e74612f3e870a4c9ac20baf69ae9ab245de78779f80ebc7b85aa7ffd459b4078ceb9dab1bd58937da3c420f79bf0434318578bb71c0b30a7848fa2e1e533a101f6eb9e5175893c6159f00fa2487eb0fb3af72778ab660b5a83b5880bd667da89f4a009be76d191ed205f25fa669595dd23c06daa5", 0xe5, 0xfffffffffffffffb) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) keyctl$get_security(0x11, r7, &(0x7f0000000280)=""/243, 0xf3) [ 243.658722] audit: type=1400 audit(1546214905.453:20190): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 243.663318] audit: type=1400 audit(1546214905.453:20191): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 243.707410] audit: type=1400 audit(1546214905.483:20192): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 243.747661] audit: type=1400 audit(1546214905.543:20194): avc: denied { sys_admin } for pid=2075 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 243.749794] audit: type=1400 audit(1546214905.543:20195): avc: denied { sys_admin } for pid=2075 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:26 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0xa02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'sit0\x00\x00\x00\x02\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="1fcd1442c2ee086172b815d28d43b0"]}) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/141, 0x8d}, {&(0x7f0000000200)=""/105, 0x69}, {&(0x7f0000000280)=""/250, 0xfa}, {&(0x7f0000000380)=""/41, 0x29}], 0x4) ioctl(r0, 0x720, &(0x7f0000000100)) 00:08:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 00:08:26 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0xdd86) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @dev}, 0x14) openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 00:08:26 executing program 5: mknod$loop(&(0x7f0000000040)='./file1\x00', 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f00000000c0)='/dev/loop0\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x1003080, 0x0) quotactl(0x20800001ff, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) [ 243.756254] audit: type=1400 audit(1546214905.543:20193): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 243.758490] audit: type=1400 audit(1546214905.553:20197): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 00:08:26 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x5082ccda) rename(&(0x7f0000000480)='./file0\x00', &(0x7f0000000080)='./file1/file0\x00') rename(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1\x00') [ 243.760804] audit: type=1400 audit(1546214905.553:20198): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 244.534670] SELinux: duplicate or incompatible mount options 00:08:27 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x5) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xfffffdef) r6 = getpgrp(0x0) sched_setscheduler(r6, 0x1, &(0x7f0000000080)=0x40) sendto$inet6(r0, &(0x7f0000000300), 0x334, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x800018a, 0x0) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afa8f2786faed6766ec8342dc457e112e7f35836e74612f3e870a4c9ac20baf69ae9ab245de78779f80ebc7b85aa7ffd459b4078ceb9dab1bd58937da3c420f79bf0434318578bb71c0b30a7848fa2e1e533a101f6eb9e5175893c6159f00fa2487eb0fb3af72778ab660b5a83b5880bd667da89f4a009be76d191ed205f25fa669595dd23c06daa5", 0xe5, 0xfffffffffffffffb) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) keyctl$get_security(0x11, r7, &(0x7f0000000280)=""/243, 0xf3) 00:08:27 executing program 5: r0 = socket$inet6(0xa, 0x100000000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 00:08:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) 00:08:28 executing program 5: r0 = socket$inet6(0xa, 0x100000000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 00:08:28 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x5082ccda) rename(&(0x7f0000000480)='./file0\x00', &(0x7f0000000080)='./file1/file0\x00') rename(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1\x00') 00:08:28 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x5) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xfffffdef) r6 = getpgrp(0x0) sched_setscheduler(r6, 0x1, &(0x7f0000000080)=0x40) sendto$inet6(r0, &(0x7f0000000300), 0x334, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x800018a, 0x0) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afa8f2786faed6766ec8342dc457e112e7f35836e74612f3e870a4c9ac20baf69ae9ab245de78779f80ebc7b85aa7ffd459b4078ceb9dab1bd58937da3c420f79bf0434318578bb71c0b30a7848fa2e1e533a101f6eb9e5175893c6159f00fa2487eb0fb3af72778ab660b5a83b5880bd667da89f4a009be76d191ed205f25fa669595dd23c06daa5", 0xe5, 0xfffffffffffffffb) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) keyctl$get_security(0x11, r7, &(0x7f0000000280)=""/243, 0xf3) 00:08:30 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0xa02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'sit0\x00\x00\x00\x02\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="1fcd1442c2ee086172b815d28d43b0"]}) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/141, 0x8d}, {&(0x7f0000000200)=""/105, 0x69}, {&(0x7f0000000280)=""/250, 0xfa}, {&(0x7f0000000380)=""/41, 0x29}], 0x4) ioctl(r0, 0x720, &(0x7f0000000100)) 00:08:30 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) writev(r0, &(0x7f0000000180), 0x200000000000027c) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2080, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x2000000000003, &(0x7f00000e1000/0x3000)=nil) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) 00:08:30 executing program 5: r0 = socket$inet6(0xa, 0x100000000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 00:08:30 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x5082ccda) rename(&(0x7f0000000480)='./file0\x00', &(0x7f0000000080)='./file1/file0\x00') rename(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1\x00') 00:08:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0x5) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = memfd_create(&(0x7f0000000380)='\x00', 0x0) ftruncate(r5, 0x1000000) sendfile(r4, r5, 0x0, 0xfffffdef) r6 = getpgrp(0x0) sched_setscheduler(r6, 0x1, &(0x7f0000000080)=0x40) sendto$inet6(r0, &(0x7f0000000300), 0x334, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x800018a, 0x0) r7 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000180)="2647756b0e6843e2692a0d672563f30aa38c3484b9ddd0de38c967393f41e3d45f06c51764d039e2f2fb2c72e5b9e4ddbdf9d556cfb9274426511481daf9b1db55f87af7e683945bd1f3279d1aec83107af001c9ec92db7773d047611afa8f2786faed6766ec8342dc457e112e7f35836e74612f3e870a4c9ac20baf69ae9ab245de78779f80ebc7b85aa7ffd459b4078ceb9dab1bd58937da3c420f79bf0434318578bb71c0b30a7848fa2e1e533a101f6eb9e5175893c6159f00fa2487eb0fb3af72778ab660b5a83b5880bd667da89f4a009be76d191ed205f25fa669595dd23c06daa5", 0xe5, 0xfffffffffffffffb) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f00000003c0)={'nat\x00', 0x4, [{}, {}, {}, {}]}, 0x68) keyctl$get_security(0x11, r7, &(0x7f0000000280)=""/243, 0xf3) [ 248.528886] syz-executor0: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 248.623596] CPU: 0 PID: 7046 Comm: syz-executor0 Not tainted 4.9.141+ #23 [ 248.630544] ffff8801b0cc7778 ffffffff81b42e79 1ffff10036198ef1 ffff8801af02af80 [ 248.638608] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801b0cc78c0 [ 248.646673] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 248.654743] Call Trace: [ 248.657339] [] dump_stack+0xc1/0x128 [ 248.662761] [] warn_alloc.cold.31+0x7f/0x9c [ 248.668728] [] ? zone_watermark_ok_safe+0x250/0x250 [ 248.675396] [] ? rcu_read_unlock_special+0x6d0/0xb20 [ 248.682152] [] ? avc_has_perm+0x9e/0x3a0 [ 248.687867] [] __vmalloc_node_range+0x35e/0x600 [ 248.694185] [] ? task_has_security+0x130/0x270 [ 248.700410] [] vmalloc+0x5b/0x70 [ 248.705425] [] ? sel_write_load+0x135/0xfa0 [ 248.711393] [] sel_write_load+0x135/0xfa0 [ 248.717184] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 248.724019] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 248.730603] [] ? sel_read_bool+0x240/0x240 [ 248.736486] [] ? trace_hardirqs_on+0x10/0x10 [ 248.742543] [] ? compat_rw_copy_check_uvector+0x263/0x380 [ 248.749735] [] ? check_preemption_disabled+0x3b/0x200 [ 248.756569] [] do_loop_readv_writev.part.1+0xd5/0x280 [ 248.763413] [] compat_do_readv_writev+0x570/0x7b0 [ 248.769902] [] ? do_pwritev+0x240/0x240 [ 248.775520] [] ? mark_held_locks+0xc7/0x130 [ 248.781490] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 248.788548] [] ? mutex_lock_nested+0x5dc/0x900 [ 248.794778] [] ? __fdget_pos+0xac/0xd0 [ 248.800313] [] ? __fget+0x214/0x3d0 [ 248.805587] [] ? mutex_trylock+0x3e0/0x3e0 [ 248.811460] [] ? __fget+0x23b/0x3d0 [ 248.816726] [] ? __fget+0x47/0x3d0 [ 248.821902] [] compat_writev+0xe5/0x150 [ 248.827511] [] do_compat_writev+0xf2/0x1d0 [ 248.833376] [] ? compat_writev+0x150/0x150 [ 248.839252] [] ? compat_SyS_clock_gettime+0x131/0x1b0 [ 248.846079] [] ? compat_SyS_clock_settime+0x1a0/0x1a0 [ 248.852906] [] compat_SyS_writev+0x26/0x30 [ 248.858773] [] ? compat_SyS_preadv2+0x90/0x90 [ 248.864903] [] do_fast_syscall_32+0x2f1/0xa10 00:08:30 executing program 5: r0 = socket$inet6(0xa, 0x100000000080002, 0x100000000000088) bind$inet6(r0, &(0x7f0000d85fe4)={0xa, 0x4e23}, 0x1c) r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) sendto$inet6(r1, &(0x7f0000000d40)="ddd9", 0x2, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) [ 248.871032] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 248.877740] [] entry_SYSENTER_compat+0x90/0xa2 [ 248.887810] audit_printk_skb: 2448 callbacks suppressed 00:08:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x11, 0x4) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) [ 248.887819] audit: type=1400 audit(1546214910.683:21015): avc: denied { sys_admin } for pid=2075 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 248.903380] audit: type=1400 audit(1546214910.693:21016): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:30 executing program 1: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x5082ccda) rename(&(0x7f0000000480)='./file0\x00', &(0x7f0000000080)='./file1/file0\x00') rename(&(0x7f0000000140)='./file1/file0\x00', &(0x7f0000000180)='./file1\x00') [ 248.906811] audit: type=1400 audit(1546214910.413:21013): avc: denied { dac_override } for pid=7044 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 248.916676] audit: type=1400 audit(1546214910.703:21017): avc: denied { dac_override } for pid=7044 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 248.918816] audit: type=1400 audit(1546214910.713:21018): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:31 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 248.958816] audit: type=1400 audit(1546214910.753:21019): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 248.966378] audit: type=1400 audit(1546214910.753:21020): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 248.969411] audit: type=1400 audit(1546214910.763:21021): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 248.972364] audit: type=1400 audit(1546214910.763:21022): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 248.975493] audit: type=1400 audit(1546214910.763:21023): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:31 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:08:32 executing program 1: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 250.196931] Mem-Info: [ 250.208816] active_anon:53566 inactive_anon:10288 isolated_anon:0 [ 250.208816] active_file:4591 inactive_file:54941 isolated_file:0 [ 250.208816] unevictable:0 dirty:165 writeback:0 unstable:0 [ 250.208816] slab_reclaimable:7165 slab_unreclaimable:58310 [ 250.208816] mapped:61456 shmem:10337 pagetables:2017 bounce:0 [ 250.208816] free:1400594 free_pcp:362 free_cma:0 00:08:32 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) close(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0xfffffffffffffffd) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x3b) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffe6c, 0x0, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x11004, 0x0) [ 250.386156] Node 0 active_anon:197688kB inactive_anon:37152kB active_file:18364kB inactive_file:219776kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:245784kB dirty:672kB writeback:0kB shmem:37356kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 250.516289] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:32kB free_cma:0kB [ 250.640606] lowmem_reserve[]: 0 3505 3505 [ 250.679717] Normal free:2615672kB min:5580kB low:9168kB high:12756kB active_anon:197988kB inactive_anon:24752kB active_file:18364kB inactive_file:219776kB unevictable:0kB writepending:672kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:28780kB slab_unreclaimable:233080kB kernel_stack:5984kB pagetables:8064kB bounce:0kB free_pcp:488kB local_pcp:64kB free_cma:0kB [ 250.916180] lowmem_reserve[]: 0 0 0 [ 250.920355] DMA32: 2*4kB (UM) 2*8kB (M) 1*16kB (M) 3*32kB (UM) 5*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 251.028638] Normal: 459*4kB (UME) 364*8kB (UM) 328*16kB (UME) 822*32kB (UME) 573*64kB (UME) 259*128kB (UME) 123*256kB (UME) 59*512kB (UME) 14*1024kB (UME) 5*2048kB (UME) 592*4096kB (M) = 2617228kB 65773 total pagecache pages [ 251.123551] 0 pages in swap cache [ 251.169559] Swap cache stats: add 0, delete 0, find 0/0 [ 251.174944] Free swap = 0kB [ 251.186105] Total swap = 0kB [ 251.189126] 1965979 pages RAM [ 251.198435] 0 pages HighMem/MovableOnly [ 251.202410] 313617 pages reserved 00:08:33 executing program 2: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0xa02, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_flowlabel\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'sit0\x00\x00\x00\x02\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="1fcd1442c2ee086172b815d28d43b0"]}) readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/141, 0x8d}, {&(0x7f0000000200)=""/105, 0x69}, {&(0x7f0000000280)=""/250, 0xfa}, {&(0x7f0000000380)=""/41, 0x29}], 0x4) ioctl(r0, 0x720, &(0x7f0000000100)) 00:08:33 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) close(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0xfffffffffffffffd) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x3b) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffe6c, 0x0, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x11004, 0x0) 00:08:33 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) close(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0xfffffffffffffffd) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x3b) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffe6c, 0x0, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x11004, 0x0) 00:08:33 executing program 1: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:08:33 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:08:33 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) writev(r0, &(0x7f0000000180), 0x200000000000027c) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2080, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x2000000000003, &(0x7f00000e1000/0x3000)=nil) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) 00:08:33 executing program 1: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:08:33 executing program 4: r0 = epoll_create1(0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000300)) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0x0, 0x64}}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 00:08:33 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) close(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0xfffffffffffffffd) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x3b) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffe6c, 0x0, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x11004, 0x0) 00:08:33 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) close(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0xfffffffffffffffd) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x3b) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffe6c, 0x0, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x11004, 0x0) [ 251.823136] syz-executor0: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 251.865016] CPU: 0 PID: 7108 Comm: syz-executor0 Not tainted 4.9.141+ #23 [ 251.871949] ffff88019b69f778 ffffffff81b42e79 1ffff100336d3ef1 ffff88019b688000 [ 251.880042] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff88019b69f8c0 [ 251.888128] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 251.896184] Call Trace: [ 251.898769] [] dump_stack+0xc1/0x128 [ 251.904129] [] warn_alloc.cold.31+0x7f/0x9c [ 251.910094] [] ? zone_watermark_ok_safe+0x250/0x250 [ 251.916766] [] ? check_preemption_disabled+0x3b/0x200 [ 251.923614] [] ? avc_has_perm+0x9e/0x3a0 [ 251.929320] [] __vmalloc_node_range+0x35e/0x600 [ 251.935634] [] ? task_has_security+0x130/0x270 [ 251.941859] [] vmalloc+0x5b/0x70 [ 251.946875] [] ? sel_write_load+0x135/0xfa0 [ 251.952845] [] sel_write_load+0x135/0xfa0 [ 251.958650] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 251.965487] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 251.972060] [] ? sel_read_bool+0x240/0x240 [ 251.977951] [] ? trace_hardirqs_on+0x10/0x10 [ 251.984005] [] ? compat_rw_copy_check_uvector+0x263/0x380 [ 251.991222] [] ? check_preemption_disabled+0x3b/0x200 [ 251.998088] [] do_loop_readv_writev.part.1+0xd5/0x280 [ 252.004926] [] compat_do_readv_writev+0x570/0x7b0 [ 252.011409] [] ? do_pwritev+0x240/0x240 [ 252.017030] [] ? mark_held_locks+0xc7/0x130 [ 252.022992] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 252.029827] [] ? mutex_lock_nested+0x5dc/0x900 [ 252.036057] [] ? __fdget_pos+0xac/0xd0 [ 252.041612] [] ? __fget+0x214/0x3d0 [ 252.046896] [] ? mutex_trylock+0x3e0/0x3e0 [ 252.052773] [] ? __fget+0x23b/0x3d0 [ 252.058042] [] ? __fget+0x47/0x3d0 [ 252.063227] [] compat_writev+0xe5/0x150 [ 252.068848] [] do_compat_writev+0xf2/0x1d0 [ 252.074723] [] ? compat_writev+0x150/0x150 [ 252.080612] [] ? compat_SyS_clock_gettime+0x131/0x1b0 [ 252.087454] [] ? compat_SyS_clock_settime+0x1a0/0x1a0 [ 252.094285] [] compat_SyS_writev+0x26/0x30 [ 252.100164] [] ? compat_SyS_preadv2+0x90/0x90 [ 252.106303] [] do_fast_syscall_32+0x2f1/0xa10 [ 252.112444] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 252.119106] [] entry_SYSENTER_compat+0x90/0xa2 00:08:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) shutdown(r0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x8) 00:08:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) r1 = dup2(r0, r0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x0, 0x0, 0x8, [], 0x0, &(0x7f00000000c0), &(0x7f0000000240)=""/8}, &(0x7f0000000200)=0x50) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000140)=0x4) [ 253.123024] Mem-Info: [ 253.126436] active_anon:49438 inactive_anon:6163 isolated_anon:0 [ 253.126436] active_file:4591 inactive_file:54949 isolated_file:0 [ 253.126436] unevictable:0 dirty:116 writeback:0 unstable:0 [ 253.126436] slab_reclaimable:7247 slab_unreclaimable:57945 [ 253.126436] mapped:61488 shmem:6195 pagetables:1933 bounce:0 [ 253.126436] free:1409212 free_pcp:436 free_cma:0 00:08:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) r1 = dup2(r0, r0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x0, 0x0, 0x8, [], 0x0, &(0x7f00000000c0), &(0x7f0000000240)=""/8}, &(0x7f0000000200)=0x50) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000140)=0x4) 00:08:34 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) close(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0xfffffffffffffffd) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x3b) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffe6c, 0x0, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x11004, 0x0) [ 253.161042] Node 0 active_anon:197752kB inactive_anon:24652kB active_file:18364kB inactive_file:219796kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:245852kB dirty:464kB writeback:0kB shmem:24780kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no 00:08:34 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) close(r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0xfffffffffffffffd) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x3b) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffe6c, 0x0, 0x0, 0x0) splice(r0, 0x0, r1, 0x0, 0x11004, 0x0) 00:08:34 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) 00:08:34 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) shutdown(r0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x8) [ 253.202134] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:636kB free_cma:0kB [ 253.396226] lowmem_reserve[]: 0 3505 3505 [ 253.427660] Normal free:2616548kB min:5580kB low:9168kB high:12756kB active_anon:197876kB inactive_anon:24668kB active_file:18364kB inactive_file:219800kB unevictable:0kB writepending:508kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:29052kB slab_unreclaimable:232288kB kernel_stack:5728kB pagetables:7912kB bounce:0kB free_pcp:1012kB local_pcp:276kB free_cma:0kB [ 253.631076] lowmem_reserve[]: 0 0 0 [ 253.658092] DMA32: 2*4kB (UM) 2*8kB (M) 1*16kB (M) 3*32kB (UM) 5*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 253.767370] Normal: 80*4kB (UME) 12*8kB (UME) 3*16kB (UME) 850*32kB (UM) 650*64kB (UME) 266*128kB (UME) 126*256kB (UME) 59*512kB (UME) 14*1024kB (UME) 6*2048kB (UME) 592*4096kB (M) = 2617232kB 65758 total pagecache pages [ 253.874472] 0 pages in swap cache [ 253.907938] audit_printk_skb: 2459 callbacks suppressed [ 253.907946] audit: type=1400 audit(1546214915.703:21844): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 253.909893] audit: type=1400 audit(1546214915.703:21845): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 253.926463] audit: type=1400 audit(1546214915.723:21846): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 253.928469] audit: type=1400 audit(1546214915.723:21847): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 253.930593] audit: type=1400 audit(1546214915.723:21848): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 253.932675] audit: type=1400 audit(1546214915.723:21849): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 253.934888] audit: type=1400 audit(1546214915.723:21850): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 253.977658] audit: type=1400 audit(1546214915.773:21851): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 253.980624] audit: type=1400 audit(1546214915.773:21852): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 253.982708] audit: type=1400 audit(1546214915.773:21853): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:36 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) writev(r0, &(0x7f0000000180), 0x200000000000027c) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2080, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x2000000000003, &(0x7f00000e1000/0x3000)=nil) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) 00:08:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) shutdown(r0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x8) 00:08:36 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = dup2(r0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000080)) ioctl$BLKBSZSET(r1, 0x40041271, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) geteuid() tkill(r2, 0x8001004000000016) 00:08:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) r1 = dup2(r0, r0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x0, 0x0, 0x8, [], 0x0, &(0x7f00000000c0), &(0x7f0000000240)=""/8}, &(0x7f0000000200)=0x50) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000140)=0x4) 00:08:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=@ipv6_newroute={0x20, 0x18, 0x501, 0x0, 0x0, {0xa, 0xfe80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 00:08:36 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) [ 254.295025] Swap cache stats: add 0, delete 0, find 0/0 [ 254.300401] Free swap = 0kB [ 254.303441] Total swap = 0kB [ 254.306489] 1965979 pages RAM [ 254.309588] 0 pages HighMem/MovableOnly [ 254.313536] 313617 pages reserved 00:08:36 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) 00:08:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000040)=0xfffffffffffffffd, 0x4) r1 = dup2(r0, r0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000180)={'filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x0, 0x0, 0x8, [], 0x0, &(0x7f00000000c0), &(0x7f0000000240)=""/8}, &(0x7f0000000200)=0x50) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, &(0x7f0000000000), &(0x7f0000000140)=0x4) 00:08:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = epoll_create(0x420000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) shutdown(r0, 0x0) ppoll(&(0x7f0000000100)=[{r1}], 0x1, &(0x7f0000000180), &(0x7f00000001c0), 0x8) 00:08:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=@ipv6_newroute={0x20, 0x18, 0x501, 0x0, 0x0, {0xa, 0xfe80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) [ 254.848832] syz-executor0: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 254.916746] CPU: 0 PID: 7166 Comm: syz-executor0 Not tainted 4.9.141+ #23 [ 254.923695] ffff8801d527f778 ffffffff81b42e79 1ffff1003aa4fef1 ffff8801d30f97c0 [ 254.931763] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801d527f8c0 [ 254.939833] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 254.947927] Call Trace: [ 254.950508] [] dump_stack+0xc1/0x128 [ 254.955869] [] warn_alloc.cold.31+0x7f/0x9c [ 254.961839] [] ? zone_watermark_ok_safe+0x250/0x250 [ 254.968509] [] ? check_preemption_disabled+0x3b/0x200 [ 254.975356] [] ? avc_has_perm+0x9e/0x3a0 [ 254.981065] [] __vmalloc_node_range+0x35e/0x600 [ 254.987379] [] ? task_has_security+0x130/0x270 [ 254.993616] [] vmalloc+0x5b/0x70 [ 254.998627] [] ? sel_write_load+0x135/0xfa0 [ 255.004623] [] sel_write_load+0x135/0xfa0 [ 255.010414] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 255.017252] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 255.023847] [] ? sel_read_bool+0x240/0x240 [ 255.029729] [] ? trace_hardirqs_on+0x10/0x10 [ 255.035787] [] ? compat_rw_copy_check_uvector+0x263/0x380 [ 255.042973] [] ? check_preemption_disabled+0x3b/0x200 [ 255.049808] [] do_loop_readv_writev.part.1+0xd5/0x280 [ 255.056645] [] compat_do_readv_writev+0x570/0x7b0 [ 255.063146] [] ? do_pwritev+0x240/0x240 [ 255.068766] [] ? mark_held_locks+0xc7/0x130 [ 255.074733] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 255.081569] [] ? mutex_lock_nested+0x5dc/0x900 [ 255.087804] [] ? __fdget_pos+0xac/0xd0 [ 255.093331] [] ? __fget+0x214/0x3d0 [ 255.098609] [] ? mutex_trylock+0x3e0/0x3e0 [ 255.104487] [] ? __fget+0x23b/0x3d0 [ 255.109759] [] ? __fget+0x47/0x3d0 [ 255.114945] [] compat_writev+0xe5/0x150 [ 255.120576] [] do_compat_writev+0xf2/0x1d0 [ 255.126475] [] ? compat_writev+0x150/0x150 [ 255.132357] [] ? compat_SyS_clock_gettime+0x131/0x1b0 [ 255.139239] [] ? compat_SyS_clock_settime+0x1a0/0x1a0 [ 255.146105] [] compat_SyS_writev+0x26/0x30 [ 255.151982] [] ? compat_SyS_preadv2+0x90/0x90 [ 255.158118] [] do_fast_syscall_32+0x2f1/0xa10 00:08:36 executing program 4: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) dup2(0xffffffffffffff9c, 0xffffffffffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000080)) dup2(0xffffffffffffffff, 0xffffffffffffff9c) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x5, 0x0, 0x0, 0x20000000000001, 0x20, 0x0}, 0x2c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) [ 255.164256] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 255.170918] [] entry_SYSENTER_compat+0x90/0xa2 00:08:37 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) [ 255.919596] Mem-Info: [ 255.948701] active_anon:49481 inactive_anon:6147 isolated_anon:0 [ 255.948701] active_file:4591 inactive_file:54957 isolated_file:0 [ 255.948701] unevictable:0 dirty:136 writeback:0 unstable:0 [ 255.948701] slab_reclaimable:7267 slab_unreclaimable:58170 [ 255.948701] mapped:61443 shmem:6198 pagetables:1975 bounce:0 [ 255.948701] free:1408911 free_pcp:429 free_cma:0 [ 256.087155] Node 0 active_anon:197924kB inactive_anon:24588kB active_file:18364kB inactive_file:219828kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:245872kB dirty:544kB writeback:0kB shmem:24792kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 256.139196] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:32kB free_cma:0kB [ 256.169903] lowmem_reserve[]: 0 3505 3505 [ 256.174624] Normal free:2616196kB min:5580kB low:9168kB high:12756kB active_anon:197924kB inactive_anon:24588kB active_file:18364kB inactive_file:219828kB unevictable:0kB writepending:544kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:29068kB slab_unreclaimable:232808kB kernel_stack:5856kB pagetables:7900kB bounce:0kB free_pcp:856kB local_pcp:468kB free_cma:0kB [ 256.262288] lowmem_reserve[]: 0 0 0 [ 256.266514] DMA32: 2*4kB (UM) 2*8kB (M) 1*16kB (M) 3*32kB (UM) 5*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 256.285124] Normal: 9*4kB (E) 2*8kB (ME) 1*16kB (M) 787*32kB (UM) 660*64kB (UME) 269*128kB (UME) 127*256kB (UME) 59*512kB (UME) 14*1024kB (UME) 6*2048kB (UME) 592*4096kB (M) = 2616100kB 65745 total pagecache pages 00:08:38 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) writev(r0, &(0x7f0000000180), 0x200000000000027c) r1 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDZAPENTCNT(r1, 0x5204, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2080, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x3000, 0x2000000000003, &(0x7f00000e1000/0x3000)=nil) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, 0x0) 00:08:38 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$packet(0x11, 0x0, 0x300) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpgid(0x0) creat(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000003c0)=""/228) syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') [ 256.309619] 0 pages in swap cache [ 256.313076] Swap cache stats: add 0, delete 0, find 0/0 [ 256.320152] Free swap = 0kB [ 256.323182] Total swap = 0kB [ 256.327824] 1965979 pages RAM [ 256.330933] 0 pages HighMem/MovableOnly [ 256.334903] 313617 pages reserved [ 256.677013] syz-executor0: vmalloc: allocation failure: 0 bytes, mode:0x24000c2(GFP_KERNEL|__GFP_HIGHMEM) [ 256.725966] CPU: 1 PID: 7198 Comm: syz-executor0 Not tainted 4.9.141+ #23 [ 256.732908] ffff8801d12e7778 ffffffff81b42e79 1ffff1003a25cef1 ffff8801c93517c0 [ 256.740960] ffffffff82aa8c00 0000000000000001 0000000000400000 ffff8801d12e78c0 [ 256.748997] ffffffff814fc7c8 0000000041b58ab3 ffffffff82e37a10 ffffffff81427db0 [ 256.757075] Call Trace: [ 256.759652] [] dump_stack+0xc1/0x128 [ 256.765002] [] warn_alloc.cold.31+0x7f/0x9c [ 256.770960] [] ? zone_watermark_ok_safe+0x250/0x250 [ 256.777614] [] ? check_preemption_disabled+0x3b/0x200 [ 256.784439] [] ? avc_has_perm+0x9e/0x3a0 [ 256.790133] [] __vmalloc_node_range+0x35e/0x600 [ 256.796435] [] ? task_has_security+0x130/0x270 [ 256.802662] [] vmalloc+0x5b/0x70 [ 256.807665] [] ? sel_write_load+0x135/0xfa0 [ 256.813619] [] sel_write_load+0x135/0xfa0 [ 256.819402] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 256.826240] [] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 256.832801] [] ? sel_read_bool+0x240/0x240 [ 256.838668] [] ? trace_hardirqs_on+0x10/0x10 [ 256.844713] [] ? compat_rw_copy_check_uvector+0x263/0x380 [ 256.851887] [] ? check_preemption_disabled+0x3b/0x200 [ 256.858709] [] do_loop_readv_writev.part.1+0xd5/0x280 [ 256.865562] [] compat_do_readv_writev+0x570/0x7b0 [ 256.872043] [] ? do_pwritev+0x240/0x240 [ 256.877654] [] ? mark_held_locks+0xc7/0x130 [ 256.883611] [] ? trace_hardirqs_on_caller+0x38b/0x590 [ 256.890439] [] ? mutex_lock_nested+0x5dc/0x900 [ 256.896658] [] ? __fdget_pos+0xac/0xd0 [ 256.902180] [] ? __fget+0x214/0x3d0 [ 256.907441] [] ? mutex_trylock+0x3e0/0x3e0 [ 256.913309] [] ? __fget+0x23b/0x3d0 [ 256.919098] [] ? __fget+0x47/0x3d0 [ 256.924271] [] compat_writev+0xe5/0x150 [ 256.929876] [] do_compat_writev+0xf2/0x1d0 [ 256.935744] [] ? compat_writev+0x150/0x150 [ 256.942340] [] ? compat_SyS_clock_gettime+0x131/0x1b0 [ 256.949169] [] ? compat_SyS_clock_settime+0x1a0/0x1a0 [ 256.955996] [] compat_SyS_writev+0x26/0x30 [ 256.961862] [] ? compat_SyS_preadv2+0x90/0x90 [ 256.967992] [] do_fast_syscall_32+0x2f1/0xa10 [ 256.974122] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 256.980785] [] entry_SYSENTER_compat+0x90/0xa2 [ 257.039984] Mem-Info: [ 257.042777] active_anon:49508 inactive_anon:3299 isolated_anon:0 [ 257.042777] active_file:4591 inactive_file:54958 isolated_file:0 [ 257.042777] unevictable:0 dirty:137 writeback:0 unstable:0 [ 257.042777] slab_reclaimable:7269 slab_unreclaimable:58266 [ 257.042777] mapped:58592 shmem:3348 pagetables:2012 bounce:0 [ 257.042777] free:1411581 free_pcp:470 free_cma:0 [ 257.138215] Node 0 active_anon:197932kB inactive_anon:13196kB active_file:18364kB inactive_file:220332kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:234368kB dirty:548kB writeback:0kB shmem:13392kB writeback_tmp:0kB unstable:0kB pages_scanned:0 all_unreclaimable? no [ 257.231918] DMA32 free:3019464kB min:4696kB low:7712kB high:10728kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3145324kB managed:3020132kB mlocked:0kB slab_reclaimable:0kB slab_unreclaimable:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:668kB local_pcp:636kB free_cma:0kB [ 257.300250] lowmem_reserve[]: 0 3505 3505 [ 257.306672] Normal free:2626776kB min:5580kB low:9168kB high:12756kB active_anon:197832kB inactive_anon:13196kB active_file:18364kB inactive_file:219932kB unevictable:0kB writepending:548kB present:4718592kB managed:3589316kB mlocked:0kB slab_reclaimable:29076kB slab_unreclaimable:233392kB kernel_stack:5920kB pagetables:7900kB bounce:0kB free_pcp:1200kB local_pcp:548kB free_cma:0kB [ 257.380276] lowmem_reserve[]: 0 0 0 [ 257.391998] DMA32: 2*4kB (UM) 2*8kB (M) 1*16kB (M) 3*32kB (UM) 5*64kB (UM) 4*128kB (UM) 3*256kB (UM) 2*512kB (M) 2*1024kB (UM) 2*2048kB (UM) 735*4096kB (M) = 3019464kB [ 257.428615] Normal: 158*4kB (UME) 61*8kB (UE) 159*16kB (UM) 752*32kB (UME) 660*64kB (UME) 272*128kB (UME) 127*256kB (UME) 59*512kB (UME) 14*1024kB (UME) 6*2048kB (UME) 592*4096kB (M) = 2618960kB 65752 total pagecache pages [ 257.455857] 0 pages in swap cache [ 257.461759] Swap cache stats: add 0, delete 0, find 0/0 [ 257.469450] Free swap = 0kB [ 257.472557] Total swap = 0kB [ 257.475674] 1965979 pages RAM [ 257.480742] 0 pages HighMem/MovableOnly [ 257.484797] 313617 pages reserved 00:08:40 executing program 5: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 00:08:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=@ipv6_newroute={0x20, 0x18, 0x501, 0x0, 0x0, {0xa, 0xfe80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 00:08:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty, 0x4}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000002980), 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1, &(0x7f0000000c80)=[{0xbc, 0x111, 0x2, "cea056e99a83db297fda8302e8e19c912a7cebfe6395da9ddb630f3ac5fe0505e7dca806f1478bb2f6dc86ae20af762b03bd61b54bf7706783f24ebf0368fa6d4b12dfe62cd549789b3cc5fadc62be9e8ec97851602d952c2197ca5519dc6c5897219e1eabe4b2350b68bb214c5de2d2aa7047d98ab091416b3f1fcae32a88ee636a56dc7c0f7db7396533744cc934d11405fec2acef491d8ed3c43e244ad56dda7f2c28583c75a85cc5ffca2569"}], 0xbc, 0x4}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000400)) listen(r0, 0x7c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000180)='\x00\x04\x001\x00', 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) syz_open_procfs(r4, &(0x7f0000000300)='net/ip_tables_names\x00') write$P9_RFSYNC(r3, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0xfffffffffffffe2d) sendto$inet6(r2, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b80)='./cgroup/syz1\x00\xb8E\x8a\x13\x92b<*\xcc\at1r\xc1c\xcf\xc7\x15#p\x9c2\x89\xac\xban\xaf)\x19\xf3.\xba\xa4\xcb\xe8\x9e\xd3\x01g\xd7\xd5n\x8ee\xc0\xed\xbb0\f\x9e(\x7f\x10\xf5\x13\xe7vR\')\xd5\xc8\\\t\xfe\xd3\xf3>\xa0U\xb9M\'\xbbr\xa2\xbb\x9f\xd5`\x15\xf2\\\xf4\xf9\xce\xd6^\xd8\x12S\xcf\xba\b\xe9\xa3)\x93Z\xc0\xc6M\x10\xa5\xe7\x01\xccX\xfeJ\xf8\xcb[g\x94h\xe8\xad9\xe1\x03\xe2\xd5\xb7\xd9\a\x8c4\xeb(2\xa5\x85+(\x95\x8b~\xfe\xca\x8f\xfci\xc0\x9a|\xa3=\x82\xe5\x9f\x9e\'\xea%\xa7\xcf^e\xbcR\x98yR\a\r\xda\xc3\x92\x97\x91\xa2?\x90_\xbdrA\x9d\x159', 0x200002, 0x0) syz_open_procfs(r4, &(0x7f0000000600)='maps\x00') fchdir(r3) r5 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) r6 = open(&(0x7f0000000540)='./bus\x00', 0x141042, 0x0) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000480)) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) r7 = creat(&(0x7f00000003c0)='./bus\x00', 0x2) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x2807fd, 0x0) write(r8, &(0x7f0000000380), 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) getsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000500)={@multicast1, @multicast1, 0x0}, &(0x7f0000000440)=0xc) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000000580)={@remote, r9}, 0x14) r10 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r10, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 00:08:40 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$packet(0x11, 0x0, 0x300) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpgid(0x0) creat(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000003c0)=""/228) syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') 00:08:40 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000000040), 0xffffffffffffff5f) close(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffffffffffd59) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) splice(r2, 0x0, r1, 0x0, 0x1, 0xe) 00:08:40 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) 00:08:40 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={&(0x7f00000002c0), 0xc, &(0x7f0000000100)={&(0x7f0000000140)=@ipv6_newroute={0x20, 0x18, 0x501, 0x0, 0x0, {0xa, 0xfe80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0x4}]}, 0x20}}, 0x0) 00:08:40 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) [ 258.920398] audit_printk_skb: 1158 callbacks suppressed [ 258.920407] audit: type=1400 audit(1546214920.713:22240): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:40 executing program 5: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 00:08:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000900)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) [ 258.993490] audit: type=1400 audit(1546214920.783:22242): avc: denied { dac_override } for pid=7225 comm="syz-executor5" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:41 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000000040), 0xffffffffffffff5f) close(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffffffffffd59) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) splice(r2, 0x0, r1, 0x0, 0x1, 0xe) [ 259.005290] audit: type=1400 audit(1546214920.783:22241): avc: denied { sys_admin } for pid=7225 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:41 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$packet(0x11, 0x0, 0x300) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpgid(0x0) creat(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000003c0)=""/228) syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') [ 259.034150] audit: type=1400 audit(1546214920.823:22243): avc: denied { sys_admin } for pid=7225 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 259.048304] audit: type=1400 audit(1546214920.843:22244): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 259.076398] audit: type=1400 audit(1546214920.873:22245): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:41 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty, 0x4}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000002980), 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1, &(0x7f0000000c80)=[{0xbc, 0x111, 0x2, "cea056e99a83db297fda8302e8e19c912a7cebfe6395da9ddb630f3ac5fe0505e7dca806f1478bb2f6dc86ae20af762b03bd61b54bf7706783f24ebf0368fa6d4b12dfe62cd549789b3cc5fadc62be9e8ec97851602d952c2197ca5519dc6c5897219e1eabe4b2350b68bb214c5de2d2aa7047d98ab091416b3f1fcae32a88ee636a56dc7c0f7db7396533744cc934d11405fec2acef491d8ed3c43e244ad56dda7f2c28583c75a85cc5ffca2569"}], 0xbc, 0x4}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000400)) listen(r0, 0x7c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000180)='\x00\x04\x001\x00', 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) syz_open_procfs(r4, &(0x7f0000000300)='net/ip_tables_names\x00') write$P9_RFSYNC(r3, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0xfffffffffffffe2d) sendto$inet6(r2, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b80)='./cgroup/syz1\x00\xb8E\x8a\x13\x92b<*\xcc\at1r\xc1c\xcf\xc7\x15#p\x9c2\x89\xac\xban\xaf)\x19\xf3.\xba\xa4\xcb\xe8\x9e\xd3\x01g\xd7\xd5n\x8ee\xc0\xed\xbb0\f\x9e(\x7f\x10\xf5\x13\xe7vR\')\xd5\xc8\\\t\xfe\xd3\xf3>\xa0U\xb9M\'\xbbr\xa2\xbb\x9f\xd5`\x15\xf2\\\xf4\xf9\xce\xd6^\xd8\x12S\xcf\xba\b\xe9\xa3)\x93Z\xc0\xc6M\x10\xa5\xe7\x01\xccX\xfeJ\xf8\xcb[g\x94h\xe8\xad9\xe1\x03\xe2\xd5\xb7\xd9\a\x8c4\xeb(2\xa5\x85+(\x95\x8b~\xfe\xca\x8f\xfci\xc0\x9a|\xa3=\x82\xe5\x9f\x9e\'\xea%\xa7\xcf^e\xbcR\x98yR\a\r\xda\xc3\x92\x97\x91\xa2?\x90_\xbdrA\x9d\x159', 0x200002, 0x0) syz_open_procfs(r4, &(0x7f0000000600)='maps\x00') fchdir(r3) r5 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) r6 = open(&(0x7f0000000540)='./bus\x00', 0x141042, 0x0) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000480)) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) r7 = creat(&(0x7f00000003c0)='./bus\x00', 0x2) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x2807fd, 0x0) write(r8, &(0x7f0000000380), 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) getsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000500)={@multicast1, @multicast1, 0x0}, &(0x7f0000000440)=0xc) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000000580)={@remote, r9}, 0x14) r10 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r10, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 00:08:41 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000900)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) [ 259.092968] audit: type=1400 audit(1546214920.883:22246): avc: denied { sys_admin } for pid=2075 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 259.116037] audit: type=1400 audit(1546214920.903:22247): avc: denied { sys_admin } for pid=2075 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:41 executing program 5: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) [ 259.140984] audit: type=1400 audit(1546214920.933:22248): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 259.144140] audit: type=1400 audit(1546214920.933:22249): avc: denied { create } for pid=7211 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 00:08:42 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000900)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) 00:08:42 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) 00:08:42 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000000040), 0xffffffffffffff5f) close(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffffffffffd59) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) splice(r2, 0x0, r1, 0x0, 0x1, 0xe) 00:08:43 executing program 5: syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, &(0x7f0000000180)=0x74000000, 0x5) 00:08:43 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socket$packet(0x11, 0x0, 0x300) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000c80)={0x8, "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", 0x1000}, 0x1006) sendfile(r0, r0, &(0x7f0000d83ff8), 0x2008000fffffffe) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpgid(0x0) creat(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f00000003c0)=""/228) syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') 00:08:43 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, &(0x7f0000000140)) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{0x5}, {0x0, 0x5f6c}}, &(0x7f000000ffe0)) 00:08:43 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000900)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) 00:08:43 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000900)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) 00:08:44 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000900)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) 00:08:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty, 0x4}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000002980), 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1, &(0x7f0000000c80)=[{0xbc, 0x111, 0x2, "cea056e99a83db297fda8302e8e19c912a7cebfe6395da9ddb630f3ac5fe0505e7dca806f1478bb2f6dc86ae20af762b03bd61b54bf7706783f24ebf0368fa6d4b12dfe62cd549789b3cc5fadc62be9e8ec97851602d952c2197ca5519dc6c5897219e1eabe4b2350b68bb214c5de2d2aa7047d98ab091416b3f1fcae32a88ee636a56dc7c0f7db7396533744cc934d11405fec2acef491d8ed3c43e244ad56dda7f2c28583c75a85cc5ffca2569"}], 0xbc, 0x4}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000400)) listen(r0, 0x7c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000180)='\x00\x04\x001\x00', 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) syz_open_procfs(r4, &(0x7f0000000300)='net/ip_tables_names\x00') write$P9_RFSYNC(r3, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0xfffffffffffffe2d) sendto$inet6(r2, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b80)='./cgroup/syz1\x00\xb8E\x8a\x13\x92b<*\xcc\at1r\xc1c\xcf\xc7\x15#p\x9c2\x89\xac\xban\xaf)\x19\xf3.\xba\xa4\xcb\xe8\x9e\xd3\x01g\xd7\xd5n\x8ee\xc0\xed\xbb0\f\x9e(\x7f\x10\xf5\x13\xe7vR\')\xd5\xc8\\\t\xfe\xd3\xf3>\xa0U\xb9M\'\xbbr\xa2\xbb\x9f\xd5`\x15\xf2\\\xf4\xf9\xce\xd6^\xd8\x12S\xcf\xba\b\xe9\xa3)\x93Z\xc0\xc6M\x10\xa5\xe7\x01\xccX\xfeJ\xf8\xcb[g\x94h\xe8\xad9\xe1\x03\xe2\xd5\xb7\xd9\a\x8c4\xeb(2\xa5\x85+(\x95\x8b~\xfe\xca\x8f\xfci\xc0\x9a|\xa3=\x82\xe5\x9f\x9e\'\xea%\xa7\xcf^e\xbcR\x98yR\a\r\xda\xc3\x92\x97\x91\xa2?\x90_\xbdrA\x9d\x159', 0x200002, 0x0) syz_open_procfs(r4, &(0x7f0000000600)='maps\x00') fchdir(r3) r5 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) r6 = open(&(0x7f0000000540)='./bus\x00', 0x141042, 0x0) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000480)) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) r7 = creat(&(0x7f00000003c0)='./bus\x00', 0x2) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x2807fd, 0x0) write(r8, &(0x7f0000000380), 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) getsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000500)={@multicast1, @multicast1, 0x0}, &(0x7f0000000440)=0xc) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000000580)={@remote, r9}, 0x14) r10 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r10, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 00:08:44 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) read$eventfd(r0, &(0x7f0000000040), 0xffffffffffffff5f) close(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffffffffffd59) read(r2, &(0x7f0000000200)=""/250, 0x50c7e5e2) splice(r2, 0x0, r1, 0x0, 0x1, 0xe) 00:08:44 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty, 0x4}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000002980), 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1, &(0x7f0000000c80)=[{0xbc, 0x111, 0x2, "cea056e99a83db297fda8302e8e19c912a7cebfe6395da9ddb630f3ac5fe0505e7dca806f1478bb2f6dc86ae20af762b03bd61b54bf7706783f24ebf0368fa6d4b12dfe62cd549789b3cc5fadc62be9e8ec97851602d952c2197ca5519dc6c5897219e1eabe4b2350b68bb214c5de2d2aa7047d98ab091416b3f1fcae32a88ee636a56dc7c0f7db7396533744cc934d11405fec2acef491d8ed3c43e244ad56dda7f2c28583c75a85cc5ffca2569"}], 0xbc, 0x4}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000400)) listen(r0, 0x7c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000180)='\x00\x04\x001\x00', 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) syz_open_procfs(r4, &(0x7f0000000300)='net/ip_tables_names\x00') write$P9_RFSYNC(r3, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0xfffffffffffffe2d) sendto$inet6(r2, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b80)='./cgroup/syz1\x00\xb8E\x8a\x13\x92b<*\xcc\at1r\xc1c\xcf\xc7\x15#p\x9c2\x89\xac\xban\xaf)\x19\xf3.\xba\xa4\xcb\xe8\x9e\xd3\x01g\xd7\xd5n\x8ee\xc0\xed\xbb0\f\x9e(\x7f\x10\xf5\x13\xe7vR\')\xd5\xc8\\\t\xfe\xd3\xf3>\xa0U\xb9M\'\xbbr\xa2\xbb\x9f\xd5`\x15\xf2\\\xf4\xf9\xce\xd6^\xd8\x12S\xcf\xba\b\xe9\xa3)\x93Z\xc0\xc6M\x10\xa5\xe7\x01\xccX\xfeJ\xf8\xcb[g\x94h\xe8\xad9\xe1\x03\xe2\xd5\xb7\xd9\a\x8c4\xeb(2\xa5\x85+(\x95\x8b~\xfe\xca\x8f\xfci\xc0\x9a|\xa3=\x82\xe5\x9f\x9e\'\xea%\xa7\xcf^e\xbcR\x98yR\a\r\xda\xc3\x92\x97\x91\xa2?\x90_\xbdrA\x9d\x159', 0x200002, 0x0) syz_open_procfs(r4, &(0x7f0000000600)='maps\x00') fchdir(r3) r5 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) r6 = open(&(0x7f0000000540)='./bus\x00', 0x141042, 0x0) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000480)) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) r7 = creat(&(0x7f00000003c0)='./bus\x00', 0x2) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x2807fd, 0x0) write(r8, &(0x7f0000000380), 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) getsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000500)={@multicast1, @multicast1, 0x0}, &(0x7f0000000440)=0xc) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000000580)={@remote, r9}, 0x14) r10 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r10, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 00:08:44 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000900)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) 00:08:44 executing program 1: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000340)='gre0\x00', 0x4}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) r3 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r3) sendmmsg$unix(r4, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r6]}], 0x18}], 0x4924924924926c2, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/current\x00', 0x2, 0x0) recvmmsg(r5, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) execveat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000640)=[0x0], 0x0, 0x0) request_key(&(0x7f0000000180)='logon\x00', 0x0, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x0) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f00000001c0)={0x3, &(0x7f0000000540)=[{0xf1, 0x0, 0x0, 0xff}, {0xfffffffffffffff8, 0x7, 0x8000, 0x19aa7796}, {}]}) select(0x40, &(0x7f0000000380)={0x6, 0x101, 0x7f, 0x5, 0x9, 0x1}, 0x0, &(0x7f0000000400)={0x80000001, 0xf03, 0x40, 0xfffffffffffff6a8, 0x0, 0x5d, 0x5}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) pipe2$9p(0x0, 0x84800) 00:08:45 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000900)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) [ 263.932628] audit_printk_skb: 1647 callbacks suppressed 00:08:45 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000900)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) [ 263.932636] audit: type=1400 audit(1546214925.723:22799): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) write$binfmt_misc(r0, &(0x7f00000003c0)={'syz1'}, 0x4) close(r0) [ 263.968309] audit: type=1400 audit(1546214925.763:22800): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 263.970314] audit: type=1400 audit(1546214925.763:22801): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:46 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000900)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) accept4$unix(r1, 0x0, 0x0, 0x0) [ 263.972490] audit: type=1400 audit(1546214925.763:22802): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:46 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) write$binfmt_misc(r0, &(0x7f00000003c0)={'syz1'}, 0x4) close(r0) [ 263.974492] audit: type=1400 audit(1546214925.763:22803): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 264.002882] audit: type=1400 audit(1546214925.793:22804): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:46 executing program 0: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=@dstopts, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) close(r0) [ 264.017637] audit: type=1400 audit(1546214925.813:22805): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:47 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty, 0x4}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000002980), 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1, &(0x7f0000000c80)=[{0xbc, 0x111, 0x2, "cea056e99a83db297fda8302e8e19c912a7cebfe6395da9ddb630f3ac5fe0505e7dca806f1478bb2f6dc86ae20af762b03bd61b54bf7706783f24ebf0368fa6d4b12dfe62cd549789b3cc5fadc62be9e8ec97851602d952c2197ca5519dc6c5897219e1eabe4b2350b68bb214c5de2d2aa7047d98ab091416b3f1fcae32a88ee636a56dc7c0f7db7396533744cc934d11405fec2acef491d8ed3c43e244ad56dda7f2c28583c75a85cc5ffca2569"}], 0xbc, 0x4}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000400)) listen(r0, 0x7c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000180)='\x00\x04\x001\x00', 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) syz_open_procfs(r4, &(0x7f0000000300)='net/ip_tables_names\x00') write$P9_RFSYNC(r3, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0xfffffffffffffe2d) sendto$inet6(r2, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b80)='./cgroup/syz1\x00\xb8E\x8a\x13\x92b<*\xcc\at1r\xc1c\xcf\xc7\x15#p\x9c2\x89\xac\xban\xaf)\x19\xf3.\xba\xa4\xcb\xe8\x9e\xd3\x01g\xd7\xd5n\x8ee\xc0\xed\xbb0\f\x9e(\x7f\x10\xf5\x13\xe7vR\')\xd5\xc8\\\t\xfe\xd3\xf3>\xa0U\xb9M\'\xbbr\xa2\xbb\x9f\xd5`\x15\xf2\\\xf4\xf9\xce\xd6^\xd8\x12S\xcf\xba\b\xe9\xa3)\x93Z\xc0\xc6M\x10\xa5\xe7\x01\xccX\xfeJ\xf8\xcb[g\x94h\xe8\xad9\xe1\x03\xe2\xd5\xb7\xd9\a\x8c4\xeb(2\xa5\x85+(\x95\x8b~\xfe\xca\x8f\xfci\xc0\x9a|\xa3=\x82\xe5\x9f\x9e\'\xea%\xa7\xcf^e\xbcR\x98yR\a\r\xda\xc3\x92\x97\x91\xa2?\x90_\xbdrA\x9d\x159', 0x200002, 0x0) syz_open_procfs(r4, &(0x7f0000000600)='maps\x00') fchdir(r3) r5 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) r6 = open(&(0x7f0000000540)='./bus\x00', 0x141042, 0x0) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000480)) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) r7 = creat(&(0x7f00000003c0)='./bus\x00', 0x2) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x2807fd, 0x0) write(r8, &(0x7f0000000380), 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="73656375726974796d0000000000000000000000000000000000000000000000c40000004e8b4b1c7fa37c911d43b7dfc1540065e2cf063a33e71b903574450eb6fcc611bb94c232461f22877f4a6bfa2e09f7f448f8a2ef823ff78d796ab6ab52f030b8fea1243b4a37836d690100843a8998fea04a2bc474078acbeac561a51093ca99b61c426c93824178b70a4bcff2d634050eca0d4f941bfec054120d9b2bd8823bef75d0b0e455f170e292c18a967fdc58383f9af93bc9c8b8578b5ed8ba7d2084ab94919aea43e1a3acfd6d899dd2159976a615f1279aaf23ce57319edb9be03d5b849777d956c09bcb8bc5eb1d793fe7b7d0c34d4d6cc6d28cb9f66b0a2f31eda0ce948210375abcde9320750390dc04b3af4959443184210eb68c4fe6dced7e44cd2b39f7d25dc53dab0fd596852191868741cecd379b6e87b1c1a8c0dc6b8004595fb61135ed10927d6dfa43071d53b4757c13f4ceb4480e4a7b9c730be6258db763d9e9e7baeccd140ed2311fd9c570db36e93131c27442990068d315088680ab638288fb05b1676a9ab2fe9aa99539a1cfbb1ae8b35cd18007ba5105ed92f8914bcc2397da080dd1da393ede4f195953f82d03b9a920391ee4f5bd7485d69e1d8bfc93521ea451a20dd056bd3c133aa93c9bef1e254ad7d19379b21be984d93cc7cfcbffc82708aebe5fe4c4aa7af905248de89163041c16dfdaf96ee5b65715c7bb840274ba8ddc979ae077aa20b5ba0e97ecd80abb2d3cdb2d2b6603b3a003871b7220d71909f230fab6fba69899a7ea713de205d15e9a7307c10c954a2ff1c6bf5fe3e153c0ebeb4940c365ef1e9cc8588a51bfc9807e866ea652af77c930c06eb50e3f14ca8abf929570c05ca0605211cdcce3d0946db4efd77e97bc87e637b752e834946d4fadcc9df5702fca33cb322c27a54fee8cd7901df1066311b737259dfc650479bd0c75b5d21b58a3c51907ba6d5ef9e04e24febdea1d345b16288065bf64cf9fa3a746185191dc7b2f4520fd2da2f60434395d6121d7063a6455be070f49e04c8c2fa0c3185a9e58d878d80a1bf9cc58b6926e3c471cb1e79cb85f6ce231e0a0ec329227c9888f9fb19bfe6df77dff07ef08544a33e9f10d72e3ca6a0d70bf0d4b3e607a2238db2aa8c1011d0af4a39786e48004427b8b55fcd1f3ad63a9aa5338475975159310e0e4aa562bb4528cb930add3ba92cb7b0d5ef0b0cf864cba1df01725e1d40c1bfd18f7f8e38284703c3f7ec1f64de249b73275569e5679ab449a862d4b1cb24215f7df939a2a4121879c0ff9417122867c6fc38677af2e3dfebadd45d222405d4bede8230f599a036aeef8cc32525a21f80169b2f19482d9490e54d0df1fc696f7abc44e364ecfea8cf1e16f1cca7656ac7e20a7b1db295dae8d77181b6bca2d6d584d45f1e7de2d78af4f7594533db3af3f4eeef89a8a4a3ffb2f7aefdcc35658b8da7cbf3410fba5724f8482540eb1db3b9346e96f72e67452204788ad90f9b452118a4fade329ec84c37a9701ea494a06e389d66bb8432d75ab33cf9bb3e36f3afe8091e05dd5b00707a14e5fdfb12f95d2bc80fb5365910a333bc501941948c50fe910041e69bf846a5e5e3f5ae63954c0ee628b187c4bf98747ab4e5e6a4c90d478645b32fb7654a791447c7d70e2d90b59660ed251d7b48602a35464d31e3d2530f91fde0ac5d6c5a240258c5365d18c41acdaa0bc2d96fe06270e55"], &(0x7f00000002c0)=0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) getsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000500)={@multicast1, @multicast1, 0x0}, &(0x7f0000000440)=0xc) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000000580)={@remote, r9}, 0x14) r10 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r10, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 264.019730] audit: type=1400 audit(1546214925.813:22806): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 264.021813] audit: type=1400 audit(1546214925.813:22807): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:47 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000900)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000680)={0x7}, 0xffffff50) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000640), &(0x7f0000000780)=[&(0x7f00000006c0)='/selinux/context\x00'], 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={&(0x7f00000001c0), 0xc, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="000028bd7000fcdbdf25020000000c00030000f8ffffffffffff086ae4f156c670fc5c000100000000000c12070008391600", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x20044005) pipe2(&(0x7f0000000400), 0x0) request_key(&(0x7f0000000180)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000380)=ANY=[@ANYRES32], 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@local}, &(0x7f0000000940)=0xffffffffffffff89) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000002c0)=""/81) fcntl$getflags(0xffffffffffffffff, 0x408) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000003c0)='ip6_vti0\x00') ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000300)={0x2}) fdatasync(r3) syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x43, 0x4, 0x5, "6ed5cccabeab56cced0ce566c7ac005a", "f9c1ede25c0563fb276c55029dc623c35fce48b24cde114f895852817aa066ede2d32b9ad45d00c800e9962f812a"}, 0x43, 0x1) capget(&(0x7f0000000180)={0x20071026, 0xffffffffffffffff}, &(0x7f00000002c0)) 00:08:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) write$binfmt_misc(r0, &(0x7f00000003c0)={'syz1'}, 0x4) close(r0) [ 264.023976] audit: type=1400 audit(1546214925.813:22808): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty, 0x4}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000002980), 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1, &(0x7f0000000c80)=[{0xbc, 0x111, 0x2, "cea056e99a83db297fda8302e8e19c912a7cebfe6395da9ddb630f3ac5fe0505e7dca806f1478bb2f6dc86ae20af762b03bd61b54bf7706783f24ebf0368fa6d4b12dfe62cd549789b3cc5fadc62be9e8ec97851602d952c2197ca5519dc6c5897219e1eabe4b2350b68bb214c5de2d2aa7047d98ab091416b3f1fcae32a88ee636a56dc7c0f7db7396533744cc934d11405fec2acef491d8ed3c43e244ad56dda7f2c28583c75a85cc5ffca2569"}], 0xbc, 0x4}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000400)) listen(r0, 0x7c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000180)='\x00\x04\x001\x00', 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) syz_open_procfs(r4, &(0x7f0000000300)='net/ip_tables_names\x00') write$P9_RFSYNC(r3, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0xfffffffffffffe2d) sendto$inet6(r2, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b80)='./cgroup/syz1\x00\xb8E\x8a\x13\x92b<*\xcc\at1r\xc1c\xcf\xc7\x15#p\x9c2\x89\xac\xban\xaf)\x19\xf3.\xba\xa4\xcb\xe8\x9e\xd3\x01g\xd7\xd5n\x8ee\xc0\xed\xbb0\f\x9e(\x7f\x10\xf5\x13\xe7vR\')\xd5\xc8\\\t\xfe\xd3\xf3>\xa0U\xb9M\'\xbbr\xa2\xbb\x9f\xd5`\x15\xf2\\\xf4\xf9\xce\xd6^\xd8\x12S\xcf\xba\b\xe9\xa3)\x93Z\xc0\xc6M\x10\xa5\xe7\x01\xccX\xfeJ\xf8\xcb[g\x94h\xe8\xad9\xe1\x03\xe2\xd5\xb7\xd9\a\x8c4\xeb(2\xa5\x85+(\x95\x8b~\xfe\xca\x8f\xfci\xc0\x9a|\xa3=\x82\xe5\x9f\x9e\'\xea%\xa7\xcf^e\xbcR\x98yR\a\r\xda\xc3\x92\x97\x91\xa2?\x90_\xbdrA\x9d\x159', 0x200002, 0x0) syz_open_procfs(r4, &(0x7f0000000600)='maps\x00') fchdir(r3) r5 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) r6 = open(&(0x7f0000000540)='./bus\x00', 0x141042, 0x0) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000480)) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) r7 = creat(&(0x7f00000003c0)='./bus\x00', 0x2) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x2807fd, 0x0) write(r8, &(0x7f0000000380), 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) getsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000500)={@multicast1, @multicast1, 0x0}, &(0x7f0000000440)=0xc) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000000580)={@remote, r9}, 0x14) r10 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r10, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 00:08:47 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) umount2(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff) 00:08:48 executing program 1: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000340)='gre0\x00', 0x4}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) r3 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r3) sendmmsg$unix(r4, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r6]}], 0x18}], 0x4924924924926c2, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/current\x00', 0x2, 0x0) recvmmsg(r5, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) execveat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000640)=[0x0], 0x0, 0x0) request_key(&(0x7f0000000180)='logon\x00', 0x0, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x0) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f00000001c0)={0x3, &(0x7f0000000540)=[{0xf1, 0x0, 0x0, 0xff}, {0xfffffffffffffff8, 0x7, 0x8000, 0x19aa7796}, {}]}) select(0x40, &(0x7f0000000380)={0x6, 0x101, 0x7f, 0x5, 0x9, 0x1}, 0x0, &(0x7f0000000400)={0x80000001, 0xf03, 0x40, 0xfffffffffffff6a8, 0x0, 0x5d, 0x5}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) pipe2$9p(0x0, 0x84800) 00:08:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x80400000001, 0x240) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0xffffffffffffff1f, 0x0, 0x0, 0x56c3) write$binfmt_misc(r0, &(0x7f00000003c0)={'syz1'}, 0x4) close(r0) 00:08:48 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000900)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000680)={0x7}, 0xffffff50) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000640), &(0x7f0000000780)=[&(0x7f00000006c0)='/selinux/context\x00'], 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={&(0x7f00000001c0), 0xc, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="000028bd7000fcdbdf25020000000c00030000f8ffffffffffff086ae4f156c670fc5c000100000000000c12070008391600", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x20044005) pipe2(&(0x7f0000000400), 0x0) request_key(&(0x7f0000000180)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000380)=ANY=[@ANYRES32], 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@local}, &(0x7f0000000940)=0xffffffffffffff89) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000002c0)=""/81) fcntl$getflags(0xffffffffffffffff, 0x408) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000003c0)='ip6_vti0\x00') ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000300)={0x2}) fdatasync(r3) syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x43, 0x4, 0x5, "6ed5cccabeab56cced0ce566c7ac005a", "f9c1ede25c0563fb276c55029dc623c35fce48b24cde114f895852817aa066ede2d32b9ad45d00c800e9962f812a"}, 0x43, 0x1) capget(&(0x7f0000000180)={0x20071026, 0xffffffffffffffff}, &(0x7f00000002c0)) 00:08:48 executing program 4: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000900)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000680)={0x7}, 0xffffff50) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000640), &(0x7f0000000780)=[&(0x7f00000006c0)='/selinux/context\x00'], 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={&(0x7f00000001c0), 0xc, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="000028bd7000fcdbdf25020000000c00030000f8ffffffffffff086ae4f156c670fc5c000100000000000c12070008391600", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x20044005) pipe2(&(0x7f0000000400), 0x0) request_key(&(0x7f0000000180)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000380)=ANY=[@ANYRES32], 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@local}, &(0x7f0000000940)=0xffffffffffffff89) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000002c0)=""/81) fcntl$getflags(0xffffffffffffffff, 0x408) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000003c0)='ip6_vti0\x00') ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000300)={0x2}) fdatasync(r3) syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x43, 0x4, 0x5, "6ed5cccabeab56cced0ce566c7ac005a", "f9c1ede25c0563fb276c55029dc623c35fce48b24cde114f895852817aa066ede2d32b9ad45d00c800e9962f812a"}, 0x43, 0x1) capget(&(0x7f0000000180)={0x20071026, 0xffffffffffffffff}, &(0x7f00000002c0)) 00:08:49 executing program 2: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000900)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000680)={0x7}, 0xffffff50) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000640), &(0x7f0000000780)=[&(0x7f00000006c0)='/selinux/context\x00'], 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={&(0x7f00000001c0), 0xc, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="000028bd7000fcdbdf25020000000c00030000f8ffffffffffff086ae4f156c670fc5c000100000000000c12070008391600", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x20044005) pipe2(&(0x7f0000000400), 0x0) request_key(&(0x7f0000000180)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000380)=ANY=[@ANYRES32], 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@local}, &(0x7f0000000940)=0xffffffffffffff89) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000002c0)=""/81) fcntl$getflags(0xffffffffffffffff, 0x408) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000003c0)='ip6_vti0\x00') ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000300)={0x2}) fdatasync(r3) syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x43, 0x4, 0x5, "6ed5cccabeab56cced0ce566c7ac005a", "f9c1ede25c0563fb276c55029dc623c35fce48b24cde114f895852817aa066ede2d32b9ad45d00c800e9962f812a"}, 0x43, 0x1) capget(&(0x7f0000000180)={0x20071026, 0xffffffffffffffff}, &(0x7f00000002c0)) 00:08:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @empty, 0x4}, 0x1c) writev(0xffffffffffffffff, &(0x7f0000002980), 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5300fe01b2a4a280930a06000000a84308910000003900090008000c00010000001900150006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab6513", 0x55}], 0x1, &(0x7f0000000c80)=[{0xbc, 0x111, 0x2, "cea056e99a83db297fda8302e8e19c912a7cebfe6395da9ddb630f3ac5fe0505e7dca806f1478bb2f6dc86ae20af762b03bd61b54bf7706783f24ebf0368fa6d4b12dfe62cd549789b3cc5fadc62be9e8ec97851602d952c2197ca5519dc6c5897219e1eabe4b2350b68bb214c5de2d2aa7047d98ab091416b3f1fcae32a88ee636a56dc7c0f7db7396533744cc934d11405fec2acef491d8ed3c43e244ad56dda7f2c28583c75a85cc5ffca2569"}], 0xbc, 0x4}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000400)) listen(r0, 0x7c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = memfd_create(&(0x7f0000000180)='\x00\x04\x001\x00', 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)=0x0) syz_open_procfs(r4, &(0x7f0000000300)='net/ip_tables_names\x00') write$P9_RFSYNC(r3, &(0x7f0000000240)={0x7, 0x33, 0x1}, 0xfffffffffffffe2d) sendto$inet6(r2, &(0x7f0000000380), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b80)='./cgroup/syz1\x00\xb8E\x8a\x13\x92b<*\xcc\at1r\xc1c\xcf\xc7\x15#p\x9c2\x89\xac\xban\xaf)\x19\xf3.\xba\xa4\xcb\xe8\x9e\xd3\x01g\xd7\xd5n\x8ee\xc0\xed\xbb0\f\x9e(\x7f\x10\xf5\x13\xe7vR\')\xd5\xc8\\\t\xfe\xd3\xf3>\xa0U\xb9M\'\xbbr\xa2\xbb\x9f\xd5`\x15\xf2\\\xf4\xf9\xce\xd6^\xd8\x12S\xcf\xba\b\xe9\xa3)\x93Z\xc0\xc6M\x10\xa5\xe7\x01\xccX\xfeJ\xf8\xcb[g\x94h\xe8\xad9\xe1\x03\xe2\xd5\xb7\xd9\a\x8c4\xeb(2\xa5\x85+(\x95\x8b~\xfe\xca\x8f\xfci\xc0\x9a|\xa3=\x82\xe5\x9f\x9e\'\xea%\xa7\xcf^e\xbcR\x98yR\a\r\xda\xc3\x92\x97\x91\xa2?\x90_\xbdrA\x9d\x159', 0x200002, 0x0) syz_open_procfs(r4, &(0x7f0000000600)='maps\x00') fchdir(r3) r5 = creat(&(0x7f00000005c0)='./bus\x00', 0x0) r6 = open(&(0x7f0000000540)='./bus\x00', 0x141042, 0x0) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000480)) write$selinux_context(r6, &(0x7f0000000000)='system_u:object_r:crontab_exec_t:s0\x00', 0xfffffffffffffe84) r7 = creat(&(0x7f00000003c0)='./bus\x00', 0x2) r8 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x2807fd, 0x0) write(r8, &(0x7f0000000380), 0x0) write$cgroup_type(r5, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000280)={0x77359400}) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)=0x1) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880)={0xa, 0x0, 0xffff}, 0x1c) getsockopt$inet_mreqn(r7, 0x0, 0x23, &(0x7f0000000500)={@multicast1, @multicast1, 0x0}, &(0x7f0000000440)=0xc) setsockopt$inet6_IPV6_PKTINFO(r5, 0x29, 0x32, &(0x7f0000000580)={@remote, r9}, 0x14) r10 = accept4(r0, 0x0, &(0x7f0000000000)=0xfffffffffffffefa, 0x0) sendto$inet6(r10, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 00:08:50 executing program 1: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000340)='gre0\x00', 0x4}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) r3 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r3) sendmmsg$unix(r4, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r6]}], 0x18}], 0x4924924924926c2, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/current\x00', 0x2, 0x0) recvmmsg(r5, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) execveat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000640)=[0x0], 0x0, 0x0) request_key(&(0x7f0000000180)='logon\x00', 0x0, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x0) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f00000001c0)={0x3, &(0x7f0000000540)=[{0xf1, 0x0, 0x0, 0xff}, {0xfffffffffffffff8, 0x7, 0x8000, 0x19aa7796}, {}]}) select(0x40, &(0x7f0000000380)={0x6, 0x101, 0x7f, 0x5, 0x9, 0x1}, 0x0, &(0x7f0000000400)={0x80000001, 0xf03, 0x40, 0xfffffffffffff6a8, 0x0, 0x5d, 0x5}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) pipe2$9p(0x0, 0x84800) 00:08:50 executing program 4: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000900)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000680)={0x7}, 0xffffff50) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000640), &(0x7f0000000780)=[&(0x7f00000006c0)='/selinux/context\x00'], 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={&(0x7f00000001c0), 0xc, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="000028bd7000fcdbdf25020000000c00030000f8ffffffffffff086ae4f156c670fc5c000100000000000c12070008391600", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x20044005) pipe2(&(0x7f0000000400), 0x0) request_key(&(0x7f0000000180)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000380)=ANY=[@ANYRES32], 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@local}, &(0x7f0000000940)=0xffffffffffffff89) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000002c0)=""/81) fcntl$getflags(0xffffffffffffffff, 0x408) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000003c0)='ip6_vti0\x00') ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000300)={0x2}) fdatasync(r3) syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x43, 0x4, 0x5, "6ed5cccabeab56cced0ce566c7ac005a", "f9c1ede25c0563fb276c55029dc623c35fce48b24cde114f895852817aa066ede2d32b9ad45d00c800e9962f812a"}, 0x43, 0x1) capget(&(0x7f0000000180)={0x20071026, 0xffffffffffffffff}, &(0x7f00000002c0)) [ 268.942450] audit_printk_skb: 1383 callbacks suppressed [ 268.942459] audit: type=1400 audit(1546214930.733:23271): avc: denied { sys_admin } for pid=2080 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:50 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000900)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000680)={0x7}, 0xffffff50) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000640), &(0x7f0000000780)=[&(0x7f00000006c0)='/selinux/context\x00'], 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={&(0x7f00000001c0), 0xc, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="000028bd7000fcdbdf25020000000c00030000f8ffffffffffff086ae4f156c670fc5c000100000000000c12070008391600", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x20044005) pipe2(&(0x7f0000000400), 0x0) request_key(&(0x7f0000000180)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000380)=ANY=[@ANYRES32], 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@local}, &(0x7f0000000940)=0xffffffffffffff89) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000002c0)=""/81) fcntl$getflags(0xffffffffffffffff, 0x408) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000003c0)='ip6_vti0\x00') ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000300)={0x2}) fdatasync(r3) syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x43, 0x4, 0x5, "6ed5cccabeab56cced0ce566c7ac005a", "f9c1ede25c0563fb276c55029dc623c35fce48b24cde114f895852817aa066ede2d32b9ad45d00c800e9962f812a"}, 0x43, 0x1) capget(&(0x7f0000000180)={0x20071026, 0xffffffffffffffff}, &(0x7f00000002c0)) [ 268.951780] audit: type=1400 audit(1546214930.723:23270): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 268.964805] audit: type=1400 audit(1546214930.753:23272): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 269.000839] audit: type=1400 audit(1546214930.793:23273): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 269.020510] audit: type=1400 audit(1546214930.813:23274): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 269.031746] audit: type=1400 audit(1546214930.823:23275): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 269.043817] audit: type=1400 audit(1546214930.833:23276): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 269.078175] audit: type=1400 audit(1546214930.873:23277): avc: denied { sys_admin } for pid=2075 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:51 executing program 2: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000900)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000680)={0x7}, 0xffffff50) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000640), &(0x7f0000000780)=[&(0x7f00000006c0)='/selinux/context\x00'], 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={&(0x7f00000001c0), 0xc, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="000028bd7000fcdbdf25020000000c00030000f8ffffffffffff086ae4f156c670fc5c000100000000000c12070008391600", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x20044005) pipe2(&(0x7f0000000400), 0x0) request_key(&(0x7f0000000180)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000380)=ANY=[@ANYRES32], 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@local}, &(0x7f0000000940)=0xffffffffffffff89) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000002c0)=""/81) fcntl$getflags(0xffffffffffffffff, 0x408) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000003c0)='ip6_vti0\x00') ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000300)={0x2}) fdatasync(r3) syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x43, 0x4, 0x5, "6ed5cccabeab56cced0ce566c7ac005a", "f9c1ede25c0563fb276c55029dc623c35fce48b24cde114f895852817aa066ede2d32b9ad45d00c800e9962f812a"}, 0x43, 0x1) capget(&(0x7f0000000180)={0x20071026, 0xffffffffffffffff}, &(0x7f00000002c0)) [ 269.080116] audit: type=1400 audit(1546214930.873:23278): avc: denied { sys_admin } for pid=2075 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 269.085981] audit: type=1400 audit(1546214930.873:23279): avc: denied { sys_admin } for pid=2075 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:51 executing program 1: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000340)='gre0\x00', 0x4}) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) r3 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r3) sendmmsg$unix(r4, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r6]}], 0x18}], 0x4924924924926c2, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/self/attr/current\x00', 0x2, 0x0) recvmmsg(r5, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) execveat(0xffffffffffffffff, &(0x7f0000000500)='./file0/file0\x00', &(0x7f0000000640)=[0x0], 0x0, 0x0) request_key(&(0x7f0000000180)='logon\x00', 0x0, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000440), 0x0) ioctl$TUNATTACHFILTER(r1, 0x400854d5, &(0x7f00000001c0)={0x3, &(0x7f0000000540)=[{0xf1, 0x0, 0x0, 0xff}, {0xfffffffffffffff8, 0x7, 0x8000, 0x19aa7796}, {}]}) select(0x40, &(0x7f0000000380)={0x6, 0x101, 0x7f, 0x5, 0x9, 0x1}, 0x0, &(0x7f0000000400)={0x80000001, 0xf03, 0x40, 0xfffffffffffff6a8, 0x0, 0x5d, 0x5}, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) pipe2$9p(0x0, 0x84800) 00:08:53 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) umount2(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff) 00:08:53 executing program 1: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000900)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000680)={0x7}, 0xffffff50) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000640), &(0x7f0000000780)=[&(0x7f00000006c0)='/selinux/context\x00'], 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={&(0x7f00000001c0), 0xc, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="000028bd7000fcdbdf25020000000c00030000f8ffffffffffff086ae4f156c670fc5c000100000000000c12070008391600", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x20044005) pipe2(&(0x7f0000000400), 0x0) request_key(&(0x7f0000000180)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000380)=ANY=[@ANYRES32], 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@local}, &(0x7f0000000940)=0xffffffffffffff89) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000002c0)=""/81) fcntl$getflags(0xffffffffffffffff, 0x408) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000003c0)='ip6_vti0\x00') ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000300)={0x2}) fdatasync(r3) syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x43, 0x4, 0x5, "6ed5cccabeab56cced0ce566c7ac005a", "f9c1ede25c0563fb276c55029dc623c35fce48b24cde114f895852817aa066ede2d32b9ad45d00c800e9962f812a"}, 0x43, 0x1) capget(&(0x7f0000000180)={0x20071026, 0xffffffffffffffff}, &(0x7f00000002c0)) 00:08:53 executing program 3: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000900)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000680)={0x7}, 0xffffff50) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000640), &(0x7f0000000780)=[&(0x7f00000006c0)='/selinux/context\x00'], 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={&(0x7f00000001c0), 0xc, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="000028bd7000fcdbdf25020000000c00030000f8ffffffffffff086ae4f156c670fc5c000100000000000c12070008391600", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x20044005) pipe2(&(0x7f0000000400), 0x0) request_key(&(0x7f0000000180)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000380)=ANY=[@ANYRES32], 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@local}, &(0x7f0000000940)=0xffffffffffffff89) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000002c0)=""/81) fcntl$getflags(0xffffffffffffffff, 0x408) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000003c0)='ip6_vti0\x00') ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000300)={0x2}) fdatasync(r3) syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x43, 0x4, 0x5, "6ed5cccabeab56cced0ce566c7ac005a", "f9c1ede25c0563fb276c55029dc623c35fce48b24cde114f895852817aa066ede2d32b9ad45d00c800e9962f812a"}, 0x43, 0x1) capget(&(0x7f0000000180)={0x20071026, 0xffffffffffffffff}, &(0x7f00000002c0)) 00:08:53 executing program 5: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000900)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000680)={0x7}, 0xffffff50) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000640), &(0x7f0000000780)=[&(0x7f00000006c0)='/selinux/context\x00'], 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={&(0x7f00000001c0), 0xc, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="000028bd7000fcdbdf25020000000c00030000f8ffffffffffff086ae4f156c670fc5c000100000000000c12070008391600", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x20044005) pipe2(&(0x7f0000000400), 0x0) request_key(&(0x7f0000000180)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000380)=ANY=[@ANYRES32], 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@local}, &(0x7f0000000940)=0xffffffffffffff89) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000002c0)=""/81) fcntl$getflags(0xffffffffffffffff, 0x408) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000003c0)='ip6_vti0\x00') ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000300)={0x2}) fdatasync(r3) syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x43, 0x4, 0x5, "6ed5cccabeab56cced0ce566c7ac005a", "f9c1ede25c0563fb276c55029dc623c35fce48b24cde114f895852817aa066ede2d32b9ad45d00c800e9962f812a"}, 0x43, 0x1) capget(&(0x7f0000000180)={0x20071026, 0xffffffffffffffff}, &(0x7f00000002c0)) 00:08:53 executing program 2: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000900)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000680)={0x7}, 0xffffff50) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000640), &(0x7f0000000780)=[&(0x7f00000006c0)='/selinux/context\x00'], 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={&(0x7f00000001c0), 0xc, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="000028bd7000fcdbdf25020000000c00030000f8ffffffffffff086ae4f156c670fc5c000100000000000c12070008391600", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x20044005) pipe2(&(0x7f0000000400), 0x0) request_key(&(0x7f0000000180)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000380)=ANY=[@ANYRES32], 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@local}, &(0x7f0000000940)=0xffffffffffffff89) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000002c0)=""/81) fcntl$getflags(0xffffffffffffffff, 0x408) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000003c0)='ip6_vti0\x00') ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000300)={0x2}) fdatasync(r3) syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x43, 0x4, 0x5, "6ed5cccabeab56cced0ce566c7ac005a", "f9c1ede25c0563fb276c55029dc623c35fce48b24cde114f895852817aa066ede2d32b9ad45d00c800e9962f812a"}, 0x43, 0x1) capget(&(0x7f0000000180)={0x20071026, 0xffffffffffffffff}, &(0x7f00000002c0)) 00:08:53 executing program 4: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000900)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000680)={0x7}, 0xffffff50) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000640), &(0x7f0000000780)=[&(0x7f00000006c0)='/selinux/context\x00'], 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={&(0x7f00000001c0), 0xc, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="000028bd7000fcdbdf25020000000c00030000f8ffffffffffff086ae4f156c670fc5c000100000000000c12070008391600", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x20044005) pipe2(&(0x7f0000000400), 0x0) request_key(&(0x7f0000000180)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000380)=ANY=[@ANYRES32], 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@local}, &(0x7f0000000940)=0xffffffffffffff89) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000002c0)=""/81) fcntl$getflags(0xffffffffffffffff, 0x408) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000003c0)='ip6_vti0\x00') ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000300)={0x2}) fdatasync(r3) syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x43, 0x4, 0x5, "6ed5cccabeab56cced0ce566c7ac005a", "f9c1ede25c0563fb276c55029dc623c35fce48b24cde114f895852817aa066ede2d32b9ad45d00c800e9962f812a"}, 0x43, 0x1) capget(&(0x7f0000000180)={0x20071026, 0xffffffffffffffff}, &(0x7f00000002c0)) 00:08:54 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) umount2(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff) 00:08:54 executing program 3: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000900)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000680)={0x7}, 0xffffff50) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000640), &(0x7f0000000780)=[&(0x7f00000006c0)='/selinux/context\x00'], 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={&(0x7f00000001c0), 0xc, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="000028bd7000fcdbdf25020000000c00030000f8ffffffffffff086ae4f156c670fc5c000100000000000c12070008391600", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x20044005) pipe2(&(0x7f0000000400), 0x0) request_key(&(0x7f0000000180)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000380)=ANY=[@ANYRES32], 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@local}, &(0x7f0000000940)=0xffffffffffffff89) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000002c0)=""/81) fcntl$getflags(0xffffffffffffffff, 0x408) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000003c0)='ip6_vti0\x00') ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000300)={0x2}) fdatasync(r3) syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x43, 0x4, 0x5, "6ed5cccabeab56cced0ce566c7ac005a", "f9c1ede25c0563fb276c55029dc623c35fce48b24cde114f895852817aa066ede2d32b9ad45d00c800e9962f812a"}, 0x43, 0x1) capget(&(0x7f0000000180)={0x20071026, 0xffffffffffffffff}, &(0x7f00000002c0)) 00:08:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x31a) sendmmsg(r0, &(0x7f000000a600)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="ea40f62b6ac610ad12b19bbf6c0fbb56be639048f9b27510d6c3dade6896b660bc3c1794abc99e54e2a6b0ff4ceee841de488620cf6066e3013a72cfbff7d631e81ae21e98d710af51aa2f3ef2a3eaf34553009dcdd48426c1fbebd731a4ed2aca70291d6254d353cbdb3f3eaada510b62416d3546bcd21b97b0e1a25d2019db7b6a63000432a7c658a1033cc0e8767516376202aa65d724ae3e0b9b54760da97c7e48112996823942cd97f35b7ddfbdd9f2321457a056de566428ffe7fcbc804ccf0385a212d12bd6feacd9fe5d7f729b5245763feb0c7faa535b4e79d16c62faa846ac30f1737ac8cbbb096da77d9d6c6f6587fdd7bfd8d8fd261a39309c9ce8e25979b854560ac5b54f05b8ab20270d0c857b74feab17f4d44cf9390d1775e6f776bfde9af9c0ff4213722f182b20059b14c6e863769b0638e4d6307d05831a5369c9b91e9dcc78dbd07339c6f55c0bf2a5594a9abc41296eed2e8eea5ac0e01eb553c766b418547b16c669914843efa3ca3ae7e56533119a94e1241848478dcad9ffe5ad9bcaa4be424aaa7ffeec4867e43f427592e9393108b2b701cbee871c418becf516b662801c8943561ea7022da35bf9f23bef2cbe870a05db7465e5d5eeee3f83713da01c64ece118eae2e64dd965c39776b9d79df05f3728c2b6fc96503a2984c51f40e91038655c92179ea7266e1f84a02199e28eb4c36360356ced5a91cb976be0d9779c7ed5655766d9aabdfa685e1255fc747b423a538405e9da00fbe291ccf5465f78b00f42719f65f57b4a44bdfe79ca33fe41374b8fb93b5f825b6f9a46b4397394043dff93a838b1dc79ce3a4817f27891a85b078ae09c011e101f5a47cef3c42e5a3e4a4119247066af053c768bdc2f597f5d1ff1057f07377603853a47d9c19ae1cf0d59279014eaa9604c919d05178e014280b0e6072a867d175325e3946970fb56a1f4104287b90f5f711bd7b14e574d2e3081e8172b4b06b0cc4506cb6cfd31e456e6d7a7520a34ab119e08ed81bfc10dfbf3654d494ede976b5dcf5bdad9b048ae9ed8ed5f98fba001a8745e4b8464ae72050e96e6b94f05a2bde2ef30d5ea31a32039279f02b2312276c1450277847a91e6a336dd2f5f0c398ae853a94e799fb9c620582e5040e7ee107748a2aef2827ca46c47aca2ac3cb838c744863c6ce9b4e9fb29a1e67f332f731eb25f8ece34d99c7b8a912a95cd25440dcc417e49547b2e97ec227d920ecb723ca33fbe686856bf27109a30444afefc76ceefa18998883ff7a094cd20d97a214080be98ca5fd591747afadda4c8fe180a78d68ac8c838ddbcd9ac84d017d3944e518298fee5b061d52ff8da8176148a7053c815c0de7773708ce16532eb160056a15f4d224a2d9e74a18052f0e246dc43c730cc69410be83ccd3288905329549600648d90b2139c26f52fea85f0b6b80bf47ad5c8bbcc19083c3941b2414091eaa1763bdac5a608050f168e4135a35f17dda9ee599c6474ccf00f43f3f682f36186430885a1626fc2b6a8697ac4ad0e516058da134e149342146d1ac230dddad1a9d33a00cf49ea55e98333b2179e104d964ede64338c407626488c92f3e07b41824783b99dd8811772ed1e5f23dbc0b99b1cf0cdaad9f5251d8ce574024877c7a9cd31d8d427427b5622f03cbb202f5ab415c2d5caf27dc9255673acde10160a830a7ee6cf52187abef7bda42a5fa2881380dcd74926ca854695a7e0bded9f66a0ad4772dfd07df377c35769b7255dda183b411c30a4542e888c2ab23d74e4e25b55310feaf2f2f06753b09fe3790ce800715fe332a724deadaf3e4af60c8e695a4bc704f83cb53133873ff27f87475c569fa82031ac7daf581a4b3952d4ab4d999c6bfb548fcac2153feeda5e53514f3c5ff45134403b5d224fa3097c6d216c9ce5bd898654232929cdbd2064eec0c9027fbd6ca3f08312f5eb3665d48e5f564f0dd258f51930775456a798cc7ec8ceebd0c1237263f8d946c22d054e3452095b490e72494f463dd1c038222d3a0fbc4ee6391b8dbd236c1c3da2236c2e3ee1b942e3f7af676e085b50eb40d1231ee24c", 0x5c9}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 00:08:55 executing program 1: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000900)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000680)={0x7}, 0xffffff50) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000640), &(0x7f0000000780)=[&(0x7f00000006c0)='/selinux/context\x00'], 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={&(0x7f00000001c0), 0xc, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="000028bd7000fcdbdf25020000000c00030000f8ffffffffffff086ae4f156c670fc5c000100000000000c12070008391600", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x20044005) pipe2(&(0x7f0000000400), 0x0) request_key(&(0x7f0000000180)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000380)=ANY=[@ANYRES32], 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@local}, &(0x7f0000000940)=0xffffffffffffff89) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000002c0)=""/81) fcntl$getflags(0xffffffffffffffff, 0x408) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000003c0)='ip6_vti0\x00') ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000300)={0x2}) fdatasync(r3) syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x43, 0x4, 0x5, "6ed5cccabeab56cced0ce566c7ac005a", "f9c1ede25c0563fb276c55029dc623c35fce48b24cde114f895852817aa066ede2d32b9ad45d00c800e9962f812a"}, 0x43, 0x1) capget(&(0x7f0000000180)={0x20071026, 0xffffffffffffffff}, &(0x7f00000002c0)) 00:08:55 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x31a) sendmmsg(r0, &(0x7f000000a600)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="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", 0x5c9}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) [ 273.952742] audit_printk_skb: 1107 callbacks suppressed [ 273.952751] audit: type=1400 audit(1546214935.743:23649): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 273.961867] audit: type=1400 audit(1546214935.753:23650): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 273.985189] audit: type=1400 audit(1546214935.773:23651): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="06", 0x1}], 0x1, 0x881806) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000240)={0x0, 0xfff, 0x3, 0x0, 0x0, [{r1}, {r0, 0x0, 0x9}, {}]}) read(r1, &(0x7f0000000140)=""/151, 0xfffffffffffffc5e) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) [ 274.153479] audit: type=1400 audit(1546214935.943:23652): avc: denied { create } for pid=7530 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 274.155042] audit: type=1400 audit(1546214935.943:23653): avc: denied { write } for pid=7530 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 274.170213] audit: type=1400 audit(1546214935.963:23654): avc: denied { read } for pid=7510 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 274.309913] audit: type=1400 audit(1546214936.103:23655): avc: denied { dac_override } for pid=7536 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 274.323951] audit: type=1400 audit(1546214936.113:23656): avc: denied { read } for pid=7530 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 274.340438] audit: type=1400 audit(1546214936.133:23657): avc: denied { sys_admin } for pid=2080 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 274.342489] audit: type=1400 audit(1546214936.133:23658): avc: denied { sys_admin } for pid=2080 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:08:56 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) umount2(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff) 00:08:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="06", 0x1}], 0x1, 0x881806) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000240)={0x0, 0xfff, 0x3, 0x0, 0x0, [{r1}, {r0, 0x0, 0x9}, {}]}) read(r1, &(0x7f0000000140)=""/151, 0xfffffffffffffc5e) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 00:08:56 executing program 3: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000900)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000680)={0x7}, 0xffffff50) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000640), &(0x7f0000000780)=[&(0x7f00000006c0)='/selinux/context\x00'], 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={&(0x7f00000001c0), 0xc, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="000028bd7000fcdbdf25020000000c00030000f8ffffffffffff086ae4f156c670fc5c000100000000000c12070008391600", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x20044005) pipe2(&(0x7f0000000400), 0x0) request_key(&(0x7f0000000180)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000380)=ANY=[@ANYRES32], 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@local}, &(0x7f0000000940)=0xffffffffffffff89) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000002c0)=""/81) fcntl$getflags(0xffffffffffffffff, 0x408) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000003c0)='ip6_vti0\x00') ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000300)={0x2}) fdatasync(r3) syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x43, 0x4, 0x5, "6ed5cccabeab56cced0ce566c7ac005a", "f9c1ede25c0563fb276c55029dc623c35fce48b24cde114f895852817aa066ede2d32b9ad45d00c800e9962f812a"}, 0x43, 0x1) capget(&(0x7f0000000180)={0x20071026, 0xffffffffffffffff}, &(0x7f00000002c0)) 00:08:56 executing program 1: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000900)=@generic) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) write$P9_RFLUSH(r3, &(0x7f0000000680)={0x7}, 0xffffff50) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x100) execveat(0xffffffffffffffff, 0x0, &(0x7f0000000640), &(0x7f0000000780)=[&(0x7f00000006c0)='/selinux/context\x00'], 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000840)={&(0x7f00000001c0), 0xc, &(0x7f0000000580)={&(0x7f00000007c0)=ANY=[@ANYBLOB="000028bd7000fcdbdf25020000000c00030000f8ffffffffffff086ae4f156c670fc5c000100000000000c12070008391600", @ANYRES32], 0x2}, 0x1, 0x0, 0x0, 0x4004}, 0x20044005) pipe2(&(0x7f0000000400), 0x0) request_key(&(0x7f0000000180)='logon\x00', &(0x7f0000000700)={'syz', 0x2}, &(0x7f0000000740)='\xe5&\x00', 0xfffffffffffffffc) openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x0, 0x0) write$P9_RSTATu(r3, &(0x7f0000000380)=ANY=[@ANYRES32], 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000000)={@local}, &(0x7f0000000940)=0xffffffffffffff89) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000002c0)=""/81) fcntl$getflags(0xffffffffffffffff, 0x408) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000003c0)='ip6_vti0\x00') ioctl$sock_SIOCGPGRP(r3, 0x8904, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000300)={0x2}) fdatasync(r3) syz_genetlink_get_family_id$team(&(0x7f0000000800)='team\x00') fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000600)={0x0, 0xfb, 0x43, 0x4, 0x5, "6ed5cccabeab56cced0ce566c7ac005a", "f9c1ede25c0563fb276c55029dc623c35fce48b24cde114f895852817aa066ede2d32b9ad45d00c800e9962f812a"}, 0x43, 0x1) capget(&(0x7f0000000180)={0x20071026, 0xffffffffffffffff}, &(0x7f00000002c0)) 00:08:57 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x31a) sendmmsg(r0, &(0x7f000000a600)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="ea40f62b6ac610ad12b19bbf6c0fbb56be639048f9b27510d6c3dade6896b660bc3c1794abc99e54e2a6b0ff4ceee841de488620cf6066e3013a72cfbff7d631e81ae21e98d710af51aa2f3ef2a3eaf34553009dcdd48426c1fbebd731a4ed2aca70291d6254d353cbdb3f3eaada510b62416d3546bcd21b97b0e1a25d2019db7b6a63000432a7c658a1033cc0e8767516376202aa65d724ae3e0b9b54760da97c7e48112996823942cd97f35b7ddfbdd9f2321457a056de566428ffe7fcbc804ccf0385a212d12bd6feacd9fe5d7f729b5245763feb0c7faa535b4e79d16c62faa846ac30f1737ac8cbbb096da77d9d6c6f6587fdd7bfd8d8fd261a39309c9ce8e25979b854560ac5b54f05b8ab20270d0c857b74feab17f4d44cf9390d1775e6f776bfde9af9c0ff4213722f182b20059b14c6e863769b0638e4d6307d05831a5369c9b91e9dcc78dbd07339c6f55c0bf2a5594a9abc41296eed2e8eea5ac0e01eb553c766b418547b16c669914843efa3ca3ae7e56533119a94e1241848478dcad9ffe5ad9bcaa4be424aaa7ffeec4867e43f427592e9393108b2b701cbee871c418becf516b662801c8943561ea7022da35bf9f23bef2cbe870a05db7465e5d5eeee3f83713da01c64ece118eae2e64dd965c39776b9d79df05f3728c2b6fc96503a2984c51f40e91038655c92179ea7266e1f84a02199e28eb4c36360356ced5a91cb976be0d9779c7ed5655766d9aabdfa685e1255fc747b423a538405e9da00fbe291ccf5465f78b00f42719f65f57b4a44bdfe79ca33fe41374b8fb93b5f825b6f9a46b4397394043dff93a838b1dc79ce3a4817f27891a85b078ae09c011e101f5a47cef3c42e5a3e4a4119247066af053c768bdc2f597f5d1ff1057f07377603853a47d9c19ae1cf0d59279014eaa9604c919d05178e014280b0e6072a867d175325e3946970fb56a1f4104287b90f5f711bd7b14e574d2e3081e8172b4b06b0cc4506cb6cfd31e456e6d7a7520a34ab119e08ed81bfc10dfbf3654d494ede976b5dcf5bdad9b048ae9ed8ed5f98fba001a8745e4b8464ae72050e96e6b94f05a2bde2ef30d5ea31a32039279f02b2312276c1450277847a91e6a336dd2f5f0c398ae853a94e799fb9c620582e5040e7ee107748a2aef2827ca46c47aca2ac3cb838c744863c6ce9b4e9fb29a1e67f332f731eb25f8ece34d99c7b8a912a95cd25440dcc417e49547b2e97ec227d920ecb723ca33fbe686856bf27109a30444afefc76ceefa18998883ff7a094cd20d97a214080be98ca5fd591747afadda4c8fe180a78d68ac8c838ddbcd9ac84d017d3944e518298fee5b061d52ff8da8176148a7053c815c0de7773708ce16532eb160056a15f4d224a2d9e74a18052f0e246dc43c730cc69410be83ccd3288905329549600648d90b2139c26f52fea85f0b6b80bf47ad5c8bbcc19083c3941b2414091eaa1763bdac5a608050f168e4135a35f17dda9ee599c6474ccf00f43f3f682f36186430885a1626fc2b6a8697ac4ad0e516058da134e149342146d1ac230dddad1a9d33a00cf49ea55e98333b2179e104d964ede64338c407626488c92f3e07b41824783b99dd8811772ed1e5f23dbc0b99b1cf0cdaad9f5251d8ce574024877c7a9cd31d8d427427b5622f03cbb202f5ab415c2d5caf27dc9255673acde10160a830a7ee6cf52187abef7bda42a5fa2881380dcd74926ca854695a7e0bded9f66a0ad4772dfd07df377c35769b7255dda183b411c30a4542e888c2ab23d74e4e25b55310feaf2f2f06753b09fe3790ce800715fe332a724deadaf3e4af60c8e695a4bc704f83cb53133873ff27f87475c569fa82031ac7daf581a4b3952d4ab4d999c6bfb548fcac2153feeda5e53514f3c5ff45134403b5d224fa3097c6d216c9ce5bd898654232929cdbd2064eec0c9027fbd6ca3f08312f5eb3665d48e5f564f0dd258f51930775456a798cc7ec8ceebd0c1237263f8d946c22d054e3452095b490e72494f463dd1c038222d3a0fbc4ee6391b8dbd236c1c3da2236c2e3ee1b942e3f7af676e085b50eb40d1231ee24c", 0x5c9}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 00:08:57 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="06", 0x1}], 0x1, 0x881806) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000240)={0x0, 0xfff, 0x3, 0x0, 0x0, [{r1}, {r0, 0x0, 0x9}, {}]}) read(r1, &(0x7f0000000140)=""/151, 0xfffffffffffffc5e) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 00:08:58 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) umount2(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff) 00:08:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000000)=0x8, 0x31a) sendmmsg(r0, &(0x7f000000a600)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)="ea40f62b6ac610ad12b19bbf6c0fbb56be639048f9b27510d6c3dade6896b660bc3c1794abc99e54e2a6b0ff4ceee841de488620cf6066e3013a72cfbff7d631e81ae21e98d710af51aa2f3ef2a3eaf34553009dcdd48426c1fbebd731a4ed2aca70291d6254d353cbdb3f3eaada510b62416d3546bcd21b97b0e1a25d2019db7b6a63000432a7c658a1033cc0e8767516376202aa65d724ae3e0b9b54760da97c7e48112996823942cd97f35b7ddfbdd9f2321457a056de566428ffe7fcbc804ccf0385a212d12bd6feacd9fe5d7f729b5245763feb0c7faa535b4e79d16c62faa846ac30f1737ac8cbbb096da77d9d6c6f6587fdd7bfd8d8fd261a39309c9ce8e25979b854560ac5b54f05b8ab20270d0c857b74feab17f4d44cf9390d1775e6f776bfde9af9c0ff4213722f182b20059b14c6e863769b0638e4d6307d05831a5369c9b91e9dcc78dbd07339c6f55c0bf2a5594a9abc41296eed2e8eea5ac0e01eb553c766b418547b16c669914843efa3ca3ae7e56533119a94e1241848478dcad9ffe5ad9bcaa4be424aaa7ffeec4867e43f427592e9393108b2b701cbee871c418becf516b662801c8943561ea7022da35bf9f23bef2cbe870a05db7465e5d5eeee3f83713da01c64ece118eae2e64dd965c39776b9d79df05f3728c2b6fc96503a2984c51f40e91038655c92179ea7266e1f84a02199e28eb4c36360356ced5a91cb976be0d9779c7ed5655766d9aabdfa685e1255fc747b423a538405e9da00fbe291ccf5465f78b00f42719f65f57b4a44bdfe79ca33fe41374b8fb93b5f825b6f9a46b4397394043dff93a838b1dc79ce3a4817f27891a85b078ae09c011e101f5a47cef3c42e5a3e4a4119247066af053c768bdc2f597f5d1ff1057f07377603853a47d9c19ae1cf0d59279014eaa9604c919d05178e014280b0e6072a867d175325e3946970fb56a1f4104287b90f5f711bd7b14e574d2e3081e8172b4b06b0cc4506cb6cfd31e456e6d7a7520a34ab119e08ed81bfc10dfbf3654d494ede976b5dcf5bdad9b048ae9ed8ed5f98fba001a8745e4b8464ae72050e96e6b94f05a2bde2ef30d5ea31a32039279f02b2312276c1450277847a91e6a336dd2f5f0c398ae853a94e799fb9c620582e5040e7ee107748a2aef2827ca46c47aca2ac3cb838c744863c6ce9b4e9fb29a1e67f332f731eb25f8ece34d99c7b8a912a95cd25440dcc417e49547b2e97ec227d920ecb723ca33fbe686856bf27109a30444afefc76ceefa18998883ff7a094cd20d97a214080be98ca5fd591747afadda4c8fe180a78d68ac8c838ddbcd9ac84d017d3944e518298fee5b061d52ff8da8176148a7053c815c0de7773708ce16532eb160056a15f4d224a2d9e74a18052f0e246dc43c730cc69410be83ccd3288905329549600648d90b2139c26f52fea85f0b6b80bf47ad5c8bbcc19083c3941b2414091eaa1763bdac5a608050f168e4135a35f17dda9ee599c6474ccf00f43f3f682f36186430885a1626fc2b6a8697ac4ad0e516058da134e149342146d1ac230dddad1a9d33a00cf49ea55e98333b2179e104d964ede64338c407626488c92f3e07b41824783b99dd8811772ed1e5f23dbc0b99b1cf0cdaad9f5251d8ce574024877c7a9cd31d8d427427b5622f03cbb202f5ab415c2d5caf27dc9255673acde10160a830a7ee6cf52187abef7bda42a5fa2881380dcd74926ca854695a7e0bded9f66a0ad4772dfd07df377c35769b7255dda183b411c30a4542e888c2ab23d74e4e25b55310feaf2f2f06753b09fe3790ce800715fe332a724deadaf3e4af60c8e695a4bc704f83cb53133873ff27f87475c569fa82031ac7daf581a4b3952d4ab4d999c6bfb548fcac2153feeda5e53514f3c5ff45134403b5d224fa3097c6d216c9ce5bd898654232929cdbd2064eec0c9027fbd6ca3f08312f5eb3665d48e5f564f0dd258f51930775456a798cc7ec8ceebd0c1237263f8d946c22d054e3452095b490e72494f463dd1c038222d3a0fbc4ee6391b8dbd236c1c3da2236c2e3ee1b942e3f7af676e085b50eb40d1231ee24c", 0x5c9}, {0x0}], 0x2}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0) 00:08:58 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="06", 0x1}], 0x1, 0x881806) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000240)={0x0, 0xfff, 0x3, 0x0, 0x0, [{r1}, {r0, 0x0, 0x9}, {}]}) read(r1, &(0x7f0000000140)=""/151, 0xfffffffffffffc5e) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 00:08:58 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) umount2(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff) 00:08:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="06", 0x1}], 0x1, 0x881806) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000240)={0x0, 0xfff, 0x3, 0x0, 0x0, [{r1}, {r0, 0x0, 0x9}, {}]}) read(r1, &(0x7f0000000140)=""/151, 0xfffffffffffffc5e) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 00:08:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="06", 0x1}], 0x1, 0x881806) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000240)={0x0, 0xfff, 0x3, 0x0, 0x0, [{r1}, {r0, 0x0, 0x9}, {}]}) read(r1, &(0x7f0000000140)=""/151, 0xfffffffffffffc5e) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 00:08:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="06", 0x1}], 0x1, 0x881806) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000240)={0x0, 0xfff, 0x3, 0x0, 0x0, [{r1}, {r0, 0x0, 0x9}, {}]}) read(r1, &(0x7f0000000140)=""/151, 0xfffffffffffffc5e) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 00:08:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="06", 0x1}], 0x1, 0x881806) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000240)={0x0, 0xfff, 0x3, 0x0, 0x0, [{r1}, {r0, 0x0, 0x9}, {}]}) read(r1, &(0x7f0000000140)=""/151, 0xfffffffffffffc5e) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 00:08:59 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="06", 0x1}], 0x1, 0x881806) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000240)={0x0, 0xfff, 0x3, 0x0, 0x0, [{r1}, {r0, 0x0, 0x9}, {}]}) read(r1, &(0x7f0000000140)=""/151, 0xfffffffffffffc5e) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 00:08:59 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="06", 0x1}], 0x1, 0x881806) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000240)={0x0, 0xfff, 0x3, 0x0, 0x0, [{r1}, {r0, 0x0, 0x9}, {}]}) read(r1, &(0x7f0000000140)=""/151, 0xfffffffffffffc5e) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 00:08:59 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) open(0x0, 0x141042, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7, 0x7b, 0x6}, 0x7) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f0000000240)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x17}, 0x8001, 0x1, 0x3, 0x5, 0x180, 0x1, 0x81}, &(0x7f0000000180)=0x20) close(r1) io_setup(0x0, &(0x7f0000000100)) ptrace$peek(0x2, 0x0, &(0x7f00000003c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="8d9c28bd7000ffdbdf250100000008000400000400003400020008ef03000400005eb400080000100000080007000900000008000600010000000800030000000000080004000001000014000100080001000000000008000100330000000800040000000100"], 0x1}}, 0x4) write$tun(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000000000000000000000"], 0x1) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000005c0)={0x1f, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @remote}, {0x2, 0x4e24, @remote}, 0x64, 0x6, 0x3, 0x4, 0x1, &(0x7f0000000580)='bridge_slave_1\x00', 0x4, 0x0, 0x1ff}) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000279ffc)=0x6, 0x4) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDSKBMODE(r7, 0x4b45, &(0x7f0000000080)=0x8) 00:09:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="06", 0x1}], 0x1, 0x881806) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000240)={0x0, 0xfff, 0x3, 0x0, 0x0, [{r1}, {r0, 0x0, 0x9}, {}]}) read(r1, &(0x7f0000000140)=""/151, 0xfffffffffffffc5e) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) [ 278.965082] audit_printk_skb: 1425 callbacks suppressed [ 278.965091] audit: type=1400 audit(1546214940.753:24134): avc: denied { sys_admin } for pid=2075 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 278.975051] audit: type=1400 audit(1546214940.763:24135): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 279.005913] audit: type=1400 audit(1546214940.793:24136): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 279.017619] audit: type=1400 audit(1546214940.793:24137): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 279.020499] audit: type=1400 audit(1546214940.793:24138): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 279.048464] audit: type=1400 audit(1546214940.843:24139): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 279.050760] audit: type=1400 audit(1546214940.843:24140): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 279.052777] audit: type=1400 audit(1546214940.843:24141): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 279.054715] audit: type=1400 audit(1546214940.843:24142): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:01 executing program 2: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) umount2(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff) 00:09:01 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x3ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, 0x0) 00:09:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="06", 0x1}], 0x1, 0x881806) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000240)={0x0, 0xfff, 0x3, 0x0, 0x0, [{r1}, {r0, 0x0, 0x9}, {}]}) read(r1, &(0x7f0000000140)=""/151, 0xfffffffffffffc5e) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 00:09:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000340)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="06", 0x1}], 0x1, 0x881806) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000240)={0x0, 0xfff, 0x3, 0x0, 0x0, [{r1}, {r0, 0x0, 0x9}, {}]}) read(r1, &(0x7f0000000140)=""/151, 0xfffffffffffffc5e) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x24180) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) [ 279.066774] audit: type=1400 audit(1546214940.843:24143): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:01 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) tkill(r0, 0xf) ptrace$cont(0x18, r0, 0x0, 0x0) 00:09:02 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="02070009020000000000000700000000"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, 0x0) 00:09:02 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x3ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, 0x0) 00:09:02 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) open(0x0, 0x141042, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7, 0x7b, 0x6}, 0x7) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f0000000240)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x17}, 0x8001, 0x1, 0x3, 0x5, 0x180, 0x1, 0x81}, &(0x7f0000000180)=0x20) close(r1) io_setup(0x0, &(0x7f0000000100)) ptrace$peek(0x2, 0x0, &(0x7f00000003c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="8d9c28bd7000ffdbdf250100000008000400000400003400020008ef03000400005eb400080000100000080007000900000008000600010000000800030000000000080004000001000014000100080001000000000008000100330000000800040000000100"], 0x1}}, 0x4) write$tun(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000000000000000000000"], 0x1) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000005c0)={0x1f, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @remote}, {0x2, 0x4e24, @remote}, 0x64, 0x6, 0x3, 0x4, 0x1, &(0x7f0000000580)='bridge_slave_1\x00', 0x4, 0x0, 0x1ff}) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000279ffc)=0x6, 0x4) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDSKBMODE(r7, 0x4b45, &(0x7f0000000080)=0x8) 00:09:02 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) open(0x0, 0x141042, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7, 0x7b, 0x6}, 0x7) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f0000000240)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x17}, 0x8001, 0x1, 0x3, 0x5, 0x180, 0x1, 0x81}, &(0x7f0000000180)=0x20) close(r1) io_setup(0x0, &(0x7f0000000100)) ptrace$peek(0x2, 0x0, &(0x7f00000003c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="8d9c28bd7000ffdbdf250100000008000400000400003400020008ef03000400005eb400080000100000080007000900000008000600010000000800030000000000080004000001000014000100080001000000000008000100330000000800040000000100"], 0x1}}, 0x4) write$tun(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000000000000000000000"], 0x1) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000005c0)={0x1f, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @remote}, {0x2, 0x4e24, @remote}, 0x64, 0x6, 0x3, 0x4, 0x1, &(0x7f0000000580)='bridge_slave_1\x00', 0x4, 0x0, 0x1ff}) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000279ffc)=0x6, 0x4) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDSKBMODE(r7, 0x4b45, &(0x7f0000000080)=0x8) 00:09:02 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) tkill(r0, 0xf) ptrace$cont(0x18, r0, 0x0, 0x0) 00:09:02 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x3ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, 0x0) 00:09:03 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) tkill(r0, 0xf) ptrace$cont(0x18, r0, 0x0, 0x0) [ 284.028754] audit_printk_skb: 1041 callbacks suppressed [ 284.028762] audit: type=1400 audit(1546214945.823:24491): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 284.152979] audit: type=1400 audit(1546214945.943:24492): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:07 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x3ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, 0x0) 00:09:07 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x3ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, 0x0) 00:09:07 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) tkill(r0, 0xf) ptrace$cont(0x18, r0, 0x0, 0x0) 00:09:07 executing program 2: bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) [ 284.155183] audit: type=1400 audit(1546214945.943:24493): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 284.347434] audit: type=1400 audit(1546214946.143:24494): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 284.349544] audit: type=1400 audit(1546214946.143:24495): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:07 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x3ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, 0x0) 00:09:07 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) dup2(r1, r0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) [ 284.351710] audit: type=1400 audit(1546214946.143:24496): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:07 executing program 2: bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) [ 284.353734] audit: type=1400 audit(1546214946.143:24497): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 285.251241] audit: type=1400 audit(1546214947.043:24498): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:07 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) open(0x0, 0x141042, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7, 0x7b, 0x6}, 0x7) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f0000000240)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x17}, 0x8001, 0x1, 0x3, 0x5, 0x180, 0x1, 0x81}, &(0x7f0000000180)=0x20) close(r1) io_setup(0x0, &(0x7f0000000100)) ptrace$peek(0x2, 0x0, &(0x7f00000003c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="8d9c28bd7000ffdbdf250100000008000400000400003400020008ef03000400005eb400080000100000080007000900000008000600010000000800030000000000080004000001000014000100080001000000000008000100330000000800040000000100"], 0x1}}, 0x4) write$tun(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000000000000000000000"], 0x1) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000005c0)={0x1f, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @remote}, {0x2, 0x4e24, @remote}, 0x64, 0x6, 0x3, 0x4, 0x1, &(0x7f0000000580)='bridge_slave_1\x00', 0x4, 0x0, 0x1ff}) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000279ffc)=0x6, 0x4) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDSKBMODE(r7, 0x4b45, &(0x7f0000000080)=0x8) 00:09:07 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) open(0x0, 0x141042, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7, 0x7b, 0x6}, 0x7) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f0000000240)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x17}, 0x8001, 0x1, 0x3, 0x5, 0x180, 0x1, 0x81}, &(0x7f0000000180)=0x20) close(r1) io_setup(0x0, &(0x7f0000000100)) ptrace$peek(0x2, 0x0, &(0x7f00000003c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="8d9c28bd7000ffdbdf250100000008000400000400003400020008ef03000400005eb400080000100000080007000900000008000600010000000800030000000000080004000001000014000100080001000000000008000100330000000800040000000100"], 0x1}}, 0x4) write$tun(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000000000000000000000"], 0x1) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000005c0)={0x1f, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @remote}, {0x2, 0x4e24, @remote}, 0x64, 0x6, 0x3, 0x4, 0x1, &(0x7f0000000580)='bridge_slave_1\x00', 0x4, 0x0, 0x1ff}) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000279ffc)=0x6, 0x4) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDSKBMODE(r7, 0x4b45, &(0x7f0000000080)=0x8) [ 285.253089] audit: type=1400 audit(1546214947.043:24499): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 285.261017] audit: type=1400 audit(1546214947.053:24500): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:07 executing program 2: bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 00:09:07 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)=0x3ff) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000180)) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = dup(r1) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x4c81, 0xfffffffffffffffe) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, 0x0) 00:09:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2}, {r0, 0x4000}, {r0, 0x210}, {r0, 0x210}, {r0, 0xa200}, {r0, 0x712}], 0x6, 0x3) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xf1629b6348f06616) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) execve(0x0, 0x0, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/status\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$RTC_RD_TIME(r4, 0x80247009, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x50, 0xffffffffffffffff, 0x0) pipe(0x0) prctl$PR_GET_NAME(0x10, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x881}, 0x0) openat$cgroup_ro(r5, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) 00:09:08 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='smaps\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x0) 00:09:08 executing program 2: bpf$MAP_CREATE(0x4, &(0x7f0000214fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa]}, 0x2c) 00:09:09 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80001000) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000440)=""/132, 0x84}], 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000a740)=[{{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000005c0)=""/222, 0xde}], 0x1}}], 0x1, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet6(r2, &(0x7f0000000180)="41465a39a172dd651d1f01fcdb315cb1fc1ea8470b32103a9a9ee1d40be9106bc3fedaf3e877113460132182cb1ecd0301db37f72e11b95aa592e5ada4368d91d5502919a4523d017b370f57eed68d0d2bf06798038d0d1e551ebe5b8583ae90b8d3daf27d656dcf5409fe52c6167c96e8cc0498db874c39c7e317ff08cbfe6e2888391c83", 0x85, 0x0, 0x0, 0x0) 00:09:09 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='smaps\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x0) 00:09:09 executing program 2: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000300)) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000340)='ppp1/\x00'}, 0x30) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f00000004c0)=0xc) getpgid(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, 0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000006c0)="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", 0x0}, 0x18) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000ec0)="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", 0x0, 0x1}, 0x20) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x800004e24, 0xfffffffffffffffc, @mcast1, 0x5}, 0x1c) socket$inet6(0xa, 0x810, 0x10000000) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000480)={0x5, 0x2, 0x0, 0x4, 0x5}) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x6, 0x0, [0x0, 0x20001800, 0x200019d0, 0x20001b70], 0x0, 0x0}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) 00:09:10 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='smaps\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x0) 00:09:10 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80001000) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000440)=""/132, 0x84}], 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000a740)=[{{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000005c0)=""/222, 0xde}], 0x1}}], 0x1, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet6(r2, &(0x7f0000000180)="41465a39a172dd651d1f01fcdb315cb1fc1ea8470b32103a9a9ee1d40be9106bc3fedaf3e877113460132182cb1ecd0301db37f72e11b95aa592e5ada4368d91d5502919a4523d017b370f57eed68d0d2bf06798038d0d1e551ebe5b8583ae90b8d3daf27d656dcf5409fe52c6167c96e8cc0498db874c39c7e317ff08cbfe6e2888391c83", 0x85, 0x0, 0x0, 0x0) [ 289.043409] audit_printk_skb: 1085 callbacks suppressed [ 289.043418] audit: type=1400 audit(1546214950.833:24864): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:10 executing program 4: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) open(0x0, 0x141042, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7, 0x7b, 0x6}, 0x7) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f0000000240)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x17}, 0x8001, 0x1, 0x3, 0x5, 0x180, 0x1, 0x81}, &(0x7f0000000180)=0x20) close(r1) io_setup(0x0, &(0x7f0000000100)) ptrace$peek(0x2, 0x0, &(0x7f00000003c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="8d9c28bd7000ffdbdf250100000008000400000400003400020008ef03000400005eb400080000100000080007000900000008000600010000000800030000000000080004000001000014000100080001000000000008000100330000000800040000000100"], 0x1}}, 0x4) write$tun(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000000000000000000000"], 0x1) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000005c0)={0x1f, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @remote}, {0x2, 0x4e24, @remote}, 0x64, 0x6, 0x3, 0x4, 0x1, &(0x7f0000000580)='bridge_slave_1\x00', 0x4, 0x0, 0x1ff}) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000279ffc)=0x6, 0x4) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDSKBMODE(r7, 0x4b45, &(0x7f0000000080)=0x8) 00:09:11 executing program 5: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) open(0x0, 0x141042, 0x0) r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0x7, 0x7b, 0x6}, 0x7) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f0000000240)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x17}, 0x8001, 0x1, 0x3, 0x5, 0x180, 0x1, 0x81}, &(0x7f0000000180)=0x20) close(r1) io_setup(0x0, &(0x7f0000000100)) ptrace$peek(0x2, 0x0, &(0x7f00000003c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="8d9c28bd7000ffdbdf250100000008000400000400003400020008ef03000400005eb400080000100000080007000900000008000600010000000800030000000000080004000001000014000100080001000000000008000100330000000800040000000100"], 0x1}}, 0x4) write$tun(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="02000000000000000000000000"], 0x1) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000005c0)={0x1f, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @remote}, {0x2, 0x4e24, @remote}, 0x64, 0x6, 0x3, 0x4, 0x1, &(0x7f0000000580)='bridge_slave_1\x00', 0x4, 0x0, 0x1ff}) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$sock_int(r5, 0x1, 0x9, &(0x7f0000279ffc)=0x6, 0x4) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDSKBMODE(r7, 0x4b45, &(0x7f0000000080)=0x8) [ 289.159207] audit: type=1400 audit(1546214950.953:24865): avc: denied { net_raw } for pid=8051 comm="syz-executor2" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:11 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='smaps\x00', 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, 0x0, 0x0) [ 289.188772] audit: type=1400 audit(1546214950.983:24866): avc: denied { dac_override } for pid=8067 comm="syz-executor1" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2}, {r0, 0x4000}, {r0, 0x210}, {r0, 0x210}, {r0, 0xa200}, {r0, 0x712}], 0x6, 0x3) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xf1629b6348f06616) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) execve(0x0, 0x0, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/status\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$RTC_RD_TIME(r4, 0x80247009, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x50, 0xffffffffffffffff, 0x0) pipe(0x0) prctl$PR_GET_NAME(0x10, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x881}, 0x0) openat$cgroup_ro(r5, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) [ 289.194791] audit: type=1400 audit(1546214950.983:24867): avc: denied { sys_admin } for pid=2080 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 289.227127] audit: type=1400 audit(1546214951.023:24868): avc: denied { sys_admin } for pid=2080 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 289.279151] audit: type=1400 audit(1546214951.073:24869): avc: denied { sys_admin } for pid=2075 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2}, {r0, 0x4000}, {r0, 0x210}, {r0, 0x210}, {r0, 0xa200}, {r0, 0x712}], 0x6, 0x3) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xf1629b6348f06616) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) execve(0x0, 0x0, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/status\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$RTC_RD_TIME(r4, 0x80247009, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x50, 0xffffffffffffffff, 0x0) pipe(0x0) prctl$PR_GET_NAME(0x10, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x881}, 0x0) openat$cgroup_ro(r5, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) [ 289.281118] audit: type=1400 audit(1546214951.073:24870): avc: denied { sys_admin } for pid=2075 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 289.327009] audit: type=1400 audit(1546214951.123:24871): avc: denied { sys_admin } for pid=2079 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 289.328958] audit: type=1400 audit(1546214951.123:24872): avc: denied { sys_admin } for pid=2079 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 289.334994] audit: type=1400 audit(1546214951.123:24873): avc: denied { sys_admin } for pid=2079 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:12 executing program 2: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000300)) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000340)='ppp1/\x00'}, 0x30) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f00000004c0)=0xc) getpgid(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, 0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000006c0)="88cbb396650289e2eb38debdd4f54f2f5396cc30e4537db48843a726ddd1d027fbb3f294cd3b47e495407324989df3f2a546a8212da8aabb2dccefb49af0781e057d067ed46c2c71eca3d82485fda8f39b6b30d880f1bfc813ddf3be1d3a2f56bf82abcbe2bfa317496098e96fd17de4826539773e9ac57f9a3d576f69c97f7d92e8e2acd76310bc9a37e21595857b32b7f0fa826ac93067fea555f2760e13a06155f288296bb306c39825a5424c841a229f9fe045012db3659dafe6ba23c926cbc926554d5cc7270530248a2eec8612a3627fb334b3bbdeb304e41f1731446982777ef7e33ce87cbd03562e38b7bb08ecf59b60eeaa20248aa1012841eed67fb6bbd1795dfb341d81e104d4426faf42ac57c0795551ec11f70c13714b48f80fa0e29dc6de64d76184beb523959f04883ac6368fbadd7893dc6447b3497ae8255832d5d23d04adbc187bde877551c1308ebe850da01a5b02297b16e2fb08defbaeb11afc368cf5f344f0a118ce6b355be528adfc5b1f31b174448a3e5d6c41055cb533a2b6a25130c90b0dc82a94929060f0970067822c7198e719ac0d4814b279f86de44ed2fe8b8c89c274dfec39d43c36951a6c010a218879781682cbfe854d6d16c965ed0f80aa2f9dd4c68489a5e8795fc76374f817a5a7df45918b7361f062caf42cc580022562266c7be0166f3afed7938f4c71d0632a8d9f5c1c46f3af23793ccd09b6cb710a3c35651387d805e6d2035b2c449ed1d619e931fd25d667027e0be1e7a4fe1245a1813bb9ebf0e49dcaa3fdf9bb902f417ad8397abacba59cf0cdfd489325d37acf99378d2c543641cad04bc7eeb88d8271fd8382674afb4255eb0f2afc463b0838ebd74b3731917ae1ff50b3417e37ec177eea9f93300ed8bd7a37a303c7f2e86923db505fe64c05d6614a605e7ffdb8bfa8b9a3b2980e666f6c6d93f31915700c9faab63bb01daad1edd50e9a11697f48dfae0f42f956e70278da101854812162e7e8ffb081eb86e454642b6caabe029f069d45011c8eca26372b7330924e88bc75ca0cbe2a51eae535bd5d2c7fa87a549c7a8f8078c52d8700ff4352346989d0d0ebe03768924e04bf3efabd1b6921f1f7582f3953a22b3c2060235349cff66048d6b80fc838e6b5b2be9cc65703f665b8b280236e686394aee0e67578948670b290f582a7c141fcde771e6c1dc7d5a211880d0ce21008ba28cb80e470999257b36c32c413a1bbbbaa3cfb3bf3524e798433cf5ad7132f40c0632715c53dec0fad1eee27cdf645677858af37e02b399cb39dc475b71821d81366f71d76fbdb4035f97bd3415693740f86c8961d952c5207a789b1e96238a6077acb01df020b98174be46a282103e35d970bc18d990c60bf5429050c361f289af6b65b35b6cbcbc99a30d6620d26cb8eb958e5c97a6835cabddfbf3823becf3307bce8b9096aee3488b463bdae5a47f3020a64dbaee19f529bea6584d5a8186aac4d7b674b06f5b77be2d522cd01f39f95583af9f1ae3bf2d44919002b03dbe2783f9eebb92a62e199c9f05d6c40f724fb51b6d9a32125cccfd7e831cb3b7dcae82eeade27030a08240fe512c9e20c16540f1eb646b37b89b191082b1520c79c92e0fa4d39f3d0b53e1fc03f74ded23eb91fb74407b7c54927d9bacd69e61365c0ebd50b5afbd3d340ca19acf8e3f123db55afaaf96cd8c3b760c5cf83ab7e8339830fd125ce172952deba43644337f7bbbb4939cb198a82b6df147900df7e1a009bd2b375022f3c10b30f51110c8073fb553559ee7573846c4dc8e5c97c923821ad71fa398607e080f990dce3f4aca441a2ce5238514a9d44caadbaa5b1d321031a5fe6fd10c988524b6b510abafc7c9519f83969ea0d93fd7cff64ecf3381e13c5eb8982ae2406fe92746beb1038993fa5bf47650ec7dd711a41b58bf341f7674d861f6273f211ad06407b80cffabbc4a54a53ff19fb63375e63883e05036c3aa859edaca7fb5141c0594112cbd286395838fe449fac8335618d29a2098cb3242f974ccb776a563eaa807b0e66c58a832d099ce0fc0c5be04dac29b4b30bbca3bfc5493c512044f57c74678b3f56bb7f757761209f524bf9adb6ce72a4049b1ed0808625dbc6a871dead0bbe6757d7ca377bfeed12b5cc01866a2873e920e76b18cc31342eab6dff3f8f1f793d8c1901b8ca06268c8eaf6931e3f21589fc26704381d15dd1699581aef2cebe880e6a2dc5a7f8f25dd01db15858a1703354f332f14fae0434b3a8c4d4df0c8ab882f276f88f66f1b778e2e5beca9829ba444056285ec8b154434f91d5d7f010d3e74301cc29340102c58dfc138a1623983aa6093f0d955af4d076450c80308931a598c574a24a9ce899cf9b5ac18544eead4bc6d844f229a681464c25bffa699a2d8705db093b6ef044392d27dc4bb78c30adb86d0b31a0eb04306bc660760cc0c960cbc2750cfcb8dad1d6fea8898752dce89b7ac3b155f055906bbaec2aad45e2bebad615883deb24ee812cac17f1d1cd18c39f42d6f9c0e6f6961a32620b650dfb3c1bc2c69d0df263cec50f13cbf8c1c69c1089f0d43eb6e18d247447364c81b8e2b97c4deae8541f759628f3ad3da30f0600781dfa219ae0d0c1aa69aef1a65048684a3d2378b91ff68db9a8891cf0a39fe8f3c9edf997f8db759bae8dd65f86e2257b971afbf2871a3e8f7ca1e3f5ea5e61b22745ca8b18d9676495d02014cfc00279777f6788cef344716d24c24fb85eb1fd24f9c0ee986110c5ac957d87edf0851fa900f084f2608edb4aedab9195d58bfb6cae6002f1406ea25c1bb148f55202c10a4a9b4e3c8fce4e9e7b0f2d030825b022b4f70a1b923040bb545ad91640d379075001738af1f9e48f", 0x0}, 0x18) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000ec0)="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", 0x0, 0x1}, 0x20) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x800004e24, 0xfffffffffffffffc, @mcast1, 0x5}, 0x1c) socket$inet6(0xa, 0x810, 0x10000000) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000480)={0x5, 0x2, 0x0, 0x4, 0x5}) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x6, 0x0, [0x0, 0x20001800, 0x200019d0, 0x20001b70], 0x0, 0x0}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) 00:09:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2}, {r0, 0x4000}, {r0, 0x210}, {r0, 0x210}, {r0, 0xa200}, {r0, 0x712}], 0x6, 0x3) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xf1629b6348f06616) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) execve(0x0, 0x0, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/status\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$RTC_RD_TIME(r4, 0x80247009, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x50, 0xffffffffffffffff, 0x0) pipe(0x0) prctl$PR_GET_NAME(0x10, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x881}, 0x0) openat$cgroup_ro(r5, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) 00:09:13 executing program 4: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000300)) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000340)='ppp1/\x00'}, 0x30) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f00000004c0)=0xc) getpgid(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, 0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000006c0)="88cbb396650289e2eb38debdd4f54f2f5396cc30e4537db48843a726ddd1d027fbb3f294cd3b47e495407324989df3f2a546a8212da8aabb2dccefb49af0781e057d067ed46c2c71eca3d82485fda8f39b6b30d880f1bfc813ddf3be1d3a2f56bf82abcbe2bfa317496098e96fd17de4826539773e9ac57f9a3d576f69c97f7d92e8e2acd76310bc9a37e21595857b32b7f0fa826ac93067fea555f2760e13a06155f288296bb306c39825a5424c841a229f9fe045012db3659dafe6ba23c926cbc926554d5cc7270530248a2eec8612a3627fb334b3bbdeb304e41f1731446982777ef7e33ce87cbd03562e38b7bb08ecf59b60eeaa20248aa1012841eed67fb6bbd1795dfb341d81e104d4426faf42ac57c0795551ec11f70c13714b48f80fa0e29dc6de64d76184beb523959f04883ac6368fbadd7893dc6447b3497ae8255832d5d23d04adbc187bde877551c1308ebe850da01a5b02297b16e2fb08defbaeb11afc368cf5f344f0a118ce6b355be528adfc5b1f31b174448a3e5d6c41055cb533a2b6a25130c90b0dc82a94929060f0970067822c7198e719ac0d4814b279f86de44ed2fe8b8c89c274dfec39d43c36951a6c010a218879781682cbfe854d6d16c965ed0f80aa2f9dd4c68489a5e8795fc76374f817a5a7df45918b7361f062caf42cc580022562266c7be0166f3afed7938f4c71d0632a8d9f5c1c46f3af23793ccd09b6cb710a3c35651387d805e6d2035b2c449ed1d619e931fd25d667027e0be1e7a4fe1245a1813bb9ebf0e49dcaa3fdf9bb902f417ad8397abacba59cf0cdfd489325d37acf99378d2c543641cad04bc7eeb88d8271fd8382674afb4255eb0f2afc463b0838ebd74b3731917ae1ff50b3417e37ec177eea9f93300ed8bd7a37a303c7f2e86923db505fe64c05d6614a605e7ffdb8bfa8b9a3b2980e666f6c6d93f31915700c9faab63bb01daad1edd50e9a11697f48dfae0f42f956e70278da101854812162e7e8ffb081eb86e454642b6caabe029f069d45011c8eca26372b7330924e88bc75ca0cbe2a51eae535bd5d2c7fa87a549c7a8f8078c52d8700ff4352346989d0d0ebe03768924e04bf3efabd1b6921f1f7582f3953a22b3c2060235349cff66048d6b80fc838e6b5b2be9cc65703f665b8b280236e686394aee0e67578948670b290f582a7c141fcde771e6c1dc7d5a211880d0ce21008ba28cb80e470999257b36c32c413a1bbbbaa3cfb3bf3524e798433cf5ad7132f40c0632715c53dec0fad1eee27cdf645677858af37e02b399cb39dc475b71821d81366f71d76fbdb4035f97bd3415693740f86c8961d952c5207a789b1e96238a6077acb01df020b98174be46a282103e35d970bc18d990c60bf5429050c361f289af6b65b35b6cbcbc99a30d6620d26cb8eb958e5c97a6835cabddfbf3823becf3307bce8b9096aee3488b463bdae5a47f3020a64dbaee19f529bea6584d5a8186aac4d7b674b06f5b77be2d522cd01f39f95583af9f1ae3bf2d44919002b03dbe2783f9eebb92a62e199c9f05d6c40f724fb51b6d9a32125cccfd7e831cb3b7dcae82eeade27030a08240fe512c9e20c16540f1eb646b37b89b191082b1520c79c92e0fa4d39f3d0b53e1fc03f74ded23eb91fb74407b7c54927d9bacd69e61365c0ebd50b5afbd3d340ca19acf8e3f123db55afaaf96cd8c3b760c5cf83ab7e8339830fd125ce172952deba43644337f7bbbb4939cb198a82b6df147900df7e1a009bd2b375022f3c10b30f51110c8073fb553559ee7573846c4dc8e5c97c923821ad71fa398607e080f990dce3f4aca441a2ce5238514a9d44caadbaa5b1d321031a5fe6fd10c988524b6b510abafc7c9519f83969ea0d93fd7cff64ecf3381e13c5eb8982ae2406fe92746beb1038993fa5bf47650ec7dd711a41b58bf341f7674d861f6273f211ad06407b80cffabbc4a54a53ff19fb63375e63883e05036c3aa859edaca7fb5141c0594112cbd286395838fe449fac8335618d29a2098cb3242f974ccb776a563eaa807b0e66c58a832d099ce0fc0c5be04dac29b4b30bbca3bfc5493c512044f57c74678b3f56bb7f757761209f524bf9adb6ce72a4049b1ed0808625dbc6a871dead0bbe6757d7ca377bfeed12b5cc01866a2873e920e76b18cc31342eab6dff3f8f1f793d8c1901b8ca06268c8eaf6931e3f21589fc26704381d15dd1699581aef2cebe880e6a2dc5a7f8f25dd01db15858a1703354f332f14fae0434b3a8c4d4df0c8ab882f276f88f66f1b778e2e5beca9829ba444056285ec8b154434f91d5d7f010d3e74301cc29340102c58dfc138a1623983aa6093f0d955af4d076450c80308931a598c574a24a9ce899cf9b5ac18544eead4bc6d844f229a681464c25bffa699a2d8705db093b6ef044392d27dc4bb78c30adb86d0b31a0eb04306bc660760cc0c960cbc2750cfcb8dad1d6fea8898752dce89b7ac3b155f055906bbaec2aad45e2bebad615883deb24ee812cac17f1d1cd18c39f42d6f9c0e6f6961a32620b650dfb3c1bc2c69d0df263cec50f13cbf8c1c69c1089f0d43eb6e18d247447364c81b8e2b97c4deae8541f759628f3ad3da30f0600781dfa219ae0d0c1aa69aef1a65048684a3d2378b91ff68db9a8891cf0a39fe8f3c9edf997f8db759bae8dd65f86e2257b971afbf2871a3e8f7ca1e3f5ea5e61b22745ca8b18d9676495d02014cfc00279777f6788cef344716d24c24fb85eb1fd24f9c0ee986110c5ac957d87edf0851fa900f084f2608edb4aedab9195d58bfb6cae6002f1406ea25c1bb148f55202c10a4a9b4e3c8fce4e9e7b0f2d030825b022b4f70a1b923040bb545ad91640d379075001738af1f9e48f", 0x0}, 0x18) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000ec0)="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", 0x0, 0x1}, 0x20) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x800004e24, 0xfffffffffffffffc, @mcast1, 0x5}, 0x1c) socket$inet6(0xa, 0x810, 0x10000000) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000480)={0x5, 0x2, 0x0, 0x4, 0x5}) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x6, 0x0, [0x0, 0x20001800, 0x200019d0, 0x20001b70], 0x0, 0x0}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) 00:09:14 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80001000) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000440)=""/132, 0x84}], 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000a740)=[{{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000005c0)=""/222, 0xde}], 0x1}}], 0x1, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet6(r2, &(0x7f0000000180)="41465a39a172dd651d1f01fcdb315cb1fc1ea8470b32103a9a9ee1d40be9106bc3fedaf3e877113460132182cb1ecd0301db37f72e11b95aa592e5ada4368d91d5502919a4523d017b370f57eed68d0d2bf06798038d0d1e551ebe5b8583ae90b8d3daf27d656dcf5409fe52c6167c96e8cc0498db874c39c7e317ff08cbfe6e2888391c83", 0x85, 0x0, 0x0, 0x0) 00:09:14 executing program 5: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000300)) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000340)='ppp1/\x00'}, 0x30) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f00000004c0)=0xc) getpgid(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, 0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000006c0)="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", 0x0}, 0x18) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000ec0)="41bcf6e4c71dbac3187c9645f28af4a3f1845c29483bf5516c7d38e61c1a5ed6b83a5b8f1927072b87b11d65b37065568efe523b14dd5ca9775f1bea4aa0fa3d7e6bff0e3f791f05e174b700a8de3de31e5d7f83b3226c2bcc19ada540ed1f58340a230074ef31ce11c0738b3bb6952aed94d154edd7732dee1690d7bbeb054e612559735566a346973a324d29af1df75d8c4a9d571cae80af027c2ad296e04a470927a3f64f4919a608d6942104778803ab2fd69b654e67a04af5abb0cb2d89faf161b30c9d132bee7a6d4b88668b86633566e0b63b758d892a1976bc82be45efe72f1e2c8d310f3e2f06f1ef59ec487da6fad6d1705eeb00d8d80a3960a769a01080d64b8bd089404be74e530a25fd829ab26138a6aff2ea95dcd712edffc33f482ca7ee5aa03cda93d53e27308c6ba403d86c8ea3309fd8ff1b15407bc4dd7170ae386c6dc9d79d434909028817f2ea4684193d46a4fd080fdf3e00a2926338d0cbc683919c2447ef3b191287488bde681209f85511371777583e9bb6a7ab6dc90dab4aa9b7e206fc9468b2dfe0853f47e760004a60fa7380c81da11fbb69cb76226dce4ed9c758530f9b4bd6ddcee0f78878eea73b7eab53d6c741d99b0ea2ee7eeb015455dfbf92751109c807ff2d82409d60bdb5a3fadcbc475a0dacb657ebf77c7b48135bf1fc75189ab96547bf89cd3902e799dbe76969956f262f3d84b9463ab20329957a1acc2031247f34daed927aaa4a82c60f237a54884a9ea4d99bf61fcce407d90af766a5d6bb277c4472209b072fdc90fc50f1ee4b4f080effc90786f1deb4d1e4c9d920ea6430316f8d97b4b849ce75f067a01128f64c58afe02b4b36f80abc799e54d1c8f44584e895fa130178e209a180d65834705e00c63af82b30008099e835dd0bae000c35a9c0042289a7532f4221e6de09ad1c5ff13e5627d91f4f426e2a8171fcdf02dac74bf9d5903b7aa5e005f950896b2e12d903f7fd6820764d3e1ede127ed60488a274426bc3758144f5506931fd0e16682587f5960303034cdd2c29e6f678050a43a1894f982ac8c25e6e2647ae7b03ad51e62cc3884b0140e3bdfd8a9ae6ae33e8b48fe19f006ac9df70c67deb5eae7a253ba19e18be7670407c6f02ba13d002d9407bac5a41719003236e23279500166374914d28383e1abf0341e147389786b5fa9fd8f64fcab4aabcd3128191cdd142ef64e23f88d30fc1d7b6f31c4df3cef3624263f2e6ebf452567667bfc8b885cd143de86ea2b5bc9c77befd88c1dc03039ea687ce619f5998034a1e8773de7da557f87190527ef0738b2ae96620a007a57558936d7e1d58514e6981138e433bab93117d672c5fc2951c1f0bd8d1f60d7aeb0df05279578ec4975d7ac825827251b0208d157a58874089b81c10de9355af0ce7f6e064fe77cca64acb05b2e1d180650f579e71f121156d09721e8c49e3a5d95f1a6bc4caac93ba853e6435f5512166a09135f5df295b5582cf45f25edbfc66d8015ccd61714dfdc4ca1067ca27eed1bcf7f56d9d628c783b09dc8dddbf9f31ad9335c11326832899b10777751c40fb3452dc1fe445cf77dc053700c5a7bfd56a0f2dc14ee2333c2c3e3dbbf2cc6aea810e47f9bff5ecb8fb4d22e644fcf8eeb044184a32b10c8e650a4c91cfdbcc0a2597668333832372233582b7a54d0b3d0bb0bb5fc76e58139d53dfb37950e8d0c08e8c783a97f6a520317659132bd1a5a713f5493500426b74547b36d1bd4773173df0d3123fc3a2a30b7ad55b2b3356d2a93468a99ba92768c1ca2c3d84930633c11630a76ca24e1746aa078da91c793b9f921817d2260ebe92dd4d9e22e79cd7c73ae11109cb71cc041569be97c564d26307b73ad579c58680dd5b5b8363f2fcdc055f193f9d77e3bb4215710dc977215422be2ffbd0b3c0ea84df3a2ea5cbf435de3601f7e480b33398b5aa5ed1d0ddd45346e9c4b595f4c764e57aebe2607382cda4328f5fa33fe6520ebecc0de697dc50b88ac2195bdb22e222fda870893bd87d5765f1b54e6fad42e41885d66ce31ce73038dd3ff685a5c65089e83d70204a398e6e89460e06b9a1d2826cb32a34b375776c8ded6c0cdff92edfe03f0e8d16b5ab06d2770168fd155839d55ceefbe59f8f2cab420ec12a7f595301832bc762fbb2591c26d411cfe26b34e3faec9aa13f3488f8ba0bcf2bd5ed43383d2df6a3ccf2daacef46199664d45a190ef48d29409270d6a028eb952a98db0f48e5f1e7de603f7a5f32e2965e71b00b904ae8dd4003d6e6e5e842e86e24e6f173d8cfbfc614df4569d925de77cec3e00804e65ff9a8e395b16abf17698d06cbc5726113ca326f4519386539bac3c17651bb62cf4f2f157f8c246d4f4e1c36ac9ec9de8c4aed1b173b5564b8b0c0e29cd91e1d709a907de81a4eff7724b80158810abebf3bcc7507541bfcbca58cf748bda77f4d0c8771a2c5724d4475939fec5734397cad346d5945e8b92fc63e2bd7ceef53a561e75c1361dd0bb58ee53306df81866168d2134f1d664344e224a75e3e8fdc82c2c321b22fc427f0835cbb1cb4bb7a26197acc7f9eda3c4684e81814dde441ecec01f31d17649a95cc3591a28d25327dfc53d133784334666b85c40e661b8f254f87fbe9a2c8f3adc39bf64411c40cff0ee7707835fd2fedf0fbce026baf7862d8dde70653276c032b16f0aa7cdfcc21410ab1af067e6ed5802725cc2f97d669cb0408e90b9fb84395154624694e98682f696eb3f66fdfaf64bf2aff24bf1e004b79e9eccafc3fe897ebee8767cd54fba79c886269cd82972dce17d2285edf110525902b9d49e360a22077daa931294cf23e16d04504599f523360acd2ee118a3537f786b4210b9c51c3e69c", 0x0, 0x1}, 0x20) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x800004e24, 0xfffffffffffffffc, @mcast1, 0x5}, 0x1c) socket$inet6(0xa, 0x810, 0x10000000) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000480)={0x5, 0x2, 0x0, 0x4, 0x5}) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x6, 0x0, [0x0, 0x20001800, 0x200019d0, 0x20001b70], 0x0, 0x0}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) 00:09:15 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2}, {r0, 0x4000}, {r0, 0x210}, {r0, 0x210}, {r0, 0xa200}, {r0, 0x712}], 0x6, 0x3) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xf1629b6348f06616) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) execve(0x0, 0x0, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/status\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$RTC_RD_TIME(r4, 0x80247009, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x50, 0xffffffffffffffff, 0x0) pipe(0x0) prctl$PR_GET_NAME(0x10, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x881}, 0x0) openat$cgroup_ro(r5, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) 00:09:15 executing program 3: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x80001000) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) readv(r1, &(0x7f0000000700)=[{&(0x7f0000000440)=""/132, 0x84}], 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000000a740)=[{{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f00000005c0)=""/222, 0xde}], 0x1}}], 0x1, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, 0x0, 0x0) shutdown(r1, 0x1) sendto$inet6(r2, &(0x7f0000000180)="41465a39a172dd651d1f01fcdb315cb1fc1ea8470b32103a9a9ee1d40be9106bc3fedaf3e877113460132182cb1ecd0301db37f72e11b95aa592e5ada4368d91d5502919a4523d017b370f57eed68d0d2bf06798038d0d1e551ebe5b8583ae90b8d3daf27d656dcf5409fe52c6167c96e8cc0498db874c39c7e317ff08cbfe6e2888391c83", 0x85, 0x0, 0x0, 0x0) [ 294.050069] audit_printk_skb: 900 callbacks suppressed [ 294.050078] audit: type=1400 audit(1546214955.843:25174): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 294.062886] audit: type=1400 audit(1546214955.853:25175): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2}, {r0, 0x4000}, {r0, 0x210}, {r0, 0x210}, {r0, 0xa200}, {r0, 0x712}], 0x6, 0x3) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xf1629b6348f06616) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) execve(0x0, 0x0, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/status\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$RTC_RD_TIME(r4, 0x80247009, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x50, 0xffffffffffffffff, 0x0) pipe(0x0) prctl$PR_GET_NAME(0x10, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x881}, 0x0) openat$cgroup_ro(r5, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) [ 294.171553] audit: type=1400 audit(1546214955.963:25176): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 294.210715] audit: type=1400 audit(1546214956.003:25177): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 294.227612] audit: type=1400 audit(1546214956.013:25178): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:16 executing program 2: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000300)) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000340)='ppp1/\x00'}, 0x30) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f00000004c0)=0xc) getpgid(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, 0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000006c0)="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", 0x0}, 0x18) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000ec0)="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", 0x0, 0x1}, 0x20) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x800004e24, 0xfffffffffffffffc, @mcast1, 0x5}, 0x1c) socket$inet6(0xa, 0x810, 0x10000000) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000480)={0x5, 0x2, 0x0, 0x4, 0x5}) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x6, 0x0, [0x0, 0x20001800, 0x200019d0, 0x20001b70], 0x0, 0x0}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) [ 294.247556] audit: type=1400 audit(1546214956.043:25179): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 294.251351] audit: type=1400 audit(1546214956.043:25180): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 294.267907] audit: type=1400 audit(1546214956.063:25181): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:17 executing program 3: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000300)) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000340)='ppp1/\x00'}, 0x30) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f00000004c0)=0xc) getpgid(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, 0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000006c0)="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", 0x0}, 0x18) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000ec0)="41bcf6e4c71dbac3187c9645f28af4a3f1845c29483bf5516c7d38e61c1a5ed6b83a5b8f1927072b87b11d65b37065568efe523b14dd5ca9775f1bea4aa0fa3d7e6bff0e3f791f05e174b700a8de3de31e5d7f83b3226c2bcc19ada540ed1f58340a230074ef31ce11c0738b3bb6952aed94d154edd7732dee1690d7bbeb054e612559735566a346973a324d29af1df75d8c4a9d571cae80af027c2ad296e04a470927a3f64f4919a608d6942104778803ab2fd69b654e67a04af5abb0cb2d89faf161b30c9d132bee7a6d4b88668b86633566e0b63b758d892a1976bc82be45efe72f1e2c8d310f3e2f06f1ef59ec487da6fad6d1705eeb00d8d80a3960a769a01080d64b8bd089404be74e530a25fd829ab26138a6aff2ea95dcd712edffc33f482ca7ee5aa03cda93d53e27308c6ba403d86c8ea3309fd8ff1b15407bc4dd7170ae386c6dc9d79d434909028817f2ea4684193d46a4fd080fdf3e00a2926338d0cbc683919c2447ef3b191287488bde681209f85511371777583e9bb6a7ab6dc90dab4aa9b7e206fc9468b2dfe0853f47e760004a60fa7380c81da11fbb69cb76226dce4ed9c758530f9b4bd6ddcee0f78878eea73b7eab53d6c741d99b0ea2ee7eeb015455dfbf92751109c807ff2d82409d60bdb5a3fadcbc475a0dacb657ebf77c7b48135bf1fc75189ab96547bf89cd3902e799dbe76969956f262f3d84b9463ab20329957a1acc2031247f34daed927aaa4a82c60f237a54884a9ea4d99bf61fcce407d90af766a5d6bb277c4472209b072fdc90fc50f1ee4b4f080effc90786f1deb4d1e4c9d920ea6430316f8d97b4b849ce75f067a01128f64c58afe02b4b36f80abc799e54d1c8f44584e895fa130178e209a180d65834705e00c63af82b30008099e835dd0bae000c35a9c0042289a7532f4221e6de09ad1c5ff13e5627d91f4f426e2a8171fcdf02dac74bf9d5903b7aa5e005f950896b2e12d903f7fd6820764d3e1ede127ed60488a274426bc3758144f5506931fd0e16682587f5960303034cdd2c29e6f678050a43a1894f982ac8c25e6e2647ae7b03ad51e62cc3884b0140e3bdfd8a9ae6ae33e8b48fe19f006ac9df70c67deb5eae7a253ba19e18be7670407c6f02ba13d002d9407bac5a41719003236e23279500166374914d28383e1abf0341e147389786b5fa9fd8f64fcab4aabcd3128191cdd142ef64e23f88d30fc1d7b6f31c4df3cef3624263f2e6ebf452567667bfc8b885cd143de86ea2b5bc9c77befd88c1dc03039ea687ce619f5998034a1e8773de7da557f87190527ef0738b2ae96620a007a57558936d7e1d58514e6981138e433bab93117d672c5fc2951c1f0bd8d1f60d7aeb0df05279578ec4975d7ac825827251b0208d157a58874089b81c10de9355af0ce7f6e064fe77cca64acb05b2e1d180650f579e71f121156d09721e8c49e3a5d95f1a6bc4caac93ba853e6435f5512166a09135f5df295b5582cf45f25edbfc66d8015ccd61714dfdc4ca1067ca27eed1bcf7f56d9d628c783b09dc8dddbf9f31ad9335c11326832899b10777751c40fb3452dc1fe445cf77dc053700c5a7bfd56a0f2dc14ee2333c2c3e3dbbf2cc6aea810e47f9bff5ecb8fb4d22e644fcf8eeb044184a32b10c8e650a4c91cfdbcc0a2597668333832372233582b7a54d0b3d0bb0bb5fc76e58139d53dfb37950e8d0c08e8c783a97f6a520317659132bd1a5a713f5493500426b74547b36d1bd4773173df0d3123fc3a2a30b7ad55b2b3356d2a93468a99ba92768c1ca2c3d84930633c11630a76ca24e1746aa078da91c793b9f921817d2260ebe92dd4d9e22e79cd7c73ae11109cb71cc041569be97c564d26307b73ad579c58680dd5b5b8363f2fcdc055f193f9d77e3bb4215710dc977215422be2ffbd0b3c0ea84df3a2ea5cbf435de3601f7e480b33398b5aa5ed1d0ddd45346e9c4b595f4c764e57aebe2607382cda4328f5fa33fe6520ebecc0de697dc50b88ac2195bdb22e222fda870893bd87d5765f1b54e6fad42e41885d66ce31ce73038dd3ff685a5c65089e83d70204a398e6e89460e06b9a1d2826cb32a34b375776c8ded6c0cdff92edfe03f0e8d16b5ab06d2770168fd155839d55ceefbe59f8f2cab420ec12a7f595301832bc762fbb2591c26d411cfe26b34e3faec9aa13f3488f8ba0bcf2bd5ed43383d2df6a3ccf2daacef46199664d45a190ef48d29409270d6a028eb952a98db0f48e5f1e7de603f7a5f32e2965e71b00b904ae8dd4003d6e6e5e842e86e24e6f173d8cfbfc614df4569d925de77cec3e00804e65ff9a8e395b16abf17698d06cbc5726113ca326f4519386539bac3c17651bb62cf4f2f157f8c246d4f4e1c36ac9ec9de8c4aed1b173b5564b8b0c0e29cd91e1d709a907de81a4eff7724b80158810abebf3bcc7507541bfcbca58cf748bda77f4d0c8771a2c5724d4475939fec5734397cad346d5945e8b92fc63e2bd7ceef53a561e75c1361dd0bb58ee53306df81866168d2134f1d664344e224a75e3e8fdc82c2c321b22fc427f0835cbb1cb4bb7a26197acc7f9eda3c4684e81814dde441ecec01f31d17649a95cc3591a28d25327dfc53d133784334666b85c40e661b8f254f87fbe9a2c8f3adc39bf64411c40cff0ee7707835fd2fedf0fbce026baf7862d8dde70653276c032b16f0aa7cdfcc21410ab1af067e6ed5802725cc2f97d669cb0408e90b9fb84395154624694e98682f696eb3f66fdfaf64bf2aff24bf1e004b79e9eccafc3fe897ebee8767cd54fba79c886269cd82972dce17d2285edf110525902b9d49e360a22077daa931294cf23e16d04504599f523360acd2ee118a3537f786b4210b9c51c3e69c", 0x0, 0x1}, 0x20) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x800004e24, 0xfffffffffffffffc, @mcast1, 0x5}, 0x1c) socket$inet6(0xa, 0x810, 0x10000000) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000480)={0x5, 0x2, 0x0, 0x4, 0x5}) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x6, 0x0, [0x0, 0x20001800, 0x200019d0, 0x20001b70], 0x0, 0x0}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) [ 294.277650] audit: type=1400 audit(1546214956.073:25182): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 294.311553] audit: type=1400 audit(1546214956.103:25183): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:17 executing program 5: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000300)) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000340)='ppp1/\x00'}, 0x30) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f00000004c0)=0xc) getpgid(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, 0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000006c0)="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", 0x0}, 0x18) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000ec0)="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", 0x0, 0x1}, 0x20) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x800004e24, 0xfffffffffffffffc, @mcast1, 0x5}, 0x1c) socket$inet6(0xa, 0x810, 0x10000000) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000480)={0x5, 0x2, 0x0, 0x4, 0x5}) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x6, 0x0, [0x0, 0x20001800, 0x200019d0, 0x20001b70], 0x0, 0x0}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) 00:09:18 executing program 4: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000300)) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000340)='ppp1/\x00'}, 0x30) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f00000004c0)=0xc) getpgid(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, 0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000006c0)="88cbb396650289e2eb38debdd4f54f2f5396cc30e4537db48843a726ddd1d027fbb3f294cd3b47e495407324989df3f2a546a8212da8aabb2dccefb49af0781e057d067ed46c2c71eca3d82485fda8f39b6b30d880f1bfc813ddf3be1d3a2f56bf82abcbe2bfa317496098e96fd17de4826539773e9ac57f9a3d576f69c97f7d92e8e2acd76310bc9a37e21595857b32b7f0fa826ac93067fea555f2760e13a06155f288296bb306c39825a5424c841a229f9fe045012db3659dafe6ba23c926cbc926554d5cc7270530248a2eec8612a3627fb334b3bbdeb304e41f1731446982777ef7e33ce87cbd03562e38b7bb08ecf59b60eeaa20248aa1012841eed67fb6bbd1795dfb341d81e104d4426faf42ac57c0795551ec11f70c13714b48f80fa0e29dc6de64d76184beb523959f04883ac6368fbadd7893dc6447b3497ae8255832d5d23d04adbc187bde877551c1308ebe850da01a5b02297b16e2fb08defbaeb11afc368cf5f344f0a118ce6b355be528adfc5b1f31b174448a3e5d6c41055cb533a2b6a25130c90b0dc82a94929060f0970067822c7198e719ac0d4814b279f86de44ed2fe8b8c89c274dfec39d43c36951a6c010a218879781682cbfe854d6d16c965ed0f80aa2f9dd4c68489a5e8795fc76374f817a5a7df45918b7361f062caf42cc580022562266c7be0166f3afed7938f4c71d0632a8d9f5c1c46f3af23793ccd09b6cb710a3c35651387d805e6d2035b2c449ed1d619e931fd25d667027e0be1e7a4fe1245a1813bb9ebf0e49dcaa3fdf9bb902f417ad8397abacba59cf0cdfd489325d37acf99378d2c543641cad04bc7eeb88d8271fd8382674afb4255eb0f2afc463b0838ebd74b3731917ae1ff50b3417e37ec177eea9f93300ed8bd7a37a303c7f2e86923db505fe64c05d6614a605e7ffdb8bfa8b9a3b2980e666f6c6d93f31915700c9faab63bb01daad1edd50e9a11697f48dfae0f42f956e70278da101854812162e7e8ffb081eb86e454642b6caabe029f069d45011c8eca26372b7330924e88bc75ca0cbe2a51eae535bd5d2c7fa87a549c7a8f8078c52d8700ff4352346989d0d0ebe03768924e04bf3efabd1b6921f1f7582f3953a22b3c2060235349cff66048d6b80fc838e6b5b2be9cc65703f665b8b280236e686394aee0e67578948670b290f582a7c141fcde771e6c1dc7d5a211880d0ce21008ba28cb80e470999257b36c32c413a1bbbbaa3cfb3bf3524e798433cf5ad7132f40c0632715c53dec0fad1eee27cdf645677858af37e02b399cb39dc475b71821d81366f71d76fbdb4035f97bd3415693740f86c8961d952c5207a789b1e96238a6077acb01df020b98174be46a282103e35d970bc18d990c60bf5429050c361f289af6b65b35b6cbcbc99a30d6620d26cb8eb958e5c97a6835cabddfbf3823becf3307bce8b9096aee3488b463bdae5a47f3020a64dbaee19f529bea6584d5a8186aac4d7b674b06f5b77be2d522cd01f39f95583af9f1ae3bf2d44919002b03dbe2783f9eebb92a62e199c9f05d6c40f724fb51b6d9a32125cccfd7e831cb3b7dcae82eeade27030a08240fe512c9e20c16540f1eb646b37b89b191082b1520c79c92e0fa4d39f3d0b53e1fc03f74ded23eb91fb74407b7c54927d9bacd69e61365c0ebd50b5afbd3d340ca19acf8e3f123db55afaaf96cd8c3b760c5cf83ab7e8339830fd125ce172952deba43644337f7bbbb4939cb198a82b6df147900df7e1a009bd2b375022f3c10b30f51110c8073fb553559ee7573846c4dc8e5c97c923821ad71fa398607e080f990dce3f4aca441a2ce5238514a9d44caadbaa5b1d321031a5fe6fd10c988524b6b510abafc7c9519f83969ea0d93fd7cff64ecf3381e13c5eb8982ae2406fe92746beb1038993fa5bf47650ec7dd711a41b58bf341f7674d861f6273f211ad06407b80cffabbc4a54a53ff19fb63375e63883e05036c3aa859edaca7fb5141c0594112cbd286395838fe449fac8335618d29a2098cb3242f974ccb776a563eaa807b0e66c58a832d099ce0fc0c5be04dac29b4b30bbca3bfc5493c512044f57c74678b3f56bb7f757761209f524bf9adb6ce72a4049b1ed0808625dbc6a871dead0bbe6757d7ca377bfeed12b5cc01866a2873e920e76b18cc31342eab6dff3f8f1f793d8c1901b8ca06268c8eaf6931e3f21589fc26704381d15dd1699581aef2cebe880e6a2dc5a7f8f25dd01db15858a1703354f332f14fae0434b3a8c4d4df0c8ab882f276f88f66f1b778e2e5beca9829ba444056285ec8b154434f91d5d7f010d3e74301cc29340102c58dfc138a1623983aa6093f0d955af4d076450c80308931a598c574a24a9ce899cf9b5ac18544eead4bc6d844f229a681464c25bffa699a2d8705db093b6ef044392d27dc4bb78c30adb86d0b31a0eb04306bc660760cc0c960cbc2750cfcb8dad1d6fea8898752dce89b7ac3b155f055906bbaec2aad45e2bebad615883deb24ee812cac17f1d1cd18c39f42d6f9c0e6f6961a32620b650dfb3c1bc2c69d0df263cec50f13cbf8c1c69c1089f0d43eb6e18d247447364c81b8e2b97c4deae8541f759628f3ad3da30f0600781dfa219ae0d0c1aa69aef1a65048684a3d2378b91ff68db9a8891cf0a39fe8f3c9edf997f8db759bae8dd65f86e2257b971afbf2871a3e8f7ca1e3f5ea5e61b22745ca8b18d9676495d02014cfc00279777f6788cef344716d24c24fb85eb1fd24f9c0ee986110c5ac957d87edf0851fa900f084f2608edb4aedab9195d58bfb6cae6002f1406ea25c1bb148f55202c10a4a9b4e3c8fce4e9e7b0f2d030825b022b4f70a1b923040bb545ad91640d379075001738af1f9e48f", 0x0}, 0x18) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000ec0)="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", 0x0, 0x1}, 0x20) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x800004e24, 0xfffffffffffffffc, @mcast1, 0x5}, 0x1c) socket$inet6(0xa, 0x810, 0x10000000) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000480)={0x5, 0x2, 0x0, 0x4, 0x5}) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x6, 0x0, [0x0, 0x20001800, 0x200019d0, 0x20001b70], 0x0, 0x0}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) 00:09:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2}, {r0, 0x4000}, {r0, 0x210}, {r0, 0x210}, {r0, 0xa200}, {r0, 0x712}], 0x6, 0x3) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xf1629b6348f06616) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) execve(0x0, 0x0, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/status\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$RTC_RD_TIME(r4, 0x80247009, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x50, 0xffffffffffffffff, 0x0) pipe(0x0) prctl$PR_GET_NAME(0x10, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x881}, 0x0) openat$cgroup_ro(r5, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) 00:09:20 executing program 2: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000300)) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000340)='ppp1/\x00'}, 0x30) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f00000004c0)=0xc) getpgid(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, 0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000006c0)="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", 0x0}, 0x18) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000ec0)="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", 0x0, 0x1}, 0x20) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x800004e24, 0xfffffffffffffffc, @mcast1, 0x5}, 0x1c) socket$inet6(0xa, 0x810, 0x10000000) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000480)={0x5, 0x2, 0x0, 0x4, 0x5}) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x6, 0x0, [0x0, 0x20001800, 0x200019d0, 0x20001b70], 0x0, 0x0}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) [ 299.061579] audit_printk_skb: 651 callbacks suppressed 00:09:20 executing program 3: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000300)) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000340)='ppp1/\x00'}, 0x30) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f00000004c0)=0xc) getpgid(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, 0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000006c0)="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", 0x0}, 0x18) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000ec0)="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", 0x0, 0x1}, 0x20) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x800004e24, 0xfffffffffffffffc, @mcast1, 0x5}, 0x1c) socket$inet6(0xa, 0x810, 0x10000000) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000480)={0x5, 0x2, 0x0, 0x4, 0x5}) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x6, 0x0, [0x0, 0x20001800, 0x200019d0, 0x20001b70], 0x0, 0x0}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) [ 299.061589] audit: type=1400 audit(1546214960.843:25401): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2}, {r0, 0x4000}, {r0, 0x210}, {r0, 0x210}, {r0, 0xa200}, {r0, 0x712}], 0x6, 0x3) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xf1629b6348f06616) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) execve(0x0, 0x0, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/status\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$RTC_RD_TIME(r4, 0x80247009, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x50, 0xffffffffffffffff, 0x0) pipe(0x0) prctl$PR_GET_NAME(0x10, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x881}, 0x0) openat$cgroup_ro(r5, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) [ 299.104302] audit: type=1400 audit(1546214960.893:25402): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:21 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2}, {r0, 0x4000}, {r0, 0x210}, {r0, 0x210}, {r0, 0xa200}, {r0, 0x712}], 0x6, 0x3) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xf1629b6348f06616) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) execve(0x0, 0x0, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/status\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$RTC_RD_TIME(r4, 0x80247009, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x50, 0xffffffffffffffff, 0x0) pipe(0x0) prctl$PR_GET_NAME(0x10, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x881}, 0x0) openat$cgroup_ro(r5, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) [ 299.119566] audit: type=1400 audit(1546214960.893:25403): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:21 executing program 5: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000300)) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000340)='ppp1/\x00'}, 0x30) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f00000004c0)=0xc) getpgid(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, 0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000006c0)="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", 0x0}, 0x18) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000ec0)="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", 0x0, 0x1}, 0x20) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x800004e24, 0xfffffffffffffffc, @mcast1, 0x5}, 0x1c) socket$inet6(0xa, 0x810, 0x10000000) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000480)={0x5, 0x2, 0x0, 0x4, 0x5}) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x6, 0x0, [0x0, 0x20001800, 0x200019d0, 0x20001b70], 0x0, 0x0}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) [ 299.129756] audit: type=1400 audit(1546214960.923:25404): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 299.144964] audit: type=1400 audit(1546214960.933:25405): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:21 executing program 4: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000300)) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000340)='ppp1/\x00'}, 0x30) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f00000004c0)=0xc) getpgid(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, 0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000006c0)="88cbb396650289e2eb38debdd4f54f2f5396cc30e4537db48843a726ddd1d027fbb3f294cd3b47e495407324989df3f2a546a8212da8aabb2dccefb49af0781e057d067ed46c2c71eca3d82485fda8f39b6b30d880f1bfc813ddf3be1d3a2f56bf82abcbe2bfa317496098e96fd17de4826539773e9ac57f9a3d576f69c97f7d92e8e2acd76310bc9a37e21595857b32b7f0fa826ac93067fea555f2760e13a06155f288296bb306c39825a5424c841a229f9fe045012db3659dafe6ba23c926cbc926554d5cc7270530248a2eec8612a3627fb334b3bbdeb304e41f1731446982777ef7e33ce87cbd03562e38b7bb08ecf59b60eeaa20248aa1012841eed67fb6bbd1795dfb341d81e104d4426faf42ac57c0795551ec11f70c13714b48f80fa0e29dc6de64d76184beb523959f04883ac6368fbadd7893dc6447b3497ae8255832d5d23d04adbc187bde877551c1308ebe850da01a5b02297b16e2fb08defbaeb11afc368cf5f344f0a118ce6b355be528adfc5b1f31b174448a3e5d6c41055cb533a2b6a25130c90b0dc82a94929060f0970067822c7198e719ac0d4814b279f86de44ed2fe8b8c89c274dfec39d43c36951a6c010a218879781682cbfe854d6d16c965ed0f80aa2f9dd4c68489a5e8795fc76374f817a5a7df45918b7361f062caf42cc580022562266c7be0166f3afed7938f4c71d0632a8d9f5c1c46f3af23793ccd09b6cb710a3c35651387d805e6d2035b2c449ed1d619e931fd25d667027e0be1e7a4fe1245a1813bb9ebf0e49dcaa3fdf9bb902f417ad8397abacba59cf0cdfd489325d37acf99378d2c543641cad04bc7eeb88d8271fd8382674afb4255eb0f2afc463b0838ebd74b3731917ae1ff50b3417e37ec177eea9f93300ed8bd7a37a303c7f2e86923db505fe64c05d6614a605e7ffdb8bfa8b9a3b2980e666f6c6d93f31915700c9faab63bb01daad1edd50e9a11697f48dfae0f42f956e70278da101854812162e7e8ffb081eb86e454642b6caabe029f069d45011c8eca26372b7330924e88bc75ca0cbe2a51eae535bd5d2c7fa87a549c7a8f8078c52d8700ff4352346989d0d0ebe03768924e04bf3efabd1b6921f1f7582f3953a22b3c2060235349cff66048d6b80fc838e6b5b2be9cc65703f665b8b280236e686394aee0e67578948670b290f582a7c141fcde771e6c1dc7d5a211880d0ce21008ba28cb80e470999257b36c32c413a1bbbbaa3cfb3bf3524e798433cf5ad7132f40c0632715c53dec0fad1eee27cdf645677858af37e02b399cb39dc475b71821d81366f71d76fbdb4035f97bd3415693740f86c8961d952c5207a789b1e96238a6077acb01df020b98174be46a282103e35d970bc18d990c60bf5429050c361f289af6b65b35b6cbcbc99a30d6620d26cb8eb958e5c97a6835cabddfbf3823becf3307bce8b9096aee3488b463bdae5a47f3020a64dbaee19f529bea6584d5a8186aac4d7b674b06f5b77be2d522cd01f39f95583af9f1ae3bf2d44919002b03dbe2783f9eebb92a62e199c9f05d6c40f724fb51b6d9a32125cccfd7e831cb3b7dcae82eeade27030a08240fe512c9e20c16540f1eb646b37b89b191082b1520c79c92e0fa4d39f3d0b53e1fc03f74ded23eb91fb74407b7c54927d9bacd69e61365c0ebd50b5afbd3d340ca19acf8e3f123db55afaaf96cd8c3b760c5cf83ab7e8339830fd125ce172952deba43644337f7bbbb4939cb198a82b6df147900df7e1a009bd2b375022f3c10b30f51110c8073fb553559ee7573846c4dc8e5c97c923821ad71fa398607e080f990dce3f4aca441a2ce5238514a9d44caadbaa5b1d321031a5fe6fd10c988524b6b510abafc7c9519f83969ea0d93fd7cff64ecf3381e13c5eb8982ae2406fe92746beb1038993fa5bf47650ec7dd711a41b58bf341f7674d861f6273f211ad06407b80cffabbc4a54a53ff19fb63375e63883e05036c3aa859edaca7fb5141c0594112cbd286395838fe449fac8335618d29a2098cb3242f974ccb776a563eaa807b0e66c58a832d099ce0fc0c5be04dac29b4b30bbca3bfc5493c512044f57c74678b3f56bb7f757761209f524bf9adb6ce72a4049b1ed0808625dbc6a871dead0bbe6757d7ca377bfeed12b5cc01866a2873e920e76b18cc31342eab6dff3f8f1f793d8c1901b8ca06268c8eaf6931e3f21589fc26704381d15dd1699581aef2cebe880e6a2dc5a7f8f25dd01db15858a1703354f332f14fae0434b3a8c4d4df0c8ab882f276f88f66f1b778e2e5beca9829ba444056285ec8b154434f91d5d7f010d3e74301cc29340102c58dfc138a1623983aa6093f0d955af4d076450c80308931a598c574a24a9ce899cf9b5ac18544eead4bc6d844f229a681464c25bffa699a2d8705db093b6ef044392d27dc4bb78c30adb86d0b31a0eb04306bc660760cc0c960cbc2750cfcb8dad1d6fea8898752dce89b7ac3b155f055906bbaec2aad45e2bebad615883deb24ee812cac17f1d1cd18c39f42d6f9c0e6f6961a32620b650dfb3c1bc2c69d0df263cec50f13cbf8c1c69c1089f0d43eb6e18d247447364c81b8e2b97c4deae8541f759628f3ad3da30f0600781dfa219ae0d0c1aa69aef1a65048684a3d2378b91ff68db9a8891cf0a39fe8f3c9edf997f8db759bae8dd65f86e2257b971afbf2871a3e8f7ca1e3f5ea5e61b22745ca8b18d9676495d02014cfc00279777f6788cef344716d24c24fb85eb1fd24f9c0ee986110c5ac957d87edf0851fa900f084f2608edb4aedab9195d58bfb6cae6002f1406ea25c1bb148f55202c10a4a9b4e3c8fce4e9e7b0f2d030825b022b4f70a1b923040bb545ad91640d379075001738af1f9e48f", 0x0}, 0x18) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000ec0)="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", 0x0, 0x1}, 0x20) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x800004e24, 0xfffffffffffffffc, @mcast1, 0x5}, 0x1c) socket$inet6(0xa, 0x810, 0x10000000) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000480)={0x5, 0x2, 0x0, 0x4, 0x5}) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x6, 0x0, [0x0, 0x20001800, 0x200019d0, 0x20001b70], 0x0, 0x0}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) [ 299.177685] audit: type=1400 audit(1546214960.973:25406): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 299.183019] audit: type=1400 audit(1546214960.973:25407): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 299.217731] audit: type=1400 audit(1546214961.013:25408): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 299.219796] audit: type=1400 audit(1546214961.013:25409): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 299.219967] audit: type=1400 audit(1546214961.013:25410): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x2}, {r0, 0x4000}, {r0, 0x210}, {r0, 0x210}, {r0, 0xa200}, {r0, 0x712}], 0x6, 0x3) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xf1629b6348f06616) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) execve(0x0, 0x0, 0x0) r4 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/status\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) ioctl$RTC_RD_TIME(r4, 0x80247009, 0x0) r5 = openat$selinux_mls(0xffffffffffffff9c, 0x0, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x50, 0xffffffffffffffff, 0x0) pipe(0x0) prctl$PR_GET_NAME(0x10, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x28, 0x0, 0x0, 0x0, 0x25dfdbfd, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x881}, 0x0) openat$cgroup_ro(r5, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) 00:09:25 executing program 3: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000300)) gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000340)='ppp1/\x00'}, 0x30) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f00000004c0)=0xc) getpgid(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, 0x0, &(0x7f00000003c0)=ANY=[], 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) socket$inet6(0xa, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f00000006c0)="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", 0x0}, 0x18) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000ec0)="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", 0x0, 0x1}, 0x20) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000500)={0xa, 0x800004e24, 0xfffffffffffffffc, @mcast1, 0x5}, 0x1c) socket$inet6(0xa, 0x810, 0x10000000) setsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x1) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000480)={0x5, 0x2, 0x0, 0x4, 0x5}) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x6, 0x0, [0x0, 0x20001800, 0x200019d0, 0x20001b70], 0x0, 0x0}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) 00:09:25 executing program 1: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f00000000c0), 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) getpeername$packet(r1, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000008c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(0xffffffffffffffff) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/context\x00', 0x2, 0x0) r2 = creat(0x0, 0x0) unshare(0x0) clock_gettime(0x0, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x2) bind$netlink(r2, 0x0, 0x0) clock_gettime(0x0, 0x0) mount(&(0x7f0000000580)=ANY=[], 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x20000000050, 0x0, &(0x7f0000000000)) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f0000000203", 0x6}], 0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, 0x0, 0x0) recvmmsg(r3, &(0x7f0000001b40)=[{{0x0, 0x118, &(0x7f0000000240), 0x0, 0x0, 0x26085d6cce6967cc}}], 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x400000, 0x1) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f0000000400)={0x0, 0x0, 0x40}) 00:09:25 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000100)) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000180)) openat$urandom(0xffffffffffffff9c, 0x0, 0x800, 0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x10001) timerfd_settime(r2, 0x0, &(0x7f0000000140)={{}, {0x0, 0x989680}}, 0x0) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x9ce, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f000003cff4)={0x7}) [ 304.121903] audit_printk_skb: 753 callbacks suppressed [ 304.121922] audit: type=1400 audit(1546214965.913:25662): avc: denied { net_admin } for pid=2075 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:26 executing program 0: io_setup(0x2, &(0x7f00000002c0)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000080)=[{}], 0x0) io_destroy(r0) io_setup(0x1000, &(0x7f0000000140)) 00:09:26 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x1f, r1, 0x0, 0x9) [ 304.204918] audit: type=1400 audit(1546214965.993:25663): avc: denied { net_raw } for pid=8285 comm="syz-executor3" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 304.256804] audit: type=1400 audit(1546214966.053:25664): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:26 executing program 2: capset(&(0x7f0000000240)={0x19980330}, &(0x7f0000000140)) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)={0x0, 0x0, 0x6}) [ 304.264263] audit: type=1400 audit(1546214966.053:25665): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 304.341902] audit: type=1400 audit(1546214966.133:25666): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:26 executing program 0: setrlimit(0x7, &(0x7f0000a9cff8)) pipe(0x0) 00:09:27 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x1f, r1, 0x0, 0x9) [ 304.351743] audit: type=1400 audit(1546214966.143:25667): avc: denied { create } for pid=8285 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 00:09:27 executing program 2: capset(&(0x7f0000000240)={0x19980330}, &(0x7f0000000140)) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)={0x0, 0x0, 0x6}) [ 304.385025] audit: type=1400 audit(1546214966.173:25668): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 304.407437] audit: type=1400 audit(1546214966.203:25669): avc: denied { sys_admin } for pid=2080 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:27 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x1f, r1, 0x0, 0x9) [ 304.409397] audit: type=1400 audit(1546214966.203:25670): avc: denied { sys_admin } for pid=2080 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:27 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x1f, r1, 0x0, 0x9) 00:09:27 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4a}}) [ 304.415370] audit: type=1400 audit(1546214966.203:25671): avc: denied { sys_admin } for pid=2080 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 305.351150] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 00:09:28 executing program 2: capset(&(0x7f0000000240)={0x19980330}, &(0x7f0000000140)) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)={0x0, 0x0, 0x6}) 00:09:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x4897) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0xfffffdca, 0x0, &(0x7f0000008f37)}) 00:09:28 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x81fd) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x4}, 0x68) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000009000)=[{{0x0, 0x0, &(0x7f0000004200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$FUSE_ATTR(r1, &(0x7f0000000100)={0x78}, 0x78) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 00:09:28 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x1f, r1, 0x0, 0x9) 00:09:28 executing program 2: capset(&(0x7f0000000240)={0x19980330}, &(0x7f0000000140)) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000100)={0x0, 0x0, 0x6}) 00:09:28 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x1f, r1, 0x0, 0x9) 00:09:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x4897) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0xfffffdca, 0x0, &(0x7f0000008f37)}) 00:09:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xf0ffffff}, 0x66, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x0, 0x3fffffffd, 0xffffffffffffffff}, 0x14}}, 0x0) 00:09:29 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x401, &(0x7f00000000c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f0000002280)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x5, r0, &(0x7f0000000100)="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", 0x1000, 0x0, 0x0, 0x2}, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 00:09:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="2400000024000300000000000000000bdc148aff0100000000000400ffffffff0100ff10", 0x24) 00:09:29 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) clone(0x13102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x1f, r1, 0x0, 0x9) 00:09:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xf0ffffff}, 0x66, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x0, 0x3fffffffd, 0xffffffffffffffff}, 0x14}}, 0x0) 00:09:29 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x401, &(0x7f00000000c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f0000002280)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x5, r0, &(0x7f0000000100)="17a106f03a6d74f5276b0934e8f7046cb26936564c6828874d0140a3d5e3fda77951411600576edbcb779ed06670a197b76f2d8a1cdfcc9e7db68fd6b214df6cacaa28a62d72426919173041d57e8990d8b6585fb0ff440822654c5d5192dd8a12d6700333e236f8a53e0529716553307411bfdcd15bb1e6fc5095f7ebc24da83f4a755e59ae0162a90321389c7945f4a6ca0ec1d6fbda84a3286c0059b569e3f9a30a09cd1883f9852f91ab92554c9223e9ead475cf0d9328f0b7c8e8df478b455697640e24292056daaf4d9a173ae7a56c9121852a80713f93c01d9ead1a822da0feeef5e66d1085077e730cff6b5c6492a51abb1a11cc9b5479785a4610634c2bc9cae45ddf7d1d3bcf2deb9868c079585bb4bae899630d3371179833a7958d1ee993b16917541690a8ac7491633c01d230ac3537d939263e0ee28f2b9647aa3d80f82dc1c5b1072c58f4c5df11e321b771fa24dd1b161cf76e4b36a9990726bd0239572e8c6d3deebc2ed713a3d87ea185ccb4f8ec075afb3ba1ab680685b7e180c4557cb3cce309e9423d1f6ab0138f4b6ee75f761db91b005f7675156f3883229ac0fc8533ebc0cbe3c6d1a4cf6d479652d9ce49ad9885d9bf6c2e87937eaad426f2c0eb1f0bc55d6727c4a3c1c462778a4eb5a7c0b4823c3064955e634dd472758aace5db7724392c741feceb3f923c25d78ad89a192a1d8164b07ff91dcd62020e4a06f10debe407ff7299d3b9e4c05a352eef06fde2ed364a7bb5489d3786480cc8541920258e6f126158e0005dd7b18de2c9249805a18966405e6c9ba8b5716ea9709df5c4f338e9131ad3e0bdd658209c516c1acd9baad66c40298527a8ac6898d34281262b56433a154b715d134ea27fb6d96e7e929212d5ba1d2abfb7852322d3b87ef9cba1114d00bef4e46b9da3221b308272df9b561c8c165a3c3578e12ac98f35e95dd5dd0005ed2590e2d2990405a899371d1c75a35bb7a6de4bc93510c6efec9eaf4b24c05ffba53e87a581a4a7e770a1bd4829746de20c3ac0d038501850c4d5bad8aaaa89042e5b96497064308903e32592e2de03e58f499c0a3d5a845dcaaad6afd7b042a3e307a1d7d21cde2fe1c5b3cce646fedf295148ce7e5f4f45e0ad30874d84625ab52f590b728c3a94ace0422d1c2de48681ff4ccd98faf34f2c1679ad88d29dc3fe40c2718c7f760bf16f3c4e7efa7666ffa988bbb5ff1a6ea7eafb87423f2db982e0dc639401fbe075f33dc489ead0a3695bf0c4b8b9d4cc6a172a07237511bcef5b6cecbdfc5cfaf68ddc5acda794aafc75dd995f69d4235cdb67a47b6800adcecc375956fc40e687a334937e76082cab27ca3900257242965566f530197cd9582baaffc1221721ea273f5ab32b4516dd2603dc2234708af059e3fa689324817157a8a830af6dd16cc435314ebf19c28850f55646f6981b49cec7eb6386ae702d259c75d987081de3a46942de5e44c14eb72d9497bd3beaf43f2cdb908a08c241a0db9684261f03c81cdd951dace8b02e28a5e4b75867b1b9e50cb74c09182319be24235870950c794998dd5e08ccba906143d1bb927184f6d6763bc117cd304bc003bdeaa505185194204502f788caf10828e82be91b1b0504625026e2cbd001410c7ea782dd6cd10ca0914782e2ac64a5ccda962d9a51beeac6c66ee77b7468d2cdfd36b1d5eef1f8853d11bc9285d476789ff22a3fc20cb2fa78cd94c17989be766db9b7ffe0c028e878caeb37a79910b1cd2194da961ab5c951a7b3e93afb49c4a7fe3e65f2fdd0f53a17f4a97fbda7d08ad2f93fa3bac999123253ad3f526a228f5b4b9f325366ea3d8fbf3e544e79eed1869f76f4bb92ef8e033d5ae900d55daf393fa5ab8bb1885550fe6c14fc027014e79c76e3d982f5873fa6b0160cc5711549e8e16b95de78ef954fefa76db6c8617edcce5fb64ff86f8ea0abafc1313815ed99c15249aaa25d81bff6f681938e821c39eae6c5811c6ec965513efa4b149b75657dc8fb48317f7d0a694cd04d0ea5799ad10a834bb92964e545e1ec2716585a0d398cc1fa3944c0e44e7a1ef08e82fd511f7cd9ec7fc77d3e751466b1d90da1ed0ab5b54a7784629d372bd57a822f268d8369f8eb2f0ceedca7270205fc6fca7e8fd124f61096f83c5ee5afd8e22310d262c1cd647470a218a1784cf401278713dfc646ef5d18883a8058671da423b4cd8d3588b95c1b560c989780f978b0f39dc1601cfbeda3b94853381004b17fe3a9ca96056facf0e8747fde6ba5aaa1c3556ee2a70eb3434759683867021bb70ce1032a395ccadc7643c01dcc092ba1e986fab1042092d6ced262f967efc6d0d32983b692768632e78a8238975c2a13a83c3db203a316391ab11580669f2fccf3dd1736ae08007e89962e820af47167160ea74b531c291731309fd5422ff8d2ebcb9130623735fa5c8e15993a21ad782703697111f93281bf0609671c8f9a05f6bc0910ba189b9d662e6e386de2f82ab104fa5575987d778ed1880ccccfe0939d64d04dbbeabc7e7d73b1c6b87cd519d4e5c153b952a2862c349e76eec494f351c7d5ec7941672aac4ab40a16dd8a5ddab4ae4e5e703226078eb432a731c79a45ce33db16e54c9556a2834e81d4abb0bd489cc766faaac4e492f43d853c2f7d9a02f828ac4121e697f598bba389917702ab145791249a5a9bb4980f96bbdbb2415f7bb544f3ae951429bc63cfc49fff1079d50f681acbd630549e7e3b087011b01e1f1635f82b56e0cbc82145d8b578b4d548ac1526f796ce793d9b39d356ef43e46e5e9a4c8bb7b8dde061077b45e66cad1ddbdb0495b7b95385962cc9a3cab112e92ff32d68fce6104403b3312a0f6a74850559eb9818a7d07a3f867c8771c5830e7da02fc1e15dd3b27533e3283aa1d6f19147f52e7d63cbeecfb646ffd36af4629a40381a20c4a2490427c8d135e15c7c8b36f0c5cac8e3768985990db1eb5e1da63a8e7c2003aeb5b737a4a09118d49f57d2267c45d2b588322763f7bc831f0a6a2cdb6b4ddc860a40318664b7907ac93f180959aa20174dffd847ad464590e19c10ed3ff166344b18080f6bcf4f02bf97b1319667de6861cd67804483a9da0fda7e150ab44ab0320a24e6a934671e01c725e93b73af49042f236190c25ab8ff8109df026dd98e960aa565753f753e95727e2d235a8a1bd74851cd4c1810ef64b05161377d413c8b1cf257dc4b07eec5ecd2096782adfb91aba3e2fd1eec82ab330d596a22afd5538533f7e39d806cce6299c947f312fca8f5a52bb51305330753c87def8a0c786528f064be26d6d365739472bad926cd0a6693c1cdc8f2ea6c37a4d18d2cf8371ce36c7ec4bfb6e6b3933fb7060af18bba818617373df6e8215b418fa5f9b8837c40aefd7dcca14573c4bdce6198827afcf905c67ab57e66664280803405f5d52264dd63a588faf3df400c4214467f1b66f249d0a9b09d83ded67dfdc7ed0a61b6e2a1123102cc45a176d528d9ef473fedb847536344375f47ad0847cfd2684705a7b9b5d8926e6f0f91a6a3399e22729d2cc58017b79ff0f4da662dc23783467ea60cf0cc5c91e5ffccca1d3768d1e0bac72563698d6a2605fbe5fd60484e761dd784595bb2f3352ec05a05ef389bed718c588ae72782efcb69ae258100d0f25eb071ea1221c0230ee2575e34a9dd910e92f2942f7039bf0258a1fc6ea0ea6bd1bd97bed1383c77efc5223dea35fc7376a25ff3f08942c56454c2009863dda401ed64ae52d914e7796850700c09c5a7523387aed0e7c003dfb3fdd8ee263bcb7f24c2d6fb5b11faf29c32464afde96b5fa7feea1491e6189a19cf896317f534d29d96ea61c2843ddbb0fcf94299a29393de4699ceb422d6b0cd514175b57552801f3fab0af4be009e5fb661f1f0eab547deef66fb1e234f0b207fe694a0d26d8aa63b314f66b95e88a50cfc95a19fe414e52751737536a1c07ee1d4d1821804eadeadce97d0ab6bee2be420710f9252a54139141bb66af3b6389f5c73c9c631f716f1ceca5d6517624a97d17f0b1ba83aaf7dbd03221124d360438edc76e569ae01e9cfe0365ffeacd562087f1c9c7c1775a095ddbebae7aafd1f8d5f990b4ff9aa9a439170f61127fd1e0af4aa608699a6191ac2580c1b3a42e640fa19812bd0439745d4a6ba26777426b7b215f4453112e68f9fed457e32976ec0724334054fcb25c2a9ca779aabd9d0d59355a3b0b658b5ce2858aba5981d3fa2f3fb1c1fd342dbc36670f9959a6e9cb3d9f730724b85e5b961895b25431fdfeb67e6c50c1a244194eff61102901863932c14bb3860d476e5e1edea983406a2d3e9a00256c6b5f858533fbbd81796a7bbc418c106bc31321112ce2ff219f672b4f3d95797f95ef711a78a257a845ddcd9fb953b645ebd960885694d59f1c877590802529a4f47a04a19950810f19e7d7af6ae56a030d465525c4b5d64fa91d3c251cd92ba539bcffb47d0f3e9a704020ec5fa867cdb5134816a1360c17bd523a00ac49dbe360a912c3c827c1afd92a11ae9d8ab90bdc2d7c7b60e66bd7e187194579c80c503c9d1b7c8db64354354d458f56eb6aba8afbf154bec8fdbef6eda693971f9a49e1a0708a73c40240ee98d4cabb9a26f525af0abaa2674d94997468bda14c3af970d5ce11572834dc276652ae8505225b4180e5626d50eac1c5fa1c6ab22488dd6f7bed8a7662ac64831ffe56d8c3396340d4fc70d75166ca669d71d713a6b4226fbdd3d05d1cfce52d05863a4dd8e9e75e9c5f230cada309a04437179cd03c50b9aeee66f3fc7d6fefdc40dfaa8e76680769913c04f37c98ed3724efc0fb2417fdda2fc2208b64b90deb244d2e31f38fb8cafebb2b2c4aa22476176d88c2c7e92cc20feded02bc20b12a7a3ab266dd86eb4c8954f4da74f7a41217d91cf425992a692b8fe150d1292e121f0b1f419973ba35eae7583c30f3262e233f200beaf5643f2508642feb7d90e78ce1499f8934bb735c960b3587b67f42988652de473b2eaa0c552654ceb4e6f4ff8a0ce5af4c27d9dfbcf5af1b6e53036d86d1d55a1f0d9dbb8219d70ba86ed34351b4fd2fee68cc5e731520bc3e388d4f3e08aab07d90fd0b637070ab1da421db015a1adb6c70bb53ec660f712ee32bbbf4a6aeaa8c2b77db4e942cd6a49fd98708534066499827fd0d459d7fcdca1d1aeadfdfeae1c78cfec537b284f5f368e3767be156f72b1efb5cb52fbd0420292a51d297a1996f29e5775d72d4807fe205c0b13f08a3b29d5a5672c291d8a836cafa5fdc1bc200efee12a585e99edf7bb172be76f722df8f9ef035c7a07a465a472be43ae6d330a9fa67f696d6b133471a72e787d99018bc45d63e603798cfdae8393b2572e9edce4714cdcce560d090f136110bea1368ab156d3b823cb03c003a79521935dbe933566d73390340bb9892c4624c8fe50afef26a5b079602860566da615f37019ee946d2471771aac71d57fac83f9fe61cabb7bdcace1544920cef7c5d85144c424edcab14aaeb988535ca3109c8f9ec1d10da48af8eee9c9ebc44392cdc2dc5b585b2736fe1f202edc863e3be09332bb6c40dd6269e7ceb93753ff71d2003b6a50eff4869b204da09a663783acc8f0025ce5ce224f08c74d4a709a2a0fd9fc242a1044e42f03281b4e9067588d644132b922be316121ed6c6046b827de28ee50d0f51bf7baa70ae656aa7655de7ba9f9e3f5515843138fb375ab4a335af60f662289a32d8fa80f8c33a05aaa008ac6e366", 0x1000, 0x0, 0x0, 0x2}, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 00:09:29 executing program 5: prctl$PR_CAPBSET_DROP(0x18, 0x0) syz_genetlink_get_family_id$ipvs(0x0) clone(0x210007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0xc, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000000a000000000000009500002000000000bd3f3ac56e3d8296b920ff6142425a03a04073d4bec464b60948d222bc016d601dd363d51973b260a29731ef1d6b7e927074bd3837652390b590bc56609335695cedd522"], 0x0}, 0x48) 00:09:29 executing program 0: r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x4897) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0xfffffdca, 0x0, &(0x7f0000008f37)}) 00:09:29 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) creat(&(0x7f0000000140)='./file0\x00', 0x20) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x880, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000300)='/dev/keychord\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x10100) ioctl$UI_DEV_DESTROY(r0, 0x406855c9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) timerfd_create(0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bind$inet(r4, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000000), 0xffffffffffffff6b, 0x4007ffd, 0x0, 0xb4) dup2(r2, r4) 00:09:30 executing program 1: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) r2 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40005) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x45) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0xfff, 0x1, 0xffff, 0x2, 0x1d7b}, 0xc) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000080)}, 0x8) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_ifreq(r5, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) 00:09:30 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xf0ffffff}, 0x66, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x0, 0x3fffffffd, 0xffffffffffffffff}, 0x14}}, 0x0) 00:09:30 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x401, &(0x7f00000000c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f0000002280)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x5, r0, &(0x7f0000000100)="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", 0x1000, 0x0, 0x0, 0x2}, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 00:09:30 executing program 0: r0 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x4897) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f000000cf68)=[@enter_looper], 0xfffffdca, 0x0, &(0x7f0000008f37)}) 00:09:30 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) creat(&(0x7f0000000140)='./file0\x00', 0x20) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x880, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000300)='/dev/keychord\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x10100) ioctl$UI_DEV_DESTROY(r0, 0x406855c9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) timerfd_create(0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bind$inet(r4, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000000), 0xffffffffffffff6b, 0x4007ffd, 0x0, 0xb4) dup2(r2, r4) [ 309.143069] audit_printk_skb: 2171 callbacks suppressed [ 309.143078] audit: type=1400 audit(1546214970.933:26396): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:31 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x401, &(0x7f00000000c0)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f0000002280)=[&(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x5, r0, &(0x7f0000000100)="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", 0x1000, 0x0, 0x0, 0x2}, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x7, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 00:09:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xf0ffffff}, 0x66, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x0, 0x3fffffffd, 0xffffffffffffffff}, 0x14}}, 0x0) [ 309.145449] audit: type=1400 audit(1546214970.933:26397): avc: denied { net_raw } for pid=8408 comm="syz-executor1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 309.210570] audit: type=1400 audit(1546214970.993:26398): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 309.239820] audit: type=1400 audit(1546214971.033:26399): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 309.274480] audit: type=1400 audit(1546214971.063:26400): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 309.282029] audit: type=1400 audit(1546214971.073:26401): avc: denied { net_admin } for pid=8408 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:31 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lseek(r0, 0x7fffffffffec, 0x2) [ 309.303898] audit: type=1400 audit(1546214971.093:26402): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:32 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) creat(&(0x7f0000000140)='./file0\x00', 0x20) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x880, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000300)='/dev/keychord\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x10100) ioctl$UI_DEV_DESTROY(r0, 0x406855c9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) timerfd_create(0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bind$inet(r4, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000000), 0xffffffffffffff6b, 0x4007ffd, 0x0, 0xb4) dup2(r2, r4) [ 309.319980] audit: type=1400 audit(1546214971.113:26403): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 309.321228] audit: type=1400 audit(1546214971.113:26404): avc: denied { net_admin } for pid=8408 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 309.348873] audit: type=1400 audit(1546214971.143:26405): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:33 executing program 5: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) r2 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40005) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x45) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0xfff, 0x1, 0xffff, 0x2, 0x1d7b}, 0xc) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000080)}, 0x8) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_ifreq(r5, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) 00:09:33 executing program 1: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) r2 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40005) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x45) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0xfff, 0x1, 0xffff, 0x2, 0x1d7b}, 0xc) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000080)}, 0x8) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_ifreq(r5, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) 00:09:33 executing program 3: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='.\x01\x00\x00\x82\xad\xa1u\xb7\xb2\x84\xa6~\x97', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x101001, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0xc2, &(0x7f0000000100)) syz_open_procfs(r5, &(0x7f0000000180)='net/xfrm_stat\x00') fchdir(r3) unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01042ddd7000fcdbdf24f40000000600030008e0071800000000080008720095c957070800068030001f00792b0c9ab7edca64527fd835c1a542551d7a9918df672eec5a9a7b08e669803a02458d76f35805487c2fc85ba6"], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) 00:09:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x2, 0x400000000006, 0x0, 0x0, 0x2}, 0x12}}, 0x0) 00:09:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) creat(&(0x7f0000000140)='./file0\x00', 0x20) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x880, 0x0) openat$keychord(0xffffffffffffff9c, &(0x7f0000000300)='/dev/keychord\x00', 0x0, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/enforce\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x10100) ioctl$UI_DEV_DESTROY(r0, 0x406855c9) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x140, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x8) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x1) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, 0x0) timerfd_create(0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) bind$inet(r4, &(0x7f0000dc9ff0)={0x2, 0x4e20}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r4, &(0x7f0000000000), 0xffffffffffffff6b, 0x4007ffd, 0x0, 0xb4) dup2(r2, r4) 00:09:33 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lseek(r0, 0x7fffffffffec, 0x2) 00:09:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x2, 0x400000000006, 0x0, 0x0, 0x2}, 0x12}}, 0x0) 00:09:33 executing program 4: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) r2 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40005) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x45) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0xfff, 0x1, 0xffff, 0x2, 0x1d7b}, 0xc) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000080)}, 0x8) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_ifreq(r5, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) 00:09:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x2, 0x400000000006, 0x0, 0x0, 0x2}, 0x12}}, 0x0) 00:09:35 executing program 3: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='.\x01\x00\x00\x82\xad\xa1u\xb7\xb2\x84\xa6~\x97', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x101001, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0xc2, &(0x7f0000000100)) syz_open_procfs(r5, &(0x7f0000000180)='net/xfrm_stat\x00') fchdir(r3) unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01042ddd7000fcdbdf24f40000000600030008e0071800000000080008720095c957070800068030001f00792b0c9ab7edca64527fd835c1a542551d7a9918df672eec5a9a7b08e669803a02458d76f35805487c2fc85ba6"], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) 00:09:35 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x2, 0x400000000006, 0x0, 0x0, 0x2}, 0x12}}, 0x0) [ 314.189695] audit_printk_skb: 1245 callbacks suppressed [ 314.189708] audit: type=1400 audit(1546214975.963:26821): avc: denied { net_admin } for pid=8514 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 314.260589] audit: type=1400 audit(1546214976.053:26822): avc: denied { dac_override } for pid=8510 comm="syz-executor3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 314.312304] audit: type=1400 audit(1546214976.103:26823): avc: denied { dac_override } for pid=8510 comm="syz-executor3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 314.644405] audit: type=1400 audit(1546214976.433:26824): avc: denied { sys_admin } for pid=8510 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:36 executing program 4: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) r2 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40005) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x45) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0xfff, 0x1, 0xffff, 0x2, 0x1d7b}, 0xc) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000080)}, 0x8) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_ifreq(r5, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) [ 314.794744] audit: type=1400 audit(1546214976.583:26825): avc: denied { sys_admin } for pid=2080 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 314.851894] audit: type=1400 audit(1546214976.643:26826): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 314.852934] audit: type=1400 audit(1546214976.643:26827): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:36 executing program 0: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='.\x01\x00\x00\x82\xad\xa1u\xb7\xb2\x84\xa6~\x97', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x101001, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0xc2, &(0x7f0000000100)) syz_open_procfs(r5, &(0x7f0000000180)='net/xfrm_stat\x00') fchdir(r3) unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01042ddd7000fcdbdf24f40000000600030008e0071800000000080008720095c957070800068030001f00792b0c9ab7edca64527fd835c1a542551d7a9918df672eec5a9a7b08e669803a02458d76f35805487c2fc85ba6"], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) 00:09:37 executing program 1: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) r2 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40005) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x45) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0xfff, 0x1, 0xffff, 0x2, 0x1d7b}, 0xc) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000080)}, 0x8) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_ifreq(r5, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) 00:09:37 executing program 5: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) r2 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40005) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x45) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0xfff, 0x1, 0xffff, 0x2, 0x1d7b}, 0xc) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000080)}, 0x8) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_ifreq(r5, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) [ 314.865920] audit: type=1400 audit(1546214976.653:26828): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 314.875989] audit: type=1400 audit(1546214976.663:26829): avc: denied { dac_override } for pid=8510 comm="syz-executor3" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 314.885088] audit: type=1400 audit(1546214976.673:26830): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:38 executing program 3: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='.\x01\x00\x00\x82\xad\xa1u\xb7\xb2\x84\xa6~\x97', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x101001, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0xc2, &(0x7f0000000100)) syz_open_procfs(r5, &(0x7f0000000180)='net/xfrm_stat\x00') fchdir(r3) unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01042ddd7000fcdbdf24f40000000600030008e0071800000000080008720095c957070800068030001f00792b0c9ab7edca64527fd835c1a542551d7a9918df672eec5a9a7b08e669803a02458d76f35805487c2fc85ba6"], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) 00:09:39 executing program 0: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='.\x01\x00\x00\x82\xad\xa1u\xb7\xb2\x84\xa6~\x97', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x101001, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0xc2, &(0x7f0000000100)) syz_open_procfs(r5, &(0x7f0000000180)='net/xfrm_stat\x00') fchdir(r3) unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01042ddd7000fcdbdf24f40000000600030008e0071800000000080008720095c957070800068030001f00792b0c9ab7edca64527fd835c1a542551d7a9918df672eec5a9a7b08e669803a02458d76f35805487c2fc85ba6"], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) 00:09:41 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lseek(r0, 0x7fffffffffec, 0x2) 00:09:41 executing program 1: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) r2 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40005) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x45) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0xfff, 0x1, 0xffff, 0x2, 0x1d7b}, 0xc) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000080)}, 0x8) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_ifreq(r5, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) 00:09:41 executing program 4: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) r2 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40005) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x45) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0xfff, 0x1, 0xffff, 0x2, 0x1d7b}, 0xc) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000080)}, 0x8) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_ifreq(r5, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) 00:09:41 executing program 5: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) r2 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40005) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x45) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0xfff, 0x1, 0xffff, 0x2, 0x1d7b}, 0xc) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000080)}, 0x8) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_ifreq(r5, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) [ 319.297915] audit_printk_skb: 729 callbacks suppressed [ 319.297924] audit: type=1400 audit(1546214981.093:27074): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:41 executing program 3: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='.\x01\x00\x00\x82\xad\xa1u\xb7\xb2\x84\xa6~\x97', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x101001, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0xc2, &(0x7f0000000100)) syz_open_procfs(r5, &(0x7f0000000180)='net/xfrm_stat\x00') fchdir(r3) unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01042ddd7000fcdbdf24f40000000600030008e0071800000000080008720095c957070800068030001f00792b0c9ab7edca64527fd835c1a542551d7a9918df672eec5a9a7b08e669803a02458d76f35805487c2fc85ba6"], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) [ 319.417920] audit: type=1400 audit(1546214981.213:27075): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 319.419983] audit: type=1400 audit(1546214981.213:27076): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 319.424001] audit: type=1400 audit(1546214981.213:27077): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 319.436436] audit: type=1400 audit(1546214981.213:27078): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 319.455157] audit: type=1400 audit(1546214981.243:27079): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 319.486568] audit: type=1400 audit(1546214981.253:27080): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 319.494323] audit: type=1400 audit(1546214981.283:27081): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:42 executing program 0: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='.\x01\x00\x00\x82\xad\xa1u\xb7\xb2\x84\xa6~\x97', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x101001, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0xc2, &(0x7f0000000100)) syz_open_procfs(r5, &(0x7f0000000180)='net/xfrm_stat\x00') fchdir(r3) unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01042ddd7000fcdbdf24f40000000600030008e0071800000000080008720095c957070800068030001f00792b0c9ab7edca64527fd835c1a542551d7a9918df672eec5a9a7b08e669803a02458d76f35805487c2fc85ba6"], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) [ 319.510434] audit: type=1400 audit(1546214981.293:27082): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 319.514274] audit: type=1400 audit(1546214981.293:27083): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:43 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r1 = getpid() rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) lseek(r0, 0x7fffffffffec, 0x2) 00:09:43 executing program 5: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='.\x01\x00\x00\x82\xad\xa1u\xb7\xb2\x84\xa6~\x97', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x101001, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0xc2, &(0x7f0000000100)) syz_open_procfs(r5, &(0x7f0000000180)='net/xfrm_stat\x00') fchdir(r3) unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01042ddd7000fcdbdf24f40000000600030008e0071800000000080008720095c957070800068030001f00792b0c9ab7edca64527fd835c1a542551d7a9918df672eec5a9a7b08e669803a02458d76f35805487c2fc85ba6"], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) 00:09:44 executing program 4: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='.\x01\x00\x00\x82\xad\xa1u\xb7\xb2\x84\xa6~\x97', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x101001, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0xc2, &(0x7f0000000100)) syz_open_procfs(r5, &(0x7f0000000180)='net/xfrm_stat\x00') fchdir(r3) unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01042ddd7000fcdbdf24f40000000600030008e0071800000000080008720095c957070800068030001f00792b0c9ab7edca64527fd835c1a542551d7a9918df672eec5a9a7b08e669803a02458d76f35805487c2fc85ba6"], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) 00:09:44 executing program 1: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='.\x01\x00\x00\x82\xad\xa1u\xb7\xb2\x84\xa6~\x97', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x101001, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0xc2, &(0x7f0000000100)) syz_open_procfs(r5, &(0x7f0000000180)='net/xfrm_stat\x00') fchdir(r3) unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01042ddd7000fcdbdf24f40000000600030008e0071800000000080008720095c957070800068030001f00792b0c9ab7edca64527fd835c1a542551d7a9918df672eec5a9a7b08e669803a02458d76f35805487c2fc85ba6"], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) 00:09:45 executing program 0: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) r2 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40005) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x45) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0xfff, 0x1, 0xffff, 0x2, 0x1d7b}, 0xc) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000080)}, 0x8) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_ifreq(r5, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) 00:09:46 executing program 3: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) r2 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40005) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x45) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0xfff, 0x1, 0xffff, 0x2, 0x1d7b}, 0xc) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000080)}, 0x8) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_ifreq(r5, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) [ 324.326436] audit_printk_skb: 654 callbacks suppressed [ 324.326450] audit: type=1400 audit(1546214986.113:27302): avc: denied { read } for pid=8632 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 324.397103] audit: type=1400 audit(1546214986.193:27304): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 324.397941] audit: type=1400 audit(1546214986.193:27303): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 324.399212] audit: type=1400 audit(1546214986.193:27305): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 324.401311] audit: type=1400 audit(1546214986.193:27306): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:47 executing program 1: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='.\x01\x00\x00\x82\xad\xa1u\xb7\xb2\x84\xa6~\x97', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x101001, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0xc2, &(0x7f0000000100)) syz_open_procfs(r5, &(0x7f0000000180)='net/xfrm_stat\x00') fchdir(r3) unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01042ddd7000fcdbdf24f40000000600030008e0071800000000080008720095c957070800068030001f00792b0c9ab7edca64527fd835c1a542551d7a9918df672eec5a9a7b08e669803a02458d76f35805487c2fc85ba6"], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) [ 324.403367] audit: type=1400 audit(1546214986.193:27308): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 324.405451] audit: type=1400 audit(1546214986.193:27309): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:47 executing program 4: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='.\x01\x00\x00\x82\xad\xa1u\xb7\xb2\x84\xa6~\x97', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x101001, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0xc2, &(0x7f0000000100)) syz_open_procfs(r5, &(0x7f0000000180)='net/xfrm_stat\x00') fchdir(r3) unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01042ddd7000fcdbdf24f40000000600030008e0071800000000080008720095c957070800068030001f00792b0c9ab7edca64527fd835c1a542551d7a9918df672eec5a9a7b08e669803a02458d76f35805487c2fc85ba6"], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) [ 324.431488] audit: type=1400 audit(1546214986.193:27307): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 324.457605] audit: type=1400 audit(1546214986.253:27310): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 324.459763] audit: type=1400 audit(1546214986.253:27311): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:48 executing program 0: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) r2 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40005) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x45) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0xfff, 0x1, 0xffff, 0x2, 0x1d7b}, 0xc) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000080)}, 0x8) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_ifreq(r5, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) 00:09:48 executing program 5: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='.\x01\x00\x00\x82\xad\xa1u\xb7\xb2\x84\xa6~\x97', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x101001, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0xc2, &(0x7f0000000100)) syz_open_procfs(r5, &(0x7f0000000180)='net/xfrm_stat\x00') fchdir(r3) unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01042ddd7000fcdbdf24f40000000600030008e0071800000000080008720095c957070800068030001f00792b0c9ab7edca64527fd835c1a542551d7a9918df672eec5a9a7b08e669803a02458d76f35805487c2fc85ba6"], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) 00:09:49 executing program 3: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) r2 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40005) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x45) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0xfff, 0x1, 0xffff, 0x2, 0x1d7b}, 0xc) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000080)}, 0x8) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_ifreq(r5, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) 00:09:50 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) setsockopt$inet_int(r2, 0x0, 0x40, &(0x7f0000000ffc), 0x4) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000000), 0x8) fchdir(r0) creat(&(0x7f0000000240)='./bus\x00', 0x0) lremovexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@random={'system.', './cgroup.cpu\x00'}) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) lremovexattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="9d32140095a7efc14018ff010000000100003518665e2708051e08b61736"], 0x1e) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) 00:09:50 executing program 1: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='.\x01\x00\x00\x82\xad\xa1u\xb7\xb2\x84\xa6~\x97', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x101001, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0xc2, &(0x7f0000000100)) syz_open_procfs(r5, &(0x7f0000000180)='net/xfrm_stat\x00') fchdir(r3) unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01042ddd7000fcdbdf24f40000000600030008e0071800000000080008720095c957070800068030001f00792b0c9ab7edca64527fd835c1a542551d7a9918df672eec5a9a7b08e669803a02458d76f35805487c2fc85ba6"], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) 00:09:50 executing program 0: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) r2 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40005) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x45) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0xfff, 0x1, 0xffff, 0x2, 0x1d7b}, 0xc) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000080)}, 0x8) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_ifreq(r5, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) 00:09:50 executing program 4: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='.\x01\x00\x00\x82\xad\xa1u\xb7\xb2\x84\xa6~\x97', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x101001, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0xc2, &(0x7f0000000100)) syz_open_procfs(r5, &(0x7f0000000180)='net/xfrm_stat\x00') fchdir(r3) unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01042ddd7000fcdbdf24f40000000600030008e0071800000000080008720095c957070800068030001f00792b0c9ab7edca64527fd835c1a542551d7a9918df672eec5a9a7b08e669803a02458d76f35805487c2fc85ba6"], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) [ 329.399949] audit_printk_skb: 792 callbacks suppressed [ 329.399963] audit: type=1400 audit(1546214991.183:27576): avc: denied { net_admin } for pid=8710 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:51 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) setsockopt$inet_int(r2, 0x0, 0x40, &(0x7f0000000ffc), 0x4) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000000), 0x8) fchdir(r0) creat(&(0x7f0000000240)='./bus\x00', 0x0) lremovexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@random={'system.', './cgroup.cpu\x00'}) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) lremovexattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="9d32140095a7efc14018ff010000000100003518665e2708051e08b61736"], 0x1e) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) [ 329.437581] audit: type=1400 audit(1546214991.213:27577): avc: denied { net_admin } for pid=8710 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 329.441334] audit: type=1400 audit(1546214991.233:27578): avc: denied { net_admin } for pid=8713 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 329.487202] audit: type=1400 audit(1546214991.253:27579): avc: denied { dac_override } for pid=8713 comm="syz-executor2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 329.506642] audit: type=1400 audit(1546214991.303:27580): avc: denied { dac_override } for pid=8713 comm="syz-executor2" capability=1 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 329.542772] audit: type=1400 audit(1546214991.333:27581): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 329.544564] audit: type=1400 audit(1546214991.333:27582): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 329.592946] audit: type=1400 audit(1546214991.383:27583): avc: denied { sys_admin } for pid=8717 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) setsockopt$inet_int(r2, 0x0, 0x40, &(0x7f0000000ffc), 0x4) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000000), 0x8) fchdir(r0) creat(&(0x7f0000000240)='./bus\x00', 0x0) lremovexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@random={'system.', './cgroup.cpu\x00'}) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) lremovexattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="9d32140095a7efc14018ff010000000100003518665e2708051e08b61736"], 0x1e) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) [ 329.607922] audit: type=1400 audit(1546214991.403:27584): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 329.613910] audit: type=1400 audit(1546214991.403:27585): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:53 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) setsockopt$inet_int(r2, 0x0, 0x40, &(0x7f0000000ffc), 0x4) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000000), 0x8) fchdir(r0) creat(&(0x7f0000000240)='./bus\x00', 0x0) lremovexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@random={'system.', './cgroup.cpu\x00'}) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) lremovexattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="9d32140095a7efc14018ff010000000100003518665e2708051e08b61736"], 0x1e) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) 00:09:53 executing program 5: openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='.\x01\x00\x00\x82\xad\xa1u\xb7\xb2\x84\xa6~\x97', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)='2', 0x1}], 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0xffffff7e) setsockopt$inet_udp_int(r0, 0x11, 0x65, &(0x7f00000001c0)=0x1, 0x4) r5 = getpgid(0x0) openat(r3, &(0x7f00000003c0)='./file0\x00', 0x101001, 0x10) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000500)={0x8, {{0xa, 0x4e21, 0x2, @mcast2}}}, 0x84) io_setup(0xc2, &(0x7f0000000100)) syz_open_procfs(r5, &(0x7f0000000180)='net/xfrm_stat\x00') fchdir(r3) unshare(0x4040000000) r6 = creat(&(0x7f0000000040)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) write$binfmt_elf64(r6, &(0x7f0000000080)=ANY=[], 0xfffffef6) creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setown(r0, 0x8, r5) io_setup(0x800, &(0x7f00000004c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="01042ddd7000fcdbdf24f40000000600030008e0071800000000080008720095c957070800068030001f00792b0c9ab7edca64527fd835c1a542551d7a9918df672eec5a9a7b08e669803a02458d76f35805487c2fc85ba6"], 0x1}}, 0x8000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r4) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0xffffff25) 00:09:53 executing program 3: syslog(0x3, &(0x7f0000000200)=""/147, 0x1e) getpgid(0xffffffffffffffff) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) fsetxattr$security_ima(r0, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x2) read(r0, &(0x7f0000000200)=""/250, 0x19c04826) r2 = socket$inet6(0xa, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40005) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) getsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000400), &(0x7f0000000540)=0x4) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0xfffffffffffffffc, @dev, 0x5}, 0x1c) socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3b, &(0x7f0000000140)=@srh, 0x8) sendmmsg(r4, &(0x7f00000092c0), 0x4ff, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x5) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1010, 0xffffffffffffffff, 0x45) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000001c0)={0xfff, 0x1, 0xffff, 0x2, 0x1d7b}, 0xc) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) pipe(&(0x7f0000000380)) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000100)={0x0, &(0x7f0000000080)}, 0x8) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_ifreq(r5, 0x890b, &(0x7f00000000c0)={'ifb0\x02\x00', @ifru_map}) 00:09:53 executing program 1: clone(0x210007f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000fff9000400000000000000004000000000e9088a1ff9dc01000000001100000600808a2600010000"], 0x3c) 00:09:54 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) setsockopt$inet_int(r2, 0x0, 0x40, &(0x7f0000000ffc), 0x4) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000000), 0x8) fchdir(r0) creat(&(0x7f0000000240)='./bus\x00', 0x0) lremovexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@random={'system.', './cgroup.cpu\x00'}) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) lremovexattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="9d32140095a7efc14018ff010000000100003518665e2708051e08b61736"], 0x1e) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) [ 332.569703] SELinux: ebitmap: truncated map 00:09:54 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001a80)={0x2, 0x4, 0x7, 0x20000000000001, 0x0, 0x0}, 0xe) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001600)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}], 0x1, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000000c0), 0x0}, 0x18) [ 332.669637] SELinux: ebitmap: truncated map 00:09:54 executing program 1: clone(0x210007f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000fff9000400000000000000004000000000e9088a1ff9dc01000000001100000600808a2600010000"], 0x3c) 00:09:54 executing program 4: rt_sigaction(0x0, &(0x7f00000006c0)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f00000000c0)='./file0/../file0\x00') clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000640)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000680)={r2}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) write(r1, &(0x7f0000000380)="d93d1886e1fdbc6cd6ca412805566cde6298891321c83e90fb9d4ec0886152b39d549db1776d393071cd64707a610020d6e4662ed6f6fe77aa169f914f02c9835455bc55f624e7caf468a39087934d3b2f13e3bd6222b36bfde4d5b57dbed60a40d35ea0f0dfae0476115bb8acab61709f9aa88ed79dd9cba57a15358812ee434d3e505a5e2b21a49b97d62e3e59d73ea401e4bdaa8a03d99415b9806cde", 0x9e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000140)=0xc) getresgid(&(0x7f0000000340), 0x0, &(0x7f0000000480)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in=@remote, @in6=@remote}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) write$FUSE_LSEEK(r1, &(0x7f0000000a40)={0x18, 0xfffffffffffffff5, 0x4, {0x8}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000a00)) getuid() 00:09:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) setsockopt$inet_int(r2, 0x0, 0x40, &(0x7f0000000ffc), 0x4) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000000), 0x8) fchdir(r0) creat(&(0x7f0000000240)='./bus\x00', 0x0) lremovexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@random={'system.', './cgroup.cpu\x00'}) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) lremovexattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="9d32140095a7efc14018ff010000000100003518665e2708051e08b61736"], 0x1e) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) [ 333.628518] SELinux: ebitmap: truncated map 00:09:55 executing program 1: clone(0x210007f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000fff9000400000000000000004000000000e9088a1ff9dc01000000001100000600808a2600010000"], 0x3c) 00:09:56 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00U\xc3i6\x14\x05\xe4lYf\xc6J\x89\xdf\xed%\x05,\xc8@o%\xc6|\a/A\'\xd2?\xc8S\xa3v\xcc^o\xb5\xa0\xee\xf0\xda\xd0\xf2\xfcA1\xa2\xc9\xbf\x18\xd6;\x8b\xbc\x11r\x107\x9fx\xf1\vG\x81\xb7McYr\x8a\xff\x0f&\xc1qd\xef!\xd4\x86\x8a`\x18 \xdc\x14\xab|\xe2\x00\x15G<\xfe\xac;\xc1+Ws\xec\xce\x87\xa0\x11\x8c\xc9\\\xd3U3\x81\xb3\xbd\xf2Q\a\xe3\n\xc3\xe7_\xba\xcd\xa6\xaa\x9b\\\xaeB\xdb\x16,\xaa\x80G\x95\x9en1)o7\xa3\xc47\xf6\xb6\x1a\x13\x13]\xa4\xf3\v\x03\xf9W\x11Vy\x16\x87\xb3\x01|\xb7\xe3\xe0\x14c_\xeej\xf6\x1e7\xa8 XP\xf8\xbd\x1dw\x01\xc2I\x88\x91n\xa0`\xa6\xd0\xa2\x04\xb3\x03') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) [ 334.566191] audit_printk_skb: 978 callbacks suppressed [ 334.566200] audit: type=1400 audit(1546214996.353:27912): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:56 executing program 1: clone(0x210007f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e757816000000fff9000400000000000000004000000000e9088a1ff9dc01000000001100000600808a2600010000"], 0x3c) [ 334.585149] audit: type=1400 audit(1546214996.373:27913): avc: denied { sys_admin } for pid=8803 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:09:56 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xfffffd64) setsockopt$inet_int(r2, 0x0, 0x40, &(0x7f0000000ffc), 0x4) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000000), 0x8) fchdir(r0) creat(&(0x7f0000000240)='./bus\x00', 0x0) lremovexattr(&(0x7f0000000140)='./bus\x00', &(0x7f0000000180)=@random={'system.', './cgroup.cpu\x00'}) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) lremovexattr(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)=@known='trusted.overlay.origin\x00') write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="9d32140095a7efc14018ff010000000100003518665e2708051e08b61736"], 0x1e) sendfile(r3, r3, &(0x7f00000000c0), 0xfff) [ 334.587227] audit: type=1400 audit(1546214996.383:27914): avc: denied { sys_admin } for pid=8803 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 334.607349] audit: type=1400 audit(1546214996.403:27915): avc: denied { sys_admin } for pid=8809 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 334.619051] audit: type=1400 audit(1546214996.413:27916): avc: denied { sys_admin } for pid=8803 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 334.621514] audit: type=1400 audit(1546214996.413:27917): avc: denied { sys_admin } for pid=8803 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 334.753671] SELinux: ebitmap: truncated map [ 334.815056] audit: type=1400 audit(1546214996.603:27918): avc: denied { sys_admin } for pid=2079 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 334.828685] audit: type=1400 audit(1546214996.623:27919): avc: denied { sys_admin } for pid=2079 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 334.913264] audit: type=1400 audit(1546214996.703:27920): avc: denied { sys_admin } for pid=2079 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 334.949857] audit: type=1400 audit(1546214996.743:27921): avc: denied { sys_admin } for pid=2079 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 335.400401] SELinux: ebitmap: truncated map 00:09:58 executing program 4: rt_sigaction(0x0, &(0x7f00000006c0)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f00000000c0)='./file0/../file0\x00') clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000640)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000680)={r2}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) write(r1, &(0x7f0000000380)="d93d1886e1fdbc6cd6ca412805566cde6298891321c83e90fb9d4ec0886152b39d549db1776d393071cd64707a610020d6e4662ed6f6fe77aa169f914f02c9835455bc55f624e7caf468a39087934d3b2f13e3bd6222b36bfde4d5b57dbed60a40d35ea0f0dfae0476115bb8acab61709f9aa88ed79dd9cba57a15358812ee434d3e505a5e2b21a49b97d62e3e59d73ea401e4bdaa8a03d99415b9806cde", 0x9e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000140)=0xc) getresgid(&(0x7f0000000340), 0x0, &(0x7f0000000480)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in=@remote, @in6=@remote}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) write$FUSE_LSEEK(r1, &(0x7f0000000a40)={0x18, 0xfffffffffffffff5, 0x4, {0x8}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000a00)) getuid() 00:09:58 executing program 1: rt_sigaction(0x0, &(0x7f00000006c0)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f00000000c0)='./file0/../file0\x00') clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000640)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000680)={r2}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) write(r1, &(0x7f0000000380)="d93d1886e1fdbc6cd6ca412805566cde6298891321c83e90fb9d4ec0886152b39d549db1776d393071cd64707a610020d6e4662ed6f6fe77aa169f914f02c9835455bc55f624e7caf468a39087934d3b2f13e3bd6222b36bfde4d5b57dbed60a40d35ea0f0dfae0476115bb8acab61709f9aa88ed79dd9cba57a15358812ee434d3e505a5e2b21a49b97d62e3e59d73ea401e4bdaa8a03d99415b9806cde", 0x9e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000140)=0xc) getresgid(&(0x7f0000000340), 0x0, &(0x7f0000000480)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in=@remote, @in6=@remote}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) write$FUSE_LSEEK(r1, &(0x7f0000000a40)={0x18, 0xfffffffffffffff5, 0x4, {0x8}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000a00)) getuid() 00:09:58 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x1d, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0c630000f104d42ce03c4015d65d830c0ba49b09beb405521aebf39939"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x1000000, 0x101011, r0, 0xb) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0xbc, 0x0, &(0x7f00000001c0)=[@increfs_done={0x40106308, 0x0, 0x4}, @free_buffer={0x40086303, r2}, @dead_binder_done={0x40086310, 0x2}, @clear_death={0x400c630f, 0x0, 0x4}, @dead_binder_done={0x40086310, 0x3}, @request_death={0x400c630e, 0x3, 0x2}, @transaction_sg={0x40486311, {{0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38, &(0x7f0000000100), &(0x7f0000000140)=[0x48, 0x38, 0x28, 0x38, 0x18, 0x20, 0x38]}, 0x8001}}, @exit_looper, @request_death={0x400c630e, 0x4, 0x1}, @register_looper], 0xae, 0x0, &(0x7f0000000280)="a9a7a88df0fd8253738e60e6c0ebdf825462aaab8ee3da3ab138d86f998b4dd6ec90268c5c364ba4b9cc95353589c299cebdaec95c3738554d5a40d8b4e25c32a2aff12391e3b75b89e94e7891cac539332f3f464e8e7619bc69449d9d843a620417ed53be9c5bcc5e8cee15def527999e1182c09c6b0bbf16f1dbd077b36ecc5f87b04f134f36f8f4a51925e96df7b37d3355713a86a68874023c067593345a483134a5e01fee28d92b2995562c"}) 00:09:58 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000000550001000000008095000000000000009500000600000000"], 0x0, 0x5, 0xc3, &(0x7f00000001c0)=""/195}, 0x48) [ 336.469788] binder: 8835:8840 unknown command 752092401 [ 336.500042] binder: 8835:8840 ioctl c0306201 2000dfd0 returned -22 [ 336.540843] binder: 8835:8845 BC_INCREFS_DONE u0000000000000000 no match 00:09:58 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000052a000)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc0800030023020000", 0x24) [ 336.622681] binder: 8835:8845 BC_FREE_BUFFER u0000000000000000 no match [ 336.688916] binder: 8835:8845 BC_DEAD_BINDER_DONE 0000000000000002 not found [ 336.741853] binder: 8835:8845 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 0000000000000000 != 0000000000000004 [ 336.848728] binder: 8835:8845 BC_DEAD_BINDER_DONE 0000000000000003 not found [ 336.905739] binder: 8835:8845 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 00:09:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x4e23, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) [ 336.958898] binder: 8835:8845 got transaction to invalid handle 00:09:58 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x100000000) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r5, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r4) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x109}}, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000900)={0x100000000, {{0xa, 0x4e21, 0xa8, @remote, 0x1f}}, {{0xa, 0x4e21, 0x8000, @loopback, 0x7}}}, 0x104) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) [ 337.013723] binder: 8835:8845 transaction failed 29201/-22, size 0-56 line 3013 [ 337.080331] binder: 8835:8840 tried to acquire reference to desc 0, got 1 instead [ 337.089655] binder: 8835:8845 unknown command 0 [ 337.089663] binder: 8835:8845 ioctl c0306201 20008fd0 returned -22 [ 337.110759] binder: 8835:8857 unknown command 752092401 00:09:59 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000052a000)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc0800030023020000", 0x24) 00:09:59 executing program 4: rt_sigaction(0x0, &(0x7f00000006c0)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f00000000c0)='./file0/../file0\x00') clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000640)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000680)={r2}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) write(r1, &(0x7f0000000380)="d93d1886e1fdbc6cd6ca412805566cde6298891321c83e90fb9d4ec0886152b39d549db1776d393071cd64707a610020d6e4662ed6f6fe77aa169f914f02c9835455bc55f624e7caf468a39087934d3b2f13e3bd6222b36bfde4d5b57dbed60a40d35ea0f0dfae0476115bb8acab61709f9aa88ed79dd9cba57a15358812ee434d3e505a5e2b21a49b97d62e3e59d73ea401e4bdaa8a03d99415b9806cde", 0x9e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000140)=0xc) getresgid(&(0x7f0000000340), 0x0, &(0x7f0000000480)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in=@remote, @in6=@remote}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) write$FUSE_LSEEK(r1, &(0x7f0000000a40)={0x18, 0xfffffffffffffff5, 0x4, {0x8}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000a00)) getuid() [ 337.110768] binder: 8835:8857 ioctl c0306201 2000dfd0 returned -22 [ 337.111416] binder: 8835:8857 BC_INCREFS_DONE u0000000000000000 no match 00:09:59 executing program 1: rt_sigaction(0x0, &(0x7f00000006c0)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f00000000c0)='./file0/../file0\x00') clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000640)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000680)={r2}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) write(r1, &(0x7f0000000380)="d93d1886e1fdbc6cd6ca412805566cde6298891321c83e90fb9d4ec0886152b39d549db1776d393071cd64707a610020d6e4662ed6f6fe77aa169f914f02c9835455bc55f624e7caf468a39087934d3b2f13e3bd6222b36bfde4d5b57dbed60a40d35ea0f0dfae0476115bb8acab61709f9aa88ed79dd9cba57a15358812ee434d3e505a5e2b21a49b97d62e3e59d73ea401e4bdaa8a03d99415b9806cde", 0x9e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000140)=0xc) getresgid(&(0x7f0000000340), 0x0, &(0x7f0000000480)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in=@remote, @in6=@remote}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) write$FUSE_LSEEK(r1, &(0x7f0000000a40)={0x18, 0xfffffffffffffff5, 0x4, {0x8}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000a00)) getuid() [ 337.111423] binder: 8835:8857 BC_FREE_BUFFER u0000000000000000 no match [ 337.111430] binder: 8835:8857 BC_DEAD_BINDER_DONE 0000000000000002 not found [ 337.111441] binder: 8835:8857 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 0000000000000000 != 0000000000000004 [ 337.111448] binder: 8835:8857 BC_DEAD_BINDER_DONE 0000000000000003 not found [ 337.111460] binder: 8835:8857 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 00:09:59 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x4e23, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) [ 337.111472] binder: 8835:8857 got transaction to invalid handle [ 337.111480] binder: 8835:8857 transaction failed 29201/-22, size 0-56 line 3013 00:09:59 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x1d, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0c630000f104d42ce03c4015d65d830c0ba49b09beb405521aebf39939"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x1000000, 0x101011, r0, 0xb) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0xbc, 0x0, &(0x7f00000001c0)=[@increfs_done={0x40106308, 0x0, 0x4}, @free_buffer={0x40086303, r2}, @dead_binder_done={0x40086310, 0x2}, @clear_death={0x400c630f, 0x0, 0x4}, @dead_binder_done={0x40086310, 0x3}, @request_death={0x400c630e, 0x3, 0x2}, @transaction_sg={0x40486311, {{0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38, &(0x7f0000000100), &(0x7f0000000140)=[0x48, 0x38, 0x28, 0x38, 0x18, 0x20, 0x38]}, 0x8001}}, @exit_looper, @request_death={0x400c630e, 0x4, 0x1}, @register_looper], 0xae, 0x0, &(0x7f0000000280)="a9a7a88df0fd8253738e60e6c0ebdf825462aaab8ee3da3ab138d86f998b4dd6ec90268c5c364ba4b9cc95353589c299cebdaec95c3738554d5a40d8b4e25c32a2aff12391e3b75b89e94e7891cac539332f3f464e8e7619bc69449d9d843a620417ed53be9c5bcc5e8cee15def527999e1182c09c6b0bbf16f1dbd077b36ecc5f87b04f134f36f8f4a51925e96df7b37d3355713a86a68874023c067593345a483134a5e01fee28d92b2995562c"}) 00:09:59 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000052a000)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc0800030023020000", 0x24) 00:10:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x4e23, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) [ 338.656846] binder: 8884:8892 unknown command 752092401 [ 338.663000] binder: 8884:8892 ioctl c0306201 2000dfd0 returned -22 00:10:00 executing program 0: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f000052a000)="240000001a0025f0006bb404feff141c020b5aff6e10b500000780cc0800030023020000", 0x24) [ 338.736803] binder: 8884:8898 BC_INCREFS_DONE u0000000000000000 no match [ 338.743668] binder: 8884:8898 BC_FREE_BUFFER u0000000000000000 no match 00:10:00 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x100000000) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r5, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r4) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x109}}, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000900)={0x100000000, {{0xa, 0x4e21, 0xa8, @remote, 0x1f}}, {{0xa, 0x4e21, 0x8000, @loopback, 0x7}}}, 0x104) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) [ 338.882599] binder: 8884:8898 BC_DEAD_BINDER_DONE 0000000000000002 not found [ 338.982136] binder: 8884:8898 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 0000000000000000 != 0000000000000004 [ 339.036294] binder: 8884:8898 BC_DEAD_BINDER_DONE 0000000000000003 not found [ 339.043495] binder: 8884:8898 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 [ 339.096866] binder: 8884:8898 got transaction to invalid handle 00:10:00 executing program 1: rt_sigaction(0x0, &(0x7f00000006c0)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f00000000c0)='./file0/../file0\x00') clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000640)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000680)={r2}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) write(r1, &(0x7f0000000380)="d93d1886e1fdbc6cd6ca412805566cde6298891321c83e90fb9d4ec0886152b39d549db1776d393071cd64707a610020d6e4662ed6f6fe77aa169f914f02c9835455bc55f624e7caf468a39087934d3b2f13e3bd6222b36bfde4d5b57dbed60a40d35ea0f0dfae0476115bb8acab61709f9aa88ed79dd9cba57a15358812ee434d3e505a5e2b21a49b97d62e3e59d73ea401e4bdaa8a03d99415b9806cde", 0x9e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000140)=0xc) getresgid(&(0x7f0000000340), 0x0, &(0x7f0000000480)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in=@remote, @in6=@remote}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) write$FUSE_LSEEK(r1, &(0x7f0000000a40)={0x18, 0xfffffffffffffff5, 0x4, {0x8}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000a00)) getuid() 00:10:01 executing program 4: rt_sigaction(0x0, &(0x7f00000006c0)={0x0, {}, 0x0, 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) chdir(&(0x7f00000000c0)='./file0/../file0\x00') clone(0x2302001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x6, 0x8031, 0xffffffffffffffff, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000640)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r1, 0xc018620b, &(0x7f0000000680)={r2}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000001c0)=0x1e) write(r1, &(0x7f0000000380)="d93d1886e1fdbc6cd6ca412805566cde6298891321c83e90fb9d4ec0886152b39d549db1776d393071cd64707a610020d6e4662ed6f6fe77aa169f914f02c9835455bc55f624e7caf468a39087934d3b2f13e3bd6222b36bfde4d5b57dbed60a40d35ea0f0dfae0476115bb8acab61709f9aa88ed79dd9cba57a15358812ee434d3e505a5e2b21a49b97d62e3e59d73ea401e4bdaa8a03d99415b9806cde", 0x9e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000140)=0xc) getresgid(&(0x7f0000000340), 0x0, &(0x7f0000000480)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@loopback, @in=@dev}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f00000005c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000700)={{{@in=@remote, @in6=@remote}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f0000000600)=0xe8) write$FUSE_LSEEK(r1, &(0x7f0000000a40)={0x18, 0xfffffffffffffff5, 0x4, {0x8}}, 0x18) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000a00)) getuid() [ 339.163327] binder: 8884:8898 transaction failed 29201/-22, size 0-56 line 3013 00:10:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in={0x2, 0x4e23, @broadcast}, 0x80, 0x0}}], 0x2, 0x0) 00:10:01 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x1d, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0c630000f104d42ce03c4015d65d830c0ba49b09beb405521aebf39939"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x1000000, 0x101011, r0, 0xb) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0xbc, 0x0, &(0x7f00000001c0)=[@increfs_done={0x40106308, 0x0, 0x4}, @free_buffer={0x40086303, r2}, @dead_binder_done={0x40086310, 0x2}, @clear_death={0x400c630f, 0x0, 0x4}, @dead_binder_done={0x40086310, 0x3}, @request_death={0x400c630e, 0x3, 0x2}, @transaction_sg={0x40486311, {{0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38, &(0x7f0000000100), &(0x7f0000000140)=[0x48, 0x38, 0x28, 0x38, 0x18, 0x20, 0x38]}, 0x8001}}, @exit_looper, @request_death={0x400c630e, 0x4, 0x1}, @register_looper], 0xae, 0x0, &(0x7f0000000280)="a9a7a88df0fd8253738e60e6c0ebdf825462aaab8ee3da3ab138d86f998b4dd6ec90268c5c364ba4b9cc95353589c299cebdaec95c3738554d5a40d8b4e25c32a2aff12391e3b75b89e94e7891cac539332f3f464e8e7619bc69449d9d843a620417ed53be9c5bcc5e8cee15def527999e1182c09c6b0bbf16f1dbd077b36ecc5f87b04f134f36f8f4a51925e96df7b37d3355713a86a68874023c067593345a483134a5e01fee28d92b2995562c"}) 00:10:01 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x100000000) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r5, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r4) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x109}}, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000900)={0x100000000, {{0xa, 0x4e21, 0xa8, @remote, 0x1f}}, {{0xa, 0x4e21, 0x8000, @loopback, 0x7}}}, 0x104) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) [ 339.577306] audit_printk_skb: 1605 callbacks suppressed [ 339.577314] audit: type=1400 audit(1546215001.363:28457): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 339.578327] audit: type=1400 audit(1546215001.373:28458): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:10:01 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x1d, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0c630000f104d42ce03c4015d65d830c0ba49b09beb405521aebf39939"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x1000000, 0x101011, r0, 0xb) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0xbc, 0x0, &(0x7f00000001c0)=[@increfs_done={0x40106308, 0x0, 0x4}, @free_buffer={0x40086303, r2}, @dead_binder_done={0x40086310, 0x2}, @clear_death={0x400c630f, 0x0, 0x4}, @dead_binder_done={0x40086310, 0x3}, @request_death={0x400c630e, 0x3, 0x2}, @transaction_sg={0x40486311, {{0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38, &(0x7f0000000100), &(0x7f0000000140)=[0x48, 0x38, 0x28, 0x38, 0x18, 0x20, 0x38]}, 0x8001}}, @exit_looper, @request_death={0x400c630e, 0x4, 0x1}, @register_looper], 0xae, 0x0, &(0x7f0000000280)="a9a7a88df0fd8253738e60e6c0ebdf825462aaab8ee3da3ab138d86f998b4dd6ec90268c5c364ba4b9cc95353589c299cebdaec95c3738554d5a40d8b4e25c32a2aff12391e3b75b89e94e7891cac539332f3f464e8e7619bc69449d9d843a620417ed53be9c5bcc5e8cee15def527999e1182c09c6b0bbf16f1dbd077b36ecc5f87b04f134f36f8f4a51925e96df7b37d3355713a86a68874023c067593345a483134a5e01fee28d92b2995562c"}) [ 339.580198] audit: type=1400 audit(1546215001.373:28459): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 339.582017] audit: type=1400 audit(1546215001.373:28460): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:10:02 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x100000000) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r5, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r4) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="02100400070000000000000000000000080012000000005b89778f29fd0000060000000000e9000000000000000000000000000000000000000000cd050801ac1414bb0000000000000000008d0000a1368cf580876ef79e119d5059d8bf7de10b38ab04ceee0f528a22e0ead8edf3fa7a0926e9dc47b62d379de8c9dc8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac7527060706008e7f1b3c48666548f99183a2daec6ced8168b9652e833f53b68239d50247005082bd4e087023188c5081d2de0e79f67958ebecbeef80225e9d0b4ca61229950f3be93c7f3ad09a591b16c9bac6c28c5e965268de938a250964a3e1a3bff3ade982ae63de6851d86f827f5faf52f022cb"], 0x109}}, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000900)={0x100000000, {{0xa, 0x4e21, 0xa8, @remote, 0x1f}}, {{0xa, 0x4e21, 0x8000, @loopback, 0x7}}}, 0x104) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) [ 339.584080] audit: type=1400 audit(1546215001.373:28461): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 339.586001] audit: type=1400 audit(1546215001.373:28462): avc: denied { net_admin } for pid=2077 comm="syz-executor2" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 339.586986] audit: type=1400 audit(1546215001.373:28463): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:10:02 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x1d, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0c630000f104d42ce03c4015d65d830c0ba49b09beb405521aebf39939"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x1000000, 0x101011, r0, 0xb) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0xbc, 0x0, &(0x7f00000001c0)=[@increfs_done={0x40106308, 0x0, 0x4}, @free_buffer={0x40086303, r2}, @dead_binder_done={0x40086310, 0x2}, @clear_death={0x400c630f, 0x0, 0x4}, @dead_binder_done={0x40086310, 0x3}, @request_death={0x400c630e, 0x3, 0x2}, @transaction_sg={0x40486311, {{0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38, &(0x7f0000000100), &(0x7f0000000140)=[0x48, 0x38, 0x28, 0x38, 0x18, 0x20, 0x38]}, 0x8001}}, @exit_looper, @request_death={0x400c630e, 0x4, 0x1}, @register_looper], 0xae, 0x0, &(0x7f0000000280)="a9a7a88df0fd8253738e60e6c0ebdf825462aaab8ee3da3ab138d86f998b4dd6ec90268c5c364ba4b9cc95353589c299cebdaec95c3738554d5a40d8b4e25c32a2aff12391e3b75b89e94e7891cac539332f3f464e8e7619bc69449d9d843a620417ed53be9c5bcc5e8cee15def527999e1182c09c6b0bbf16f1dbd077b36ecc5f87b04f134f36f8f4a51925e96df7b37d3355713a86a68874023c067593345a483134a5e01fee28d92b2995562c"}) [ 339.609335] audit: type=1400 audit(1546215001.403:28464): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:10:02 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#e\xa7\x82w$\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7e070d4c0b8504"], 0x7) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) 00:10:02 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x100000000) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r5, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r4) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="02100400070000000000000000000000080012000000005b89778f29fd0000060000000000e9000000000000000000000000000000000000000000cd050801ac1414bb0000000000000000008d0000a1368cf580876ef79e119d5059d8bf7de10b38ab04ceee0f528a22e0ead8edf3fa7a0926e9dc47b62d379de8c9dc8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac7527060706008e7f1b3c48666548f99183a2daec6ced8168b9652e833f53b68239d50247005082bd4e087023188c5081d2de0e79f67958ebecbeef80225e9d0b4ca61229950f3be93c7f3ad09a591b16c9bac6c28c5e965268de938a250964a3e1a3bff3ade982ae63de6851d86f827f5faf52f022cb"], 0x109}}, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000900)={0x100000000, {{0xa, 0x4e21, 0xa8, @remote, 0x1f}}, {{0xa, 0x4e21, 0x8000, @loopback, 0x7}}}, 0x104) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 00:10:02 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x100000000) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r5, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r4) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="02100400070000000000000000000000080012000000005b89778f29fd0000060000000000e9000000000000000000000000000000000000000000cd050801ac1414bb0000000000000000008d0000a1368cf580876ef79e119d5059d8bf7de10b38ab04ceee0f528a22e0ead8edf3fa7a0926e9dc47b62d379de8c9dc8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac7527060706008e7f1b3c48666548f99183a2daec6ced8168b9652e833f53b68239d50247005082bd4e087023188c5081d2de0e79f67958ebecbeef80225e9d0b4ca61229950f3be93c7f3ad09a591b16c9bac6c28c5e965268de938a250964a3e1a3bff3ade982ae63de6851d86f827f5faf52f022cb"], 0x109}}, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000900)={0x100000000, {{0xa, 0x4e21, 0xa8, @remote, 0x1f}}, {{0xa, 0x4e21, 0x8000, @loopback, 0x7}}}, 0x104) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) [ 339.610597] audit: type=1400 audit(1546215001.403:28465): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 339.619604] audit: type=1400 audit(1546215001.413:28466): avc: denied { net_admin } for pid=2076 comm="syz-executor0" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:10:03 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x1d, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0c630000f104d42ce03c4015d65d830c0ba49b09beb405521aebf39939"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x1000000, 0x101011, r0, 0xb) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0xbc, 0x0, &(0x7f00000001c0)=[@increfs_done={0x40106308, 0x0, 0x4}, @free_buffer={0x40086303, r2}, @dead_binder_done={0x40086310, 0x2}, @clear_death={0x400c630f, 0x0, 0x4}, @dead_binder_done={0x40086310, 0x3}, @request_death={0x400c630e, 0x3, 0x2}, @transaction_sg={0x40486311, {{0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38, &(0x7f0000000100), &(0x7f0000000140)=[0x48, 0x38, 0x28, 0x38, 0x18, 0x20, 0x38]}, 0x8001}}, @exit_looper, @request_death={0x400c630e, 0x4, 0x1}, @register_looper], 0xae, 0x0, &(0x7f0000000280)="a9a7a88df0fd8253738e60e6c0ebdf825462aaab8ee3da3ab138d86f998b4dd6ec90268c5c364ba4b9cc95353589c299cebdaec95c3738554d5a40d8b4e25c32a2aff12391e3b75b89e94e7891cac539332f3f464e8e7619bc69449d9d843a620417ed53be9c5bcc5e8cee15def527999e1182c09c6b0bbf16f1dbd077b36ecc5f87b04f134f36f8f4a51925e96df7b37d3355713a86a68874023c067593345a483134a5e01fee28d92b2995562c"}) [ 340.803273] binder: 8936:8938 unknown command 752092401 [ 340.803282] binder: 8936:8938 ioctl c0306201 2000dfd0 returned -22 [ 340.809665] binder: 8936:8938 BC_INCREFS_DONE u0000000000000000 no match 00:10:03 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#e\xa7\x82w$\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7e070d4c0b8504"], 0x7) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) [ 340.809674] binder: 8936:8938 BC_FREE_BUFFER u0000000000000000 no match [ 340.809680] binder: 8936:8938 BC_DEAD_BINDER_DONE 0000000000000002 not found [ 340.809690] binder: 8936:8938 BC_CLEAR_DEATH_NOTIFICATION death notification cookie mismatch 0000000000000000 != 0000000000000004 [ 340.809697] binder: 8936:8938 BC_DEAD_BINDER_DONE 0000000000000003 not found [ 340.809708] binder: 8936:8938 BC_REQUEST_DEATH_NOTIFICATION invalid ref 3 [ 340.809718] binder: 8936:8938 got transaction to invalid handle [ 340.809726] binder: 8936:8938 transaction failed 29201/-22, size 0-56 line 3013 00:10:04 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x100000000) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r5, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r4) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x109}}, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000900)={0x100000000, {{0xa, 0x4e21, 0xa8, @remote, 0x1f}}, {{0xa, 0x4e21, 0x8000, @loopback, 0x7}}}, 0x104) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 00:10:04 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x100000000) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r5, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r4) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="02100400070000000000000000000000080012000000005b89778f29fd0000060000000000e9000000000000000000000000000000000000000000cd050801ac1414bb0000000000000000008d0000a1368cf580876ef79e119d5059d8bf7de10b38ab04ceee0f528a22e0ead8edf3fa7a0926e9dc47b62d379de8c9dc8f7ce4acc4768103ee2e3e294e6604f594548ef8b7ac7527060706008e7f1b3c48666548f99183a2daec6ced8168b9652e833f53b68239d50247005082bd4e087023188c5081d2de0e79f67958ebecbeef80225e9d0b4ca61229950f3be93c7f3ad09a591b16c9bac6c28c5e965268de938a250964a3e1a3bff3ade982ae63de6851d86f827f5faf52f022cb"], 0x109}}, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000900)={0x100000000, {{0xa, 0x4e21, 0xa8, @remote, 0x1f}}, {{0xa, 0x4e21, 0x8000, @loopback, 0x7}}}, 0x104) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 00:10:04 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#e\xa7\x82w$\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7e070d4c0b8504"], 0x7) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) 00:10:04 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f000000dfd0)={0x1d, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0c630000f104d42ce03c4015d65d830c0ba49b09beb405521aebf39939"], 0x0, 0x0, 0x0}) r2 = mmap$binder(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x1000000, 0x101011, r0, 0xb) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0xbc, 0x0, &(0x7f00000001c0)=[@increfs_done={0x40106308, 0x0, 0x4}, @free_buffer={0x40086303, r2}, @dead_binder_done={0x40086310, 0x2}, @clear_death={0x400c630f, 0x0, 0x4}, @dead_binder_done={0x40086310, 0x3}, @request_death={0x400c630e, 0x3, 0x2}, @transaction_sg={0x40486311, {{0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x38, &(0x7f0000000100), &(0x7f0000000140)=[0x48, 0x38, 0x28, 0x38, 0x18, 0x20, 0x38]}, 0x8001}}, @exit_looper, @request_death={0x400c630e, 0x4, 0x1}, @register_looper], 0xae, 0x0, &(0x7f0000000280)="a9a7a88df0fd8253738e60e6c0ebdf825462aaab8ee3da3ab138d86f998b4dd6ec90268c5c364ba4b9cc95353589c299cebdaec95c3738554d5a40d8b4e25c32a2aff12391e3b75b89e94e7891cac539332f3f464e8e7619bc69449d9d843a620417ed53be9c5bcc5e8cee15def527999e1182c09c6b0bbf16f1dbd077b36ecc5f87b04f134f36f8f4a51925e96df7b37d3355713a86a68874023c067593345a483134a5e01fee28d92b2995562c"}) 00:10:04 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x100000000) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r5, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r4) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x109}}, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000900)={0x100000000, {{0xa, 0x4e21, 0xa8, @remote, 0x1f}}, {{0xa, 0x4e21, 0x8000, @loopback, 0x7}}}, 0x104) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) 00:10:04 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='attr/sockcreate\x00') clone(0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) ioctl$int_out(r0, 0x5460, &(0x7f0000000000)) 00:10:04 executing program 3: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, &(0x7f0000000600)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r1, 0x540c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) open(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1011, 0xffffffffffffffff, 0x3) getgroups(0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 00:10:05 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#e\xa7\x82w$\x00', 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7e070d4c0b8504"], 0x7) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) 00:10:05 executing program 4: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/create\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000200)="f0252cf29e87c852f26894faef724e63aecb73e83c9a78b57b0a66e4a9657cce6d61cfb6aa17eeaa2d9d2b94ddaa013148cceafcfa6e16f774cdbba905c29cc09a7c75956f50dae4be9dc66c556f1c52896df51e06115f2031cf2f256135350fceddadf28e4e2556", 0x68, 0x0) 00:10:06 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000000040)=[{{}, 0x0, 0x1}], 0xf734) 00:10:06 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001, 0x0, 0x0, 0x0, 0xff}}) eventfd2(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/policy\x00', 0x0, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000340)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCMSET(r2, 0x5418, &(0x7f0000000140)=0x100000000) write(r3, &(0x7f00000001c0), 0xfffffef3) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) fstat(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000580)={{{@in=@empty, @in6=@ipv4={[], [], @broadcast}, 0x4e24, 0x1, 0x4e24, 0x3, 0x2, 0x20, 0xa0, 0xdf, r5, r6}, {0x0, 0x0, 0x800, 0xfffffffffffff800, 0x1, 0x1, 0x46, 0x4}, {0x7, 0x0, 0x6}, 0x0, 0x6e6bb9, 0x0, 0x0, 0x1}, {{@in=@multicast2}, 0x0, @in6=@remote}}, 0xe8) r7 = dup(r4) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x109}}, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x4, 0x3ff, 0x0, 0xf, 0x1e, 0x8, "ff369b969d188e45b199c00e658f6762e03ebc6381ab942869514e9abe8811e11ab594312919bae3e732f3d8d90d4cf097f2368c8f4e2f5a5ed0a7b0b3337b4b", "a79fa060e8538922788cb64e095286f0ac13e181edd0add0ba308ac2e9ca89a29307f6bbf3b2dfff292089c62c5ed4d1f94d269e9be518650faead951a629449", "ab66c6a6bbf5ce08167916497c5388c1313a06863ca3b5a7b781ff6b4ff88c95", [0x5, 0xf74c]}) setsockopt$inet6_tcp_int(r7, 0x6, 0x12, &(0x7f0000000380)=0x83, 0xffffffffffffff8a) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x9) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000280)='syz_tun\x00', 0x10) r9 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000900)={0x100000000, {{0xa, 0x4e21, 0xa8, @remote, 0x1f}}, {{0xa, 0x4e21, 0x8000, @loopback, 0x7}}}, 0x104) ftruncate(r9, 0x2007fff) sendfile(r7, r9, 0x0, 0x8000fffffffe) [ 344.592497] audit_printk_skb: 1505 callbacks suppressed [ 344.592506] audit: type=1400 audit(1546215006.373:28970): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 344.599597] audit: type=1400 audit(1546215006.393:28971): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:10:06 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x38, 0x20, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FRA_DST={0x8, 0x1, @dev}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}]}, 0x38}}, 0x0) 00:10:06 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x51) [ 344.610883] audit: type=1400 audit(1546215006.403:28972): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 344.612360] audit: type=1400 audit(1546215006.403:28973): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 344.615932] audit: type=1400 audit(1546215006.403:28974): avc: denied { sys_admin } for pid=2077 comm="syz-executor2" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:10:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x800000001, 0x0, &(0x7f0000000240)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000140)={@dev={0xfe, 0x80, [], 0x17}, 0x8001, 0x1, 0x0, 0x5, 0x180}, &(0x7f0000000180)=0x20) close(r1) io_setup(0x0, &(0x7f0000000100)) ptrace$peek(0x2, 0x0, &(0x7f00000003c0)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r6, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000680)={@mcast2, 0x393, 0x3, 0x0, 0x8, 0x3f, 0x8, 0x3}, &(0x7f0000000700)=0x20) read(r5, &(0x7f0000000200)=""/250, 0x50c7e3e3) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r4, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)=ANY=[@ANYBLOB="8d9c28bd7000ffdbdf25010000000800efb6f73df387f28dc0b15d8e040000040000340002000800030004000000fa00080000100000fdff07000900000008000600010000000800030000000000080004000001000014000100080001000000000008000900"], 0x1}}, 0x4) write$tun(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="0001080006040009020000000000364680d7fcb1bb1431357b2a14aa0180e87f0002e0000002"], 0x1) ioctl$sock_inet_SIOCDELRT(r4, 0x890c, &(0x7f00000005c0)={0x1f, {0x2, 0x4e23, @remote}, {0x2, 0x4e22, @remote}, {0x2, 0x4e24, @remote}, 0x64, 0x6, 0x3, 0x4, 0x1, &(0x7f0000000580)='bridge_slave_1\x00', 0x4, 0x0, 0x1ff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) r7 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDSKBMODE(r7, 0x4b45, &(0x7f0000000080)=0x8) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f000039c000)=0x400000000000001, 0x4) setsockopt$inet_int(r0, 0x0, 0x29, &(0x7f0000000000)=0x292, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) [ 344.630860] audit: type=1400 audit(1546215006.413:28975): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:10:07 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x38, 0x20, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FRA_DST={0x8, 0x1, @dev}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}]}, 0x38}}, 0x0) [ 344.660041] audit: type=1400 audit(1546215006.453:28977): avc: denied { net_raw } for pid=9005 comm="syz-executor3" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:10:07 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x51) [ 344.668424] audit: type=1400 audit(1546215006.433:28976): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 344.682288] audit: type=1400 audit(1546215006.463:28978): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 344.707217] audit: type=1400 audit(1546215006.503:28979): avc: denied { net_admin } for pid=2079 comm="syz-executor1" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:10:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x38, 0x20, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FRA_DST={0x8, 0x1, @dev}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}]}, 0x38}}, 0x0) 00:10:08 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x51) 00:10:08 executing program 3: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, &(0x7f0000000600)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r1, 0x540c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) open(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1011, 0xffffffffffffffff, 0x3) getgroups(0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 00:10:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x38, 0x20, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FRA_DST={0x8, 0x1, @dev}, @FRA_GENERIC_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8}]}, 0x38}}, 0x0) 00:10:08 executing program 4: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/create\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000200)="f0252cf29e87c852f26894faef724e63aecb73e83c9a78b57b0a66e4a9657cce6d61cfb6aa17eeaa2d9d2b94ddaa013148cceafcfa6e16f774cdbba905c29cc09a7c75956f50dae4be9dc66c556f1c52896df51e06115f2031cf2f256135350fceddadf28e4e2556", 0x68, 0x0) 00:10:08 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 00:10:09 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001700)=""/91, 0x5b}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r0, &(0x7f0000000140), 0x391, 0x51) 00:10:09 executing program 4: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/create\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000200)="f0252cf29e87c852f26894faef724e63aecb73e83c9a78b57b0a66e4a9657cce6d61cfb6aa17eeaa2d9d2b94ddaa013148cceafcfa6e16f774cdbba905c29cc09a7c75956f50dae4be9dc66c556f1c52896df51e06115f2031cf2f256135350fceddadf28e4e2556", 0x68, 0x0) 00:10:09 executing program 2: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, &(0x7f0000000600)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r1, 0x540c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) open(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1011, 0xffffffffffffffff, 0x3) getgroups(0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 00:10:09 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x24000010004001) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x4, 0x40800000000031, 0xffffffffffffffff, 0x0) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000180)) 00:10:09 executing program 4: r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/create\x00', 0x2, 0x0) pwrite64(r0, &(0x7f0000000200)="f0252cf29e87c852f26894faef724e63aecb73e83c9a78b57b0a66e4a9657cce6d61cfb6aa17eeaa2d9d2b94ddaa013148cceafcfa6e16f774cdbba905c29cc09a7c75956f50dae4be9dc66c556f1c52896df51e06115f2031cf2f256135350fceddadf28e4e2556", 0x68, 0x0) 00:10:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req={0x10000, 0xea5f, 0x100000000, 0x80}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[proc\x00', r0}, 0x10) fsetxattr$security_capability(r1, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x4, 0xff}, {0x800, 0x800}]}, 0x14, 0x3) setsockopt$inet_tcp_buf(r2, 0x6, 0x7c957d371538e228, &(0x7f0000000180)="484f243687b6db5ad34d9fc342f89f55415dd44fa769e71daee263033f4b58018ff085e75efdf8d5a9c9f0457c4dde1184420d0c15ee42196b82c9060cebc65d3e8a0634061006bc4a4464413547789d98d17403bb15027946519aefa8231bc9a7ad3209d813", 0x66) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0xd9fe, 0x4) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000300)=0x400000007, 0x157) r3 = dup2(r0, r0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x400000000e3) dup2(r1, r0) 00:10:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00', 0x0) ftruncate(r2, 0xff) sendfile(r1, r2, 0x0, 0xffffdffffffffffe) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000340)=@nfc, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000880)=""/123, 0x5e}], 0x1, &(0x7f0000000680)=""/108, 0x6c}}, {{0x0, 0x0, &(0x7f00000007c0), 0x1}}], 0x6277f28, 0xd2740a8a12457442, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:10:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x2a2, 0x10400003) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10) [ 349.619478] audit_printk_skb: 1764 callbacks suppressed [ 349.619487] audit: type=1400 audit(1546215011.413:29568): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 349.728362] audit: type=1400 audit(1546215011.523:29569): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:10:11 executing program 3: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, &(0x7f0000000600)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r1, 0x540c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) open(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1011, 0xffffffffffffffff, 0x3) getgroups(0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 00:10:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req={0x10000, 0xea5f, 0x100000000, 0x80}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[proc\x00', r0}, 0x10) fsetxattr$security_capability(r1, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x4, 0xff}, {0x800, 0x800}]}, 0x14, 0x3) setsockopt$inet_tcp_buf(r2, 0x6, 0x7c957d371538e228, &(0x7f0000000180)="484f243687b6db5ad34d9fc342f89f55415dd44fa769e71daee263033f4b58018ff085e75efdf8d5a9c9f0457c4dde1184420d0c15ee42196b82c9060cebc65d3e8a0634061006bc4a4464413547789d98d17403bb15027946519aefa8231bc9a7ad3209d813", 0x66) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0xd9fe, 0x4) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000300)=0x400000007, 0x157) r3 = dup2(r0, r0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x400000000e3) dup2(r1, r0) 00:10:11 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:10:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00', 0x0) ftruncate(r2, 0xff) sendfile(r1, r2, 0x0, 0xffffdffffffffffe) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000340)=@nfc, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000880)=""/123, 0x5e}], 0x1, &(0x7f0000000680)=""/108, 0x6c}}, {{0x0, 0x0, &(0x7f00000007c0), 0x1}}], 0x6277f28, 0xd2740a8a12457442, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:10:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req={0x10000, 0xea5f, 0x100000000, 0x80}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[proc\x00', r0}, 0x10) fsetxattr$security_capability(r1, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x4, 0xff}, {0x800, 0x800}]}, 0x14, 0x3) setsockopt$inet_tcp_buf(r2, 0x6, 0x7c957d371538e228, &(0x7f0000000180)="484f243687b6db5ad34d9fc342f89f55415dd44fa769e71daee263033f4b58018ff085e75efdf8d5a9c9f0457c4dde1184420d0c15ee42196b82c9060cebc65d3e8a0634061006bc4a4464413547789d98d17403bb15027946519aefa8231bc9a7ad3209d813", 0x66) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0xd9fe, 0x4) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000300)=0x400000007, 0x157) r3 = dup2(r0, r0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x400000000e3) dup2(r1, r0) [ 349.761251] audit: type=1400 audit(1546215011.553:29570): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 349.788171] audit: type=1400 audit(1546215011.583:29571): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 349.793712] audit: type=1400 audit(1546215011.583:29572): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 349.795129] audit: type=1400 audit(1546215011.583:29573): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:10:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req={0x10000, 0xea5f, 0x100000000, 0x80}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[proc\x00', r0}, 0x10) fsetxattr$security_capability(r1, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x4, 0xff}, {0x800, 0x800}]}, 0x14, 0x3) setsockopt$inet_tcp_buf(r2, 0x6, 0x7c957d371538e228, &(0x7f0000000180)="484f243687b6db5ad34d9fc342f89f55415dd44fa769e71daee263033f4b58018ff085e75efdf8d5a9c9f0457c4dde1184420d0c15ee42196b82c9060cebc65d3e8a0634061006bc4a4464413547789d98d17403bb15027946519aefa8231bc9a7ad3209d813", 0x66) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0xd9fe, 0x4) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000300)=0x400000007, 0x157) r3 = dup2(r0, r0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x400000000e3) dup2(r1, r0) [ 349.826841] audit: type=1400 audit(1546215011.583:29574): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:10:12 executing program 2: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, &(0x7f0000000600)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r1, 0x540c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) open(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1011, 0xffffffffffffffff, 0x3) getgroups(0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 00:10:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00', 0x0) ftruncate(r2, 0xff) sendfile(r1, r2, 0x0, 0xffffdffffffffffe) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000340)=@nfc, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000880)=""/123, 0x5e}], 0x1, &(0x7f0000000680)=""/108, 0x6c}}, {{0x0, 0x0, &(0x7f00000007c0), 0x1}}], 0x6277f28, 0xd2740a8a12457442, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:10:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req={0x10000, 0xea5f, 0x100000000, 0x80}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[proc\x00', r0}, 0x10) fsetxattr$security_capability(r1, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x4, 0xff}, {0x800, 0x800}]}, 0x14, 0x3) setsockopt$inet_tcp_buf(r2, 0x6, 0x7c957d371538e228, &(0x7f0000000180)="484f243687b6db5ad34d9fc342f89f55415dd44fa769e71daee263033f4b58018ff085e75efdf8d5a9c9f0457c4dde1184420d0c15ee42196b82c9060cebc65d3e8a0634061006bc4a4464413547789d98d17403bb15027946519aefa8231bc9a7ad3209d813", 0x66) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0xd9fe, 0x4) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000300)=0x400000007, 0x157) r3 = dup2(r0, r0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x400000000e3) dup2(r1, r0) [ 349.858778] audit: type=1400 audit(1546215011.623:29575): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 349.901335] audit: type=1400 audit(1546215011.693:29576): avc: denied { net_raw } for pid=9118 comm="syz-executor1" capability=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 349.903920] audit: type=1400 audit(1546215011.693:29577): avc: denied { net_admin } for pid=2078 comm="syz-executor3" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:10:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req={0x10000, 0xea5f, 0x100000000, 0x80}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[proc\x00', r0}, 0x10) fsetxattr$security_capability(r1, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x4, 0xff}, {0x800, 0x800}]}, 0x14, 0x3) setsockopt$inet_tcp_buf(r2, 0x6, 0x7c957d371538e228, &(0x7f0000000180)="484f243687b6db5ad34d9fc342f89f55415dd44fa769e71daee263033f4b58018ff085e75efdf8d5a9c9f0457c4dde1184420d0c15ee42196b82c9060cebc65d3e8a0634061006bc4a4464413547789d98d17403bb15027946519aefa8231bc9a7ad3209d813", 0x66) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0xd9fe, 0x4) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000300)=0x400000007, 0x157) r3 = dup2(r0, r0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x400000000e3) dup2(r1, r0) 00:10:12 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:10:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000080)=@req={0x10000, 0xea5f, 0x100000000, 0x80}, 0x10) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='[proc\x00', r0}, 0x10) fsetxattr$security_capability(r1, &(0x7f0000000240)='security.capability\x00', &(0x7f0000000280)=@v2={0x2000000, [{0x4, 0xff}, {0x800, 0x800}]}, 0x14, 0x3) setsockopt$inet_tcp_buf(r2, 0x6, 0x7c957d371538e228, &(0x7f0000000180)="484f243687b6db5ad34d9fc342f89f55415dd44fa769e71daee263033f4b58018ff085e75efdf8d5a9c9f0457c4dde1184420d0c15ee42196b82c9060cebc65d3e8a0634061006bc4a4464413547789d98d17403bb15027946519aefa8231bc9a7ad3209d813", 0x66) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r0, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f0000000000)=0xd9fe, 0x4) sendto$inet6(r0, &(0x7f0000000380), 0x0, 0x200408d4, 0x0, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000300)=0x400000007, 0x157) r3 = dup2(r0, r0) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000140)) sendto$inet6(r0, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) poll(&(0x7f0000000040)=[{r3}], 0x1, 0x400000000e3) dup2(r1, r0) 00:10:14 executing program 3: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, &(0x7f0000000600)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r1, 0x540c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) open(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1011, 0xffffffffffffffff, 0x3) getgroups(0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 00:10:14 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00', 0x0) ftruncate(r2, 0xff) sendfile(r1, r2, 0x0, 0xffffdffffffffffe) recvmmsg(r0, &(0x7f0000000800)=[{{&(0x7f0000000340)=@nfc, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000880)=""/123, 0x5e}], 0x1, &(0x7f0000000680)=""/108, 0x6c}}, {{0x0, 0x0, &(0x7f00000007c0), 0x1}}], 0x6277f28, 0xd2740a8a12457442, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:10:14 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:10:14 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 00:10:14 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000006c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000640)={0x68, r1, 0x200, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x9, @link='syz0\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x4004010}, 0x40000) r2 = memfd_create(&(0x7f0000000080), 0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000740)) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) getitimer(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, 0x0) getpeername$packet(r0, 0x0, &(0x7f0000004a00)=0x79) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000004dc0)) ioctl$FICLONE(r2, 0x40049409, r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000ac0)={{{@in, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in6=@dev}}, 0x0) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x22) ppoll(&(0x7f0000000100), 0x0, &(0x7f00000001c0)={0x77359400}, &(0x7f0000000340)={0x5}, 0x8) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) read(r3, &(0x7f0000000200)=""/250, 0x50c7e5e2) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, 0x0, &(0x7f0000000140)) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000080)) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r2, r5, &(0x7f0000000000), 0x7ffffffd) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) 00:10:14 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_tcp_int(r1, 0x6, 0x10, &(0x7f0000000040), &(0x7f0000000080)=0x4) 00:10:14 executing program 2: r0 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) fremovexattr(0xffffffffffffffff, &(0x7f0000000600)=@known='security.apparmor\x00') read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCEXCL(r1, 0x540c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) open(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1011, 0xffffffffffffffff, 0x3) getgroups(0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 00:10:14 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x8, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 00:10:15 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 00:10:15 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 00:10:15 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x4, 0x200000022d}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x2, 0x3, 0x51b}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x4000000000003, 0x4, 0x0, 0x3}}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135, 0x356}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) 00:10:15 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x8, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 354.730527] audit_printk_skb: 1449 callbacks suppressed [ 354.730541] audit: type=1400 audit(1546215016.493:30061): avc: denied { net_admin } for pid=9225 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 354.985482] audit: type=1400 audit(1546215016.773:30062): avc: denied { sys_admin } for pid=2076 comm="syz-executor0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 355.027245] audit: type=1400 audit(1546215016.823:30063): avc: denied { sys_admin } for pid=2075 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 355.032383] audit: type=1400 audit(1546215016.823:30064): avc: denied { sys_admin } for pid=2075 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 355.053358] audit: type=1400 audit(1546215016.843:30065): avc: denied { sys_admin } for pid=2075 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 355.084453] audit: type=1400 audit(1546215016.873:30066): avc: denied { sys_admin } for pid=2079 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 355.088407] audit: type=1400 audit(1546215016.883:30067): avc: denied { sys_admin } for pid=2079 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 355.090685] audit: type=1400 audit(1546215016.883:30068): avc: denied { sys_admin } for pid=2075 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 355.126987] audit: type=1400 audit(1546215016.913:30069): avc: denied { sys_admin } for pid=2080 comm="syz-executor4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:10:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x8, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 00:10:17 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x4, 0x200000022d}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x2, 0x3, 0x51b}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x4000000000003, 0x4, 0x0, 0x3}}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135, 0x356}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) 00:10:17 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 00:10:17 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) [ 355.137291] audit: type=1400 audit(1546215016.933:30070): avc: denied { sys_admin } for pid=2079 comm="syz-executor1" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 00:10:17 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x4, 0x200000022d}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x2, 0x3, 0x51b}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x4000000000003, 0x4, 0x0, 0x3}}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135, 0x356}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) 00:10:17 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x4, 0x200000022d}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x2, 0x3, 0x51b}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x4000000000003, 0x4, 0x0, 0x3}}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135, 0x356}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) 00:10:17 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x8, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 00:10:18 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 00:10:18 executing program 4: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ftruncate(r3, 0xa48204) r4 = open(&(0x7f0000000040)='./bus\x00', 0x4000, 0x0) pread64(r4, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) 00:10:18 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x4, 0x200000022d}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x2, 0x3, 0x51b}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x4000000000003, 0x4, 0x0, 0x3}}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135, 0x356}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) 00:10:18 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x4, 0x200000022d}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x2, 0x3, 0x51b}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x4000000000003, 0x4, 0x0, 0x3}}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135, 0x356}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) 00:10:18 executing program 5: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200082}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 00:10:18 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x4, 0x200000022d}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x2, 0x3, 0x51b}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x4000000000003, 0x4, 0x0, 0x3}}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135, 0x356}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) 00:10:19 executing program 5: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200082}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 00:10:19 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0xfffffebe, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000840)={'filter\x00', 0x7, 0x4, 0x498, 0x0, 0x140, 0x0, 0x3b4, 0x3b4, 0x3b4, 0x4, &(0x7f0000000340), {[{{@arp={@local, @loopback, 0x0, 0x0, @empty, {}, @mac=@link_local, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'irlan0\x00', 'teql0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @remote, @local}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @local}}}, {{@arp={@loopback, @dev, 0x0, 0x0, @empty, {}, @mac, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gre0\x00', 'ip6_vti0\x00'}, 0xf0, 0x134}, @unspec=@LED={0x44, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0xfffffffffffffe47) 00:10:19 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x4, 0x200000022d}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x2, 0x3, 0x51b}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x4000000000003, 0x4, 0x0, 0x3}}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135, 0x356}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) 00:10:19 executing program 4: clock_gettime(0xfffffffffffffff9, &(0x7f00000000c0)) 00:10:19 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x4, 0x200000022d}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x2, 0x3, 0x51b}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x4000000000003, 0x4, 0x0, 0x3}}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135, 0x356}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) 00:10:20 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300), &(0x7f0000000340)=0xc) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000280)={0x4, 0x200000022d}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x3, 0x0, 0x2, 0x3, 0x51b}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x4000000000003, 0x4, 0x0, 0x3}}) readv(r0, &(0x7f0000000240)=[{&(0x7f00000013c0)=""/135, 0x356}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f00000000c0)=0x1) 00:10:20 executing program 5: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200082}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 00:10:20 executing program 4: clock_gettime(0xfffffffffffffff9, &(0x7f00000000c0)) [ 358.850035] ================================================================== [ 358.857443] BUG: KASAN: null-ptr-deref in snd_timer_user_read+0x594/0x710 [ 358.864369] Read of size 32 at addr (null) by task syz-executor2/9309 [ 358.871812] [ 358.873441] CPU: 1 PID: 9309 Comm: syz-executor2 Not tainted 4.9.141+ #23 [ 358.880358] ffff8801c40ff958 ffffffff81b42e79 0000000000000000 0000000000000020 [ 358.888429] 0000000000000000 ffff8801c40ffb28 ffff8801cf9be500 ffff8801c40ff9a0 [ 358.896477] ffffffff81500bed ffffffff8224e014 0000000000000282 7d36930dafc0a772 [ 358.904559] Call Trace: [ 358.907143] [] dump_stack+0xc1/0x128 [ 358.912504] [] kasan_report.cold.6+0x6d/0x2fe [ 358.919158] [] ? snd_timer_user_read+0x594/0x710 [ 358.925561] [] check_memory_region+0x14d/0x1b0 [ 358.931783] [] kasan_check_read+0x11/0x20 [ 358.937575] [] snd_timer_user_read+0x594/0x710 [ 358.944543] [] ? snd_timer_user_interrupt+0x3c0/0x3c0 [ 358.951399] [] ? __fsnotify_inode_delete+0x30/0x30 [ 358.957982] [] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 358.966473] [] do_loop_readv_writev.part.1+0xd5/0x280 [ 358.973308] [] compat_do_readv_writev+0x570/0x7b0 [ 358.979798] [] ? do_pwritev+0x240/0x240 [ 358.985416] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 358.992167] [] ? check_preemption_disabled+0x3b/0x200 [ 358.999015] [] ? check_preemption_disabled+0x3b/0x200 [ 359.005849] [] ? __fget+0x214/0x3d0 [ 359.011121] [] ? __fget+0x23b/0x3d0 [ 359.016395] [] ? __fget+0x47/0x3d0 [ 359.021582] [] compat_readv+0xe2/0x150 [ 359.027122] [] do_compat_readv+0xf2/0x1d0 [ 359.032912] [] ? compat_readv+0x150/0x150 [ 359.038704] [] ? compat_SyS_clock_gettime+0x131/0x1b0 00:10:20 executing program 0: pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000500)={{{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000640)=ANY=[], 0x0) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) bind$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x4, @loopback, 0x81}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x9, @local, 0x9}, 0xfffffffffffffcb3) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) write$P9_RCLUNK(r1, &(0x7f00000004c0)={0x7, 0x79, 0x1}, 0x7) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000003c0)={0x8, 0x800, 0x1}) symlink(&(0x7f0000001c80)='./file0\x00', &(0x7f0000001c40)='./file0\x00') vmsplice(r3, &(0x7f0000000700)=[{&(0x7f0000000480)="db319c6870774b456ba58434773236016ed75f9eeee0000000000000000000000000000000", 0x25}], 0x1, 0x2) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x200, 0x4) getsockopt$inet6_int(r1, 0x29, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x5, &(0x7f0000001a40)=@file={0x0, './file1\x00'}, 0x6e) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000880)={0x2, 0x0, 0x3, 0x100000000}) dup2(r1, r0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001c00)=0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) getpgrp(r4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000840)={'lo\x00', &(0x7f0000000800)=ANY=[]}) write$cgroup_subtree(r5, &(0x7f0000000340)={[{0x2b, 'pids'}, {0x2b, 'cpu'}]}, 0xb) fsetxattr$security_capability(r0, &(0x7f0000000380)='security.capability\x00', &(0x7f0000000400)=@v1={0x1000000, [{0x200, 0xff}]}, 0xc, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000940)={{{@in=@dev, @in6=@mcast2}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000900)=0xe8) [ 359.045544] [] ? compat_SyS_clock_settime+0x1a0/0x1a0 [ 359.052375] [] compat_SyS_readv+0x26/0x30 [ 359.058170] [] ? SyS_pwritev2+0x80/0x80 [ 359.063786] [] do_fast_syscall_32+0x2f1/0xa10 [ 359.069931] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 359.076590] [] entry_SYSENTER_compat+0x90/0xa2 [ 359.082814] ================================================================== [ 359.090156] Disabling lock debugging due to kernel taint 00:10:21 executing program 4: clock_gettime(0xfffffffffffffff9, &(0x7f00000000c0)) 00:10:21 executing program 1: getrandom(&(0x7f0000000040)=""/44, 0xfffffebe, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000840)={'filter\x00', 0x7, 0x4, 0x498, 0x0, 0x140, 0x0, 0x3b4, 0x3b4, 0x3b4, 0x4, &(0x7f0000000340), {[{{@arp={@local, @loopback, 0x0, 0x0, @empty, {}, @mac=@link_local, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'irlan0\x00', 'teql0\x00'}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @remote, @local}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac, @local, @local}}}, {{@arp={@loopback, @dev, 0x0, 0x0, @empty, {}, @mac, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ip6gre0\x00', 'ip6_vti0\x00'}, 0xf0, 0x134}, @unspec=@LED={0x44, 'LED\x00', 0x0, {'syz0\x00'}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0xfffffffffffffe47) 00:10:21 executing program 3: timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000000740)=""/114, 0x2ee}], 0x1) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0xffffffffffffffff, 0x100000002132, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r1, 0x0) r2 = gettid() tkill(r2, 0x1000000000016) 00:10:21 executing program 5: openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe9\xdc\x00', 0x200082}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') 00:10:21 executing program 4: clock_gettime(0xfffffffffffffff9, &(0x7f00000000c0)) [ 359.737761] audit_printk_skb: 1797 callbacks suppressed [ 359.737770] audit: type=1400 audit(1546215021.533:30670): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 359.757499] audit: type=1400 audit(1546215021.533:30671): avc: denied { read } for pid=9342 comm="syz-executor3" path="socket:[31773]" dev="sockfs" ino=31773 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 359.798250] audit: type=1400 audit(1546215021.593:30672): avc: denied { net_admin } for pid=9347 comm="syz-executor5" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 359.856537] audit: type=1400 audit(1546215021.643:30673): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 359.883549] audit: type=1400 audit(1546215021.673:30674): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 359.910102] audit: type=1400 audit(1546215021.703:30675): avc: denied { net_admin } for pid=2080 comm="syz-executor4" capability=12 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 359.939465] audit: type=1400 audit(1546215021.733:30676): avc: denied { sys_admin } for pid=2075 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 359.941600] audit: type=1400 audit(1546215021.733:30677): avc: denied { sys_admin } for pid=2075 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 359.943760] audit: type=1400 audit(1546215021.733:30678): avc: denied { sys_admin } for pid=2075 comm="syz-executor5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 359.947211] audit: type=1400 audit(1546215021.743:30679): avc: denied { sys_admin } for pid=2078 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 359.959681] Kernel panic - not syncing: panic_on_warn set ... [ 359.959681] [ 359.959691] CPU: 1 PID: 9309 Comm: syz-executor2 Tainted: G B 4.9.141+ #23 [ 359.959707] ffff8801c40ff880 ffffffff81b42e79 ffffffff82e37630 00000000ffffffff [ 359.959718] 0000000000000000 0000000000000001 ffff8801cf9be500 ffff8801c40ff940 [ 359.959730] ffffffff813f7125 0000000041b58ab3 ffffffff82e2b62b ffffffff813f6f66 [ 359.959732] Call Trace: [ 359.959749] [] dump_stack+0xc1/0x128 [ 359.959759] [] panic+0x1bf/0x39f [ 359.959768] [] ? add_taint.cold.5+0x16/0x16 [ 359.959779] [] ? ___preempt_schedule+0x16/0x18 [ 359.959790] [] kasan_end_report+0x47/0x4f [ 359.959799] [] kasan_report.cold.6+0x76/0x2fe [ 359.959808] [] ? snd_timer_user_read+0x594/0x710 [ 359.959816] [] check_memory_region+0x14d/0x1b0 [ 359.959824] [] kasan_check_read+0x11/0x20 [ 359.959832] [] snd_timer_user_read+0x594/0x710 [ 359.959841] [] ? snd_timer_user_interrupt+0x3c0/0x3c0 [ 359.959851] [] ? __fsnotify_inode_delete+0x30/0x30 [ 359.959861] [] ? __fsnotify_update_child_dentry_flags.part.0+0x300/0x300 [ 359.959871] [] do_loop_readv_writev.part.1+0xd5/0x280 [ 359.959880] [] compat_do_readv_writev+0x570/0x7b0 [ 359.959887] [] ? do_pwritev+0x240/0x240 [ 359.959896] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 359.959907] [] ? check_preemption_disabled+0x3b/0x200 [ 359.959916] [] ? check_preemption_disabled+0x3b/0x200 [ 359.959926] [] ? __fget+0x214/0x3d0 [ 359.959934] [] ? __fget+0x23b/0x3d0 [ 359.959942] [] ? __fget+0x47/0x3d0 [ 359.959951] [] compat_readv+0xe2/0x150 [ 359.959960] [] do_compat_readv+0xf2/0x1d0 [ 359.959968] [] ? compat_readv+0x150/0x150 [ 359.959980] [] ? compat_SyS_clock_gettime+0x131/0x1b0 [ 359.959989] [] ? compat_SyS_clock_settime+0x1a0/0x1a0 [ 359.959998] [] compat_SyS_readv+0x26/0x30 [ 359.960006] [] ? SyS_pwritev2+0x80/0x80 [ 359.960015] [] do_fast_syscall_32+0x2f1/0xa10 [ 359.960025] [] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 359.960035] [] entry_SYSENTER_compat+0x90/0xa2 [ 359.960390] Kernel Offset: disabled [ 360.299793] Rebooting in 86400 seconds..